Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
AirDroid_Cast_Desktop_Client_1.2.1.0.exe

Overview

General Information

Sample name:AirDroid_Cast_Desktop_Client_1.2.1.0.exe
Analysis ID:1527909
MD5:637a0fd3e65d39ad0c6c3d5cc042c4de
SHA1:b47fd7f796afc81221206c91bdcc3e8e9ddc91d3
SHA256:91226bee406922357d5d1ea945a5b6e8866e0ee7a75d897ecf339f6ff38c18c9
Infos:

Detection

Score:26
Range:0 - 100
Whitelisted:false
Confidence:20%

Compliance

Score:49
Range:0 - 100

Signatures

.NET source code contains method to dynamically call methods (often used by packers)
Queries sensitive network adapter information (via WMI, Win32_NetworkAdapter, often done to detect virtual machines)
Yara detected Generic Downloader
Abnormal high CPU Usage
Allocates memory with a write watch (potentially for evading sandboxes)
Binary contains a suspicious time stamp
Connects to many different domains
Contains long sleeps (>= 3 min)
Creates a process in suspended mode (likely to inject code)
Creates driver files
Detected TCP or UDP traffic on non-standard ports
Detected non-DNS traffic on DNS port
Drops PE files
Drops certificate files (DER)
Enables debug privileges
Found a high number of Window / User specific system calls (may be a loop to detect user behavior)
Found dropped PE file which has not been started or loaded
HTML page contains hidden javascript code
HTTP GET or POST without a user agent
IP address seen in connection with other malware
Installs a raw input device (often for capturing keystrokes)
JA3 SSL client fingerprint seen in connection with other malware
May sleep (evasive loops) to hinder dynamic analysis
Monitors certain registry keys / values for changes (often done to protect autostart functionality)
PE file contains executable resources (Code or Archives)
PE file contains more sections than normal
PE file contains sections with non-standard names
PE file does not import any functions
Queries sensitive processor information (via WMI, Win32_Processor, often done to detect virtual machines)
Queries the volume information (name, serial number etc) of a device
Sample execution stops while process was sleeping (likely an evasion)
Sample file is different than original file name gathered from version info
Sleep loop found (likely to delay execution)
Stores files to the Windows start menu directory
Suricata IDS alerts with low severity for network traffic
Uses 32bit PE files
Very long cmdline option found, this is very uncommon (may be encrypted or packed)

Classification

  • System is w10x64
  • AirDroid_Cast_Desktop_Client_1.2.1.0.exe (PID: 6316 cmdline: "C:\Users\user\Desktop\AirDroid_Cast_Desktop_Client_1.2.1.0.exe" MD5: 637A0FD3E65D39AD0C6C3D5CC042C4DE)
    • Helper.exe (PID: 7156 cmdline: "C:\Program Files (x86)\AirDroid Cast\Helper.exe" /cef MD5: B8863BE3E3AE0FF06DED82DE94DD75A2)
    • Launcher.exe (PID: 3604 cmdline: "C:\Program Files (x86)\AirDroid Cast\Launcher.exe" MD5: CD3C5A78EE09451D22E17F297CE072C3)
      • Helper.exe (PID: 5460 cmdline: "/C:\Program Files (x86)\AirDroid Cast\helper.exe" "/shortcut" "C:\Program Files (x86)\AirDroid Cast\AirDroidCast.exe" MD5: B8863BE3E3AE0FF06DED82DE94DD75A2)
      • AirDroidCast.exe (PID: 2692 cmdline: "C:\Program Files (x86)\AirDroid Cast\AirDroidCast.exe" MD5: 49C94164E66D29A783E2BC858D1568FD)
        • adb_helper.exe (PID: 5004 cmdline: "C:\Program Files (x86)\AirDroid Cast\IncludeAdb\adb_helper.exe" devices MD5: 41C69E96E17FEBE6DCB309A323E3A71C)
          • conhost.exe (PID: 5244 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
          • adb_helper.exe (PID: 2300 cmdline: adb -L tcp:5037 fork-server server --reply-fd 612 MD5: 41C69E96E17FEBE6DCB309A323E3A71C)
        • usbmuxd.exe (PID: 4592 cmdline: "C:\Program Files (x86)\AirDroid Cast\usbmuxd\usbmuxd.exe" -r airdroid_cast_lockdown MD5: F2600C9676A718D7B49BE9F32E222D6B)
          • conhost.exe (PID: 5596 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
        • Helper.exe (PID: 5172 cmdline: "C:\Program Files (x86)\AirDroid Cast\Helper.exe" /update /silent "C:\Program Files (x86)\AirDroid Cast\AirDroidCast.exe" "AirDroid Cast" "https://srv3.airdroid.com/p20/cast/pcupgrade?v=1.2.1.0&inner_version=1210&type=63&lang=en&app_channel=0&os_version=10.0.19045&incremental_update=1&beta=0" "" 0 0 0 0 1 "C:\Users\user\AppData\Roaming\AirDroidCast\Cache\CacheInfo.txt" "https://www.airdroid.com/{0}/cast/?_t=1728295044&app_ver=1.2.1.0&device_type=63&app_channel=0&language=en&version=1210&os_verion=10.0&jtoken=&mode_type=2&account_id=0" "" -999 MD5: B8863BE3E3AE0FF06DED82DE94DD75A2)
        • Helper.exe (PID: 8080 cmdline: "C:\Program Files (x86)\AirDroid Cast\Helper.exe" /update /silent "C:\Program Files (x86)\AirDroid Cast\AirDroidCast.exe" "AirDroid Cast" "https://srv3.airdroid.com/p20/cast/pcupgrade?v=1.2.1.0&inner_version=1210&type=63&lang=en&app_channel=0&os_version=10.0.19045&incremental_update=1&beta=0" "" 0 0 0 0 1 "C:\Users\user\AppData\Roaming\AirDroidCast\Cache\CacheInfo.txt" "https://www.airdroid.com/{0}/cast/?_t=1728632298&app_ver=1.2.1.0&device_type=63&app_channel=0&language=en&version=1210&os_verion=10.0&jtoken=&mode_type=2&account_id=0" "" -999 MD5: B8863BE3E3AE0FF06DED82DE94DD75A2)
        • Helper.exe (PID: 7180 cmdline: "C:\Program Files (x86)\AirDroid Cast\Helper.exe" /update /silent "C:\Program Files (x86)\AirDroid Cast\AirDroidCast.exe" "AirDroid Cast" "https://srv3.airdroid.com/p20/cast/pcupgrade?v=1.2.1.0&inner_version=1210&type=63&lang=en&app_channel=0&os_version=10.0.19045&incremental_update=1&beta=0" "" 0 0 0 0 1 "C:\Users\user\AppData\Roaming\AirDroidCast\Cache\CacheInfo.txt" "https://www.airdroid.com/{0}/cast/?_t=1728924290&app_ver=1.2.1.0&device_type=63&app_channel=0&language=en&version=1210&os_verion=10.0&jtoken=&mode_type=2&account_id=0" "" -999 MD5: B8863BE3E3AE0FF06DED82DE94DD75A2)
        • Helper.exe (PID: 6580 cmdline: "C:\Program Files (x86)\AirDroid Cast\Helper.exe" /update /silent "C:\Program Files (x86)\AirDroid Cast\AirDroidCast.exe" "AirDroid Cast" "https://srv3.airdroid.com/p20/cast/pcupgrade?v=1.2.1.0&inner_version=1210&type=63&lang=en&app_channel=0&os_version=10.0.19045&incremental_update=1&beta=0" "" 0 0 0 0 1 "C:\Users\user\AppData\Roaming\AirDroidCast\Cache\CacheInfo.txt" "https://www.airdroid.com/{0}/cast/?_t=1729227592&app_ver=1.2.1.0&device_type=63&app_channel=0&language=en&version=1210&os_verion=10.0&jtoken=&mode_type=2&account_id=0" "" -999 MD5: B8863BE3E3AE0FF06DED82DE94DD75A2)
        • Helper.exe (PID: 2844 cmdline: "C:\Program Files (x86)\AirDroid Cast\Helper.exe" /update /silent "C:\Program Files (x86)\AirDroid Cast\AirDroidCast.exe" "AirDroid Cast" "https://srv3.airdroid.com/p20/cast/pcupgrade?v=1.2.1.0&inner_version=1210&type=63&lang=en&app_channel=0&os_version=10.0.19045&incremental_update=1&beta=0" "" 0 0 0 0 1 "C:\Users\user\AppData\Roaming\AirDroidCast\Cache\CacheInfo.txt" "https://www.airdroid.com/{0}/cast/?_t=1729436201&app_ver=1.2.1.0&device_type=63&app_channel=0&language=en&version=1210&os_verion=10.0&jtoken=&mode_type=2&account_id=0" "" -999 MD5: B8863BE3E3AE0FF06DED82DE94DD75A2)
        • Helper.exe (PID: 7564 cmdline: "C:\Program Files (x86)\AirDroid Cast\Helper.exe" /update /silent "C:\Program Files (x86)\AirDroid Cast\AirDroidCast.exe" "AirDroid Cast" "https://srv3.airdroid.com/p20/cast/pcupgrade?v=1.2.1.0&inner_version=1210&type=63&lang=en&app_channel=0&os_version=10.0.19045&incremental_update=1&beta=0" "" 0 0 0 0 1 "C:\Users\user\AppData\Roaming\AirDroidCast\Cache\CacheInfo.txt" "https://www.airdroid.com/{0}/cast/?_t=1729881109&app_ver=1.2.1.0&device_type=63&app_channel=0&language=en&version=1210&os_verion=10.0&jtoken=&mode_type=2&account_id=0" "" -999 MD5: B8863BE3E3AE0FF06DED82DE94DD75A2)
        • Helper.exe (PID: 2264 cmdline: "C:\Program Files (x86)\AirDroid Cast\Helper.exe" /update /silent "C:\Program Files (x86)\AirDroid Cast\AirDroidCast.exe" "AirDroid Cast" "https://srv3.airdroid.com/p20/cast/pcupgrade?v=1.2.1.0&inner_version=1210&type=63&lang=en&app_channel=0&os_version=10.0.19045&incremental_update=1&beta=0" "" 0 0 0 0 1 "C:\Users\user\AppData\Roaming\AirDroidCast\Cache\CacheInfo.txt" "https://www.airdroid.com/{0}/cast/?_t=1731740999&app_ver=1.2.1.0&device_type=63&app_channel=0&language=en&version=1210&os_verion=10.0&jtoken=&mode_type=2&account_id=0" "" -999 MD5: B8863BE3E3AE0FF06DED82DE94DD75A2)
        • Helper.exe (PID: 6696 cmdline: "C:\Program Files (x86)\AirDroid Cast\Helper.exe" /update /silent "C:\Program Files (x86)\AirDroid Cast\AirDroidCast.exe" "AirDroid Cast" "https://srv3.airdroid.com/p20/cast/pcupgrade?v=1.2.1.0&inner_version=1210&type=63&lang=en&app_channel=0&os_version=10.0.19045&incremental_update=1&beta=0" "" 0 0 0 0 1 "C:\Users\user\AppData\Roaming\AirDroidCast\Cache\CacheInfo.txt" "https://www.airdroid.com/{0}/cast/?_t=1731930001&app_ver=1.2.1.0&device_type=63&app_channel=0&language=en&version=1210&os_verion=10.0&jtoken=&mode_type=2&account_id=0" "" -999 MD5: B8863BE3E3AE0FF06DED82DE94DD75A2)
        • Helper.exe (PID: 3676 cmdline: "C:\Program Files (x86)\AirDroid Cast\Helper.exe" /update /silent "C:\Program Files (x86)\AirDroid Cast\AirDroidCast.exe" "AirDroid Cast" "https://srv3.airdroid.com/p20/cast/pcupgrade?v=1.2.1.0&inner_version=1210&type=63&lang=en&app_channel=0&os_version=10.0.19045&incremental_update=1&beta=0" "" 0 0 0 0 1 "C:\Users\user\AppData\Roaming\AirDroidCast\Cache\CacheInfo.txt" "https://www.airdroid.com/{0}/cast/?_t=1732385552&app_ver=1.2.1.0&device_type=63&app_channel=0&language=en&version=1210&os_verion=10.0&jtoken=&mode_type=2&account_id=0" "" -999 MD5: B8863BE3E3AE0FF06DED82DE94DD75A2)
        • Helper.exe (PID: 5456 cmdline: "C:\Program Files (x86)\AirDroid Cast\Helper.exe" /update /silent "C:\Program Files (x86)\AirDroid Cast\AirDroidCast.exe" "AirDroid Cast" "https://srv3.airdroid.com/p20/cast/pcupgrade?v=1.2.1.0&inner_version=1210&type=63&lang=en&app_channel=0&os_version=10.0.19045&incremental_update=1&beta=0" "" 0 0 0 0 1 "C:\Users\user\AppData\Roaming\AirDroidCast\Cache\CacheInfo.txt" "https://www.airdroid.com/{0}/cast/?_t=1732572421&app_ver=1.2.1.0&device_type=63&app_channel=0&language=en&version=1210&os_verion=10.0&jtoken=&mode_type=2&account_id=0" "" -999 MD5: B8863BE3E3AE0FF06DED82DE94DD75A2)
        • Helper.exe (PID: 8000 cmdline: "C:\Program Files (x86)\AirDroid Cast\Helper.exe" /update /silent "C:\Program Files (x86)\AirDroid Cast\AirDroidCast.exe" "AirDroid Cast" "https://srv3.airdroid.com/p20/cast/pcupgrade?v=1.2.1.0&inner_version=1210&type=63&lang=en&app_channel=0&os_version=10.0.19045&incremental_update=1&beta=0" "" 0 0 0 0 1 "C:\Users\user\AppData\Roaming\AirDroidCast\Cache\CacheInfo.txt" "https://www.airdroid.com/{0}/cast/?_t=1732808823&app_ver=1.2.1.0&device_type=63&app_channel=0&language=en&version=1210&os_verion=10.0&jtoken=&mode_type=2&account_id=0" "" -999 MD5: B8863BE3E3AE0FF06DED82DE94DD75A2)
        • Helper.exe (PID: 500 cmdline: "C:\Program Files (x86)\AirDroid Cast\Helper.exe" /update /silent "C:\Program Files (x86)\AirDroid Cast\AirDroidCast.exe" "AirDroid Cast" "https://srv3.airdroid.com/p20/cast/pcupgrade?v=1.2.1.0&inner_version=1210&type=63&lang=en&app_channel=0&os_version=10.0.19045&incremental_update=1&beta=0" "" 0 0 0 0 1 "C:\Users\user\AppData\Roaming\AirDroidCast\Cache\CacheInfo.txt" "https://www.airdroid.com/{0}/cast/?_t=1733037619&app_ver=1.2.1.0&device_type=63&app_channel=0&language=en&version=1210&os_verion=10.0&jtoken=&mode_type=2&account_id=0" "" -999 MD5: B8863BE3E3AE0FF06DED82DE94DD75A2)
        • Helper.exe (PID: 1800 cmdline: "C:\Program Files (x86)\AirDroid Cast\Helper.exe" /update /silent "C:\Program Files (x86)\AirDroid Cast\AirDroidCast.exe" "AirDroid Cast" "https://srv3.airdroid.com/p20/cast/pcupgrade?v=1.2.1.0&inner_version=1210&type=63&lang=en&app_channel=0&os_version=10.0.19045&incremental_update=1&beta=0" "" 0 0 0 0 1 "C:\Users\user\AppData\Roaming\AirDroidCast\Cache\CacheInfo.txt" "https://www.airdroid.com/{0}/cast/?_t=1733430021&app_ver=1.2.1.0&device_type=63&app_channel=0&language=en&version=1210&os_verion=10.0&jtoken=&mode_type=2&account_id=0" "" -999 MD5: B8863BE3E3AE0FF06DED82DE94DD75A2)
        • Helper.exe (PID: 2288 cmdline: "C:\Program Files (x86)\AirDroid Cast\Helper.exe" /update /silent "C:\Program Files (x86)\AirDroid Cast\AirDroidCast.exe" "AirDroid Cast" "https://srv3.airdroid.com/p20/cast/pcupgrade?v=1.2.1.0&inner_version=1210&type=63&lang=en&app_channel=0&os_version=10.0.19045&incremental_update=1&beta=0" "" 0 0 0 0 1 "C:\Users\user\AppData\Roaming\AirDroidCast\Cache\CacheInfo.txt" "https://www.airdroid.com/{0}/cast/?_t=1733614776&app_ver=1.2.1.0&device_type=63&app_channel=0&language=en&version=1210&os_verion=10.0&jtoken=&mode_type=2&account_id=0" "" -999 MD5: B8863BE3E3AE0FF06DED82DE94DD75A2)
        • Helper.exe (PID: 7788 cmdline: "C:\Program Files (x86)\AirDroid Cast\Helper.exe" /update /silent "C:\Program Files (x86)\AirDroid Cast\AirDroidCast.exe" "AirDroid Cast" "https://srv3.airdroid.com/p20/cast/pcupgrade?v=1.2.1.0&inner_version=1210&type=63&lang=en&app_channel=0&os_version=10.0.19045&incremental_update=1&beta=0" "" 0 0 0 0 1 "C:\Users\user\AppData\Roaming\AirDroidCast\Cache\CacheInfo.txt" "https://www.airdroid.com/{0}/cast/?_t=1733818369&app_ver=1.2.1.0&device_type=63&app_channel=0&language=en&version=1210&os_verion=10.0&jtoken=&mode_type=2&account_id=0" "" -999 MD5: B8863BE3E3AE0FF06DED82DE94DD75A2)
        • Helper.exe (PID: 4140 cmdline: "C:\Program Files (x86)\AirDroid Cast\Helper.exe" /update /silent "C:\Program Files (x86)\AirDroid Cast\AirDroidCast.exe" "AirDroid Cast" "https://srv3.airdroid.com/p20/cast/pcupgrade?v=1.2.1.0&inner_version=1210&type=63&lang=en&app_channel=0&os_version=10.0.19045&incremental_update=1&beta=0" "" 0 0 0 0 1 "C:\Users\user\AppData\Roaming\AirDroidCast\Cache\CacheInfo.txt" "https://www.airdroid.com/{0}/cast/?_t=1734072662&app_ver=1.2.1.0&device_type=63&app_channel=0&language=en&version=1210&os_verion=10.0&jtoken=&mode_type=2&account_id=0" "" -999 MD5: B8863BE3E3AE0FF06DED82DE94DD75A2)
        • Helper.exe (PID: 4484 cmdline: "C:\Program Files (x86)\AirDroid Cast\Helper.exe" /update /silent "C:\Program Files (x86)\AirDroid Cast\AirDroidCast.exe" "AirDroid Cast" "https://srv3.airdroid.com/p20/cast/pcupgrade?v=1.2.1.0&inner_version=1210&type=63&lang=en&app_channel=0&os_version=10.0.19045&incremental_update=1&beta=0" "" 0 0 0 0 1 "C:\Users\user\AppData\Roaming\AirDroidCast\Cache\CacheInfo.txt" "https://www.airdroid.com/{0}/cast/?_t=1734299484&app_ver=1.2.1.0&device_type=63&app_channel=0&language=en&version=1210&os_verion=10.0&jtoken=&mode_type=2&account_id=0" "" -999 MD5: B8863BE3E3AE0FF06DED82DE94DD75A2)
        • Helper.exe (PID: 7124 cmdline: "C:\Program Files (x86)\AirDroid Cast\Helper.exe" /update /silent "C:\Program Files (x86)\AirDroid Cast\AirDroidCast.exe" "AirDroid Cast" "https://srv3.airdroid.com/p20/cast/pcupgrade?v=1.2.1.0&inner_version=1210&type=63&lang=en&app_channel=0&os_version=10.0.19045&incremental_update=1&beta=0" "" 0 0 0 0 1 "C:\Users\user\AppData\Roaming\AirDroidCast\Cache\CacheInfo.txt" "https://www.airdroid.com/{0}/cast/?_t=1734536931&app_ver=1.2.1.0&device_type=63&app_channel=0&language=en&version=1210&os_verion=10.0&jtoken=&mode_type=2&account_id=0" "" -999 MD5: B8863BE3E3AE0FF06DED82DE94DD75A2)
        • Helper.exe (PID: 6020 cmdline: "C:\Program Files (x86)\AirDroid Cast\Helper.exe" /update /silent "C:\Program Files (x86)\AirDroid Cast\AirDroidCast.exe" "AirDroid Cast" "https://srv3.airdroid.com/p20/cast/pcupgrade?v=1.2.1.0&inner_version=1210&type=63&lang=en&app_channel=0&os_version=10.0.19045&incremental_update=1&beta=0" "" 0 0 0 0 1 "C:\Users\user\AppData\Roaming\AirDroidCast\Cache\CacheInfo.txt" "https://www.airdroid.com/{0}/cast/?_t=1734795916&app_ver=1.2.1.0&device_type=63&app_channel=0&language=en&version=1210&os_verion=10.0&jtoken=&mode_type=2&account_id=0" "" -999 MD5: B8863BE3E3AE0FF06DED82DE94DD75A2)
        • Helper.exe (PID: 5584 cmdline: "C:\Program Files (x86)\AirDroid Cast\Helper.exe" /update /silent "C:\Program Files (x86)\AirDroid Cast\AirDroidCast.exe" "AirDroid Cast" "https://srv3.airdroid.com/p20/cast/pcupgrade?v=1.2.1.0&inner_version=1210&type=63&lang=en&app_channel=0&os_version=10.0.19045&incremental_update=1&beta=0" "" 0 0 0 0 1 "C:\Users\user\AppData\Roaming\AirDroidCast\Cache\CacheInfo.txt" "https://www.airdroid.com/{0}/cast/?_t=1735073456&app_ver=1.2.1.0&device_type=63&app_channel=0&language=en&version=1210&os_verion=10.0&jtoken=&mode_type=2&account_id=0" "" -999 MD5: B8863BE3E3AE0FF06DED82DE94DD75A2)
        • Helper.exe (PID: 2948 cmdline: "C:\Program Files (x86)\AirDroid Cast\Helper.exe" /update /silent "C:\Program Files (x86)\AirDroid Cast\AirDroidCast.exe" "AirDroid Cast" "https://srv3.airdroid.com/p20/cast/pcupgrade?v=1.2.1.0&inner_version=1210&type=63&lang=en&app_channel=0&os_version=10.0.19045&incremental_update=1&beta=0" "" 0 0 0 0 1 "C:\Users\user\AppData\Roaming\AirDroidCast\Cache\CacheInfo.txt" "https://www.airdroid.com/{0}/cast/?_t=1735321796&app_ver=1.2.1.0&device_type=63&app_channel=0&language=en&version=1210&os_verion=10.0&jtoken=&mode_type=2&account_id=0" "" -999 MD5: B8863BE3E3AE0FF06DED82DE94DD75A2)
        • Helper.exe (PID: 5576 cmdline: "C:\Program Files (x86)\AirDroid Cast\Helper.exe" /update /silent "C:\Program Files (x86)\AirDroid Cast\AirDroidCast.exe" "AirDroid Cast" "https://srv3.airdroid.com/p20/cast/pcupgrade?v=1.2.1.0&inner_version=1210&type=63&lang=en&app_channel=0&os_version=10.0.19045&incremental_update=1&beta=0" "" 0 0 0 0 1 "C:\Users\user\AppData\Roaming\AirDroidCast\Cache\CacheInfo.txt" "https://www.airdroid.com/{0}/cast/?_t=1735561937&app_ver=1.2.1.0&device_type=63&app_channel=0&language=en&version=1210&os_verion=10.0&jtoken=&mode_type=2&account_id=0" "" -999 MD5: B8863BE3E3AE0FF06DED82DE94DD75A2)
        • Helper.exe (PID: 7432 cmdline: "C:\Program Files (x86)\AirDroid Cast\Helper.exe" /update /silent "C:\Program Files (x86)\AirDroid Cast\AirDroidCast.exe" "AirDroid Cast" "https://srv3.airdroid.com/p20/cast/pcupgrade?v=1.2.1.0&inner_version=1210&type=63&lang=en&app_channel=0&os_version=10.0.19045&incremental_update=1&beta=0" "" 0 0 0 0 1 "C:\Users\user\AppData\Roaming\AirDroidCast\Cache\CacheInfo.txt" "https://www.airdroid.com/{0}/cast/?_t=1735867118&app_ver=1.2.1.0&device_type=63&app_channel=0&language=en&version=1210&os_verion=10.0&jtoken=&mode_type=2&account_id=0" "" -999 MD5: B8863BE3E3AE0FF06DED82DE94DD75A2)
        • Helper.exe (PID: 3960 cmdline: "C:\Program Files (x86)\AirDroid Cast\Helper.exe" /update /silent "C:\Program Files (x86)\AirDroid Cast\AirDroidCast.exe" "AirDroid Cast" "https://srv3.airdroid.com/p20/cast/pcupgrade?v=1.2.1.0&inner_version=1210&type=63&lang=en&app_channel=0&os_version=10.0.19045&incremental_update=1&beta=0" "" 0 0 0 0 1 "C:\Users\user\AppData\Roaming\AirDroidCast\Cache\CacheInfo.txt" "https://www.airdroid.com/{0}/cast/?_t=1736174910&app_ver=1.2.1.0&device_type=63&app_channel=0&language=en&version=1210&os_verion=10.0&jtoken=&mode_type=2&account_id=0" "" -999 MD5: B8863BE3E3AE0FF06DED82DE94DD75A2)
        • Helper.exe (PID: 8936 cmdline: "C:\Program Files (x86)\AirDroid Cast\Helper.exe" /update /silent "C:\Program Files (x86)\AirDroid Cast\AirDroidCast.exe" "AirDroid Cast" "https://srv3.airdroid.com/p20/cast/pcupgrade?v=1.2.1.0&inner_version=1210&type=63&lang=en&app_channel=0&os_version=10.0.19045&incremental_update=1&beta=0" "" 0 0 0 0 1 "C:\Users\user\AppData\Roaming\AirDroidCast\Cache\CacheInfo.txt" "https://www.airdroid.com/{0}/cast/?_t=1737079663&app_ver=1.2.1.0&device_type=63&app_channel=0&language=en&version=1210&os_verion=10.0&jtoken=&mode_type=2&account_id=0" "" -999 MD5: B8863BE3E3AE0FF06DED82DE94DD75A2)
    • chrome.exe (PID: 1712 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument https://www.airdroid.com/thankyou/install-airdroid-cast.html MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
      • chrome.exe (PID: 6868 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2464 --field-trial-handle=2088,i,4236861329904630897,4026922523893907418,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • chrome.exe (PID: 2932 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument https://m-embed.airdroid.com/cast_link.html?airdroidCast-code=028461947 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 7184 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2052 --field-trial-handle=1992,i,17023292212832463388,15458255884109808151,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
No configs have been found
SourceRuleDescriptionAuthorStrings
C:\Program Files (x86)\AirDroid Cast\Android.dllJoeSecurity_GenericDownloader_1Yara detected Generic DownloaderJoe Security
    No Sigma rule has matched
    TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
    2024-10-07T11:57:20.411035+020028033053Unknown Traffic192.168.2.44982749.51.42.41443TCP
    2024-10-07T11:57:20.412776+020028033053Unknown Traffic192.168.2.44982649.51.42.41443TCP
    2024-10-07T11:57:21.268774+020028033053Unknown Traffic192.168.2.44985949.51.42.41443TCP
    2024-10-07T11:57:21.313831+020028033053Unknown Traffic192.168.2.44986049.51.42.41443TCP
    2024-10-07T11:57:22.500106+020028033053Unknown Traffic192.168.2.44989049.51.42.41443TCP
    2024-10-07T11:57:22.794617+020028033053Unknown Traffic192.168.2.44989149.51.42.41443TCP
    2024-10-07T11:57:25.072159+020028033053Unknown Traffic192.168.2.449936170.106.112.204443TCP
    2024-10-07T11:57:25.909249+020028033053Unknown Traffic192.168.2.44991649.51.181.65443TCP
    2024-10-07T11:57:26.190621+020028033053Unknown Traffic192.168.2.44995749.51.42.41443TCP
    2024-10-07T11:57:28.606822+020028033053Unknown Traffic192.168.2.45000549.51.42.41443TCP
    2024-10-07T11:57:28.973346+020028033053Unknown Traffic192.168.2.450007170.106.112.204443TCP
    2024-10-07T11:57:29.449418+020028033053Unknown Traffic192.168.2.45000949.51.42.41443TCP
    2024-10-07T11:57:30.286934+020028033053Unknown Traffic192.168.2.45002249.51.42.41443TCP
    2024-10-07T11:57:31.438283+020028033053Unknown Traffic192.168.2.450047170.106.112.204443TCP
    2024-10-07T11:57:32.827523+020028033053Unknown Traffic192.168.2.45006649.51.42.41443TCP
    2024-10-07T11:57:36.066500+020028033053Unknown Traffic192.168.2.45010149.51.42.41443TCP
    2024-10-07T11:57:36.066978+020028033053Unknown Traffic192.168.2.45010049.51.42.41443TCP

    Click to jump to signature section

    Show All Signature Results
    Source: https://m-embed.airdroid.com/cast_link.html?airdroidCast-code=028461947HTTP Parser: Base64 decoded: <?xml version="1.0" encoding="utf-8"?> <svg version="1.1" xmlns="http://www.w3.org/2000/svg"><defs><linearGradient id="grad" gradientUnits="objectBoundingBox" x1="0.5" y1="0.0" x2="0.5" y2="1.0"><stop offset="0%" stop-color="#42c662"/><stop offset="61%" s...

    Compliance

    barindex
    Source: AirDroid_Cast_Desktop_Client_1.2.1.0.exeStatic PE information: RELOCS_STRIPPED, EXECUTABLE_IMAGE, 32BIT_MACHINE
    Source: C:\Users\user\Desktop\AirDroid_Cast_Desktop_Client_1.2.1.0.exeWindow detected: < &BackI &AgreeCancelSand Studio Sand StudioLicense AgreementPlease review the license terms before installing AirDroid Cast 1.2.1.0.Press Page Down to see the rest of the agreement.AIRDROID END USER LICENSE AGREEMENTEffective Date: 24 July2020TheAirDroid End User License Agreement(thereinafter "Agreement") is jointly concluded by You (the "End User"/"User") and SAND STUDIO for Your use of Services (defined below) provided by SAND STUDIO. "SAND STUDIO" refers to SAND STUDIO PTE.LTD. and/or any associated operator (hereinafter collectively referred to as "SAND STUDIO" the "Company" "We" "Us" or "Our") that may exist with respect to its related services and both You and We will be legally bound by this Agreement. Please read terms in this Agreement carefully before using the Services (defined below) offered by Us.By visiting our websites or using our Services in any manner You agree that You have read and agree to be bound by the terms and conditions of this Agreement. Use of the Companys services is expressly conditioned upon Your assent to all or parts of the terms and conditions of this Agreement to the exclusion of all other terms.This Agreement applies when You enter into this Agreement with us as an INDIVIDUAL rather than as an Enterprise User. If You are an Enterprise User employee agent trustee of an Enterprise User authorized person to supervise or manage the use of AirDroid by an Enterprise User or other person to use AirDroid Services for the interest of an enterprise please visit theAirdroid Enterprise User License Agreementread and decide whether to agree to theAirdroid Enterprise User License Agreement.The terms of this Agreement that are or may be material to Your rights and interests have been marked in bold and please pay specific attention to them.I. DEFINITIONIn this Agreement1. The"Website"means the www.airdroid.com website and domain name and any other linked pages features contents or application services (including but not limited to any mobile application services) offered from time to time by the Company in connection therewith.2. The"AirDroid Services"or"Services"mean all software products services websites and relevant contents provided by the Company.3. The"AirDroid Account"or"Account"means the users account created by the user when using AirDroid Services the username and password of which can identify You.4. The"AirDroid Contents"or"Contents"mean all materials offered displayed or performed on the Services including but not limited to software text graphics articles photographs images illustrations etc.5."Third Party Services"mean third party websites services and/or contents that are not owned or controlled by the Company during the Services.6."Affiliates" for the purpose of this Agreement mean enterprises that directly or indirectly control the Company or are under the control of the Company or are under control together with the Company. For the purpose of this definition "control" refers to
    Source: AirDroid_Cast_Desktop_Client_1.2.1.0.exeStatic PE information: certificate valid
    Source: C:\Program Files (x86)\AirDroid Cast\AirDroidCast.exeFile opened: C:\Program Files (x86)\AirDroid Cast\MSVCR100.dllJump to behavior
    Source: unknownHTTPS traffic detected: 172.202.163.200:443 -> 192.168.2.4:49735 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 49.51.35.72:443 -> 192.168.2.4:49736 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 13.107.246.60:443 -> 192.168.2.4:49744 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 49.51.42.41:443 -> 192.168.2.4:49777 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 172.202.163.200:443 -> 192.168.2.4:49778 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 49.51.42.41:443 -> 192.168.2.4:49827 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 49.51.42.41:443 -> 192.168.2.4:49826 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 49.51.230.180:443 -> 192.168.2.4:49828 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 170.106.112.204:443 -> 192.168.2.4:49861 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 49.51.181.65:443 -> 192.168.2.4:49870 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 170.106.112.204:443 -> 192.168.2.4:49875 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.4:49888 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.4:49913 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 49.51.42.41:443 -> 192.168.2.4:49970 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 49.51.42.41:443 -> 192.168.2.4:49979 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 49.51.35.72:443 -> 192.168.2.4:50010 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 173.222.162.32:443 -> 192.168.2.4:50109 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 13.107.246.60:443 -> 192.168.2.4:50225 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 49.51.42.41:443 -> 192.168.2.4:50254 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 49.51.42.41:443 -> 192.168.2.4:50255 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 49.51.42.41:443 -> 192.168.2.4:50256 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 49.51.42.41:443 -> 192.168.2.4:50257 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 49.51.42.41:443 -> 192.168.2.4:50260 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 49.51.42.41:443 -> 192.168.2.4:50261 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 49.51.42.41:443 -> 192.168.2.4:50262 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 49.51.42.41:443 -> 192.168.2.4:50263 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 49.51.42.41:443 -> 192.168.2.4:50264 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 49.51.42.41:443 -> 192.168.2.4:50265 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 49.51.42.41:443 -> 192.168.2.4:50272 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 49.51.42.41:443 -> 192.168.2.4:50274 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 49.51.42.41:443 -> 192.168.2.4:50275 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 49.51.42.41:443 -> 192.168.2.4:50276 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 49.51.42.41:443 -> 192.168.2.4:50280 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 49.51.42.41:443 -> 192.168.2.4:50281 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 49.51.42.41:443 -> 192.168.2.4:50282 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 49.51.42.41:443 -> 192.168.2.4:50283 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 49.51.42.41:443 -> 192.168.2.4:50285 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 49.51.42.41:443 -> 192.168.2.4:50286 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 49.51.42.41:443 -> 192.168.2.4:50288 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 49.51.42.41:443 -> 192.168.2.4:50287 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 49.51.42.41:443 -> 192.168.2.4:50294 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 49.51.42.41:443 -> 192.168.2.4:50291 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 49.51.42.41:443 -> 192.168.2.4:50292 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 49.51.42.41:443 -> 192.168.2.4:50293 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 49.51.42.41:443 -> 192.168.2.4:50295 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 49.51.42.41:443 -> 192.168.2.4:50296 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 49.51.42.41:443 -> 192.168.2.4:50299 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 49.51.42.41:443 -> 192.168.2.4:50298 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 49.51.42.41:443 -> 192.168.2.4:50301 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 49.51.42.41:443 -> 192.168.2.4:50302 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 49.51.42.41:443 -> 192.168.2.4:50304 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 49.51.42.41:443 -> 192.168.2.4:50305 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 49.51.42.41:443 -> 192.168.2.4:50307 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 49.51.42.41:443 -> 192.168.2.4:50308 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 49.51.42.41:443 -> 192.168.2.4:50310 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 49.51.42.41:443 -> 192.168.2.4:50311 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 49.51.42.41:443 -> 192.168.2.4:50314 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 49.51.42.41:443 -> 192.168.2.4:50313 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 49.51.42.41:443 -> 192.168.2.4:50316 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 49.51.42.41:443 -> 192.168.2.4:50317 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 49.51.42.41:443 -> 192.168.2.4:50319 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 49.51.42.41:443 -> 192.168.2.4:50320 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 49.51.42.41:443 -> 192.168.2.4:50322 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 49.51.42.41:443 -> 192.168.2.4:50323 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 20.189.173.3:443 -> 192.168.2.4:50336 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 49.51.42.41:443 -> 192.168.2.4:50338 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 49.51.42.41:443 -> 192.168.2.4:50339 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 49.51.42.41:443 -> 192.168.2.4:50343 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 49.51.42.41:443 -> 192.168.2.4:50344 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 49.51.42.41:443 -> 192.168.2.4:50347 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 49.51.42.41:443 -> 192.168.2.4:50348 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 49.51.42.41:443 -> 192.168.2.4:50352 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 49.51.42.41:443 -> 192.168.2.4:50353 version: TLS 1.2
    Source: Binary string: ]c:\borrar\EmptyDll\Release\EmptyDll.pdb source: Helper.exe, 00000004.00000002.2146310629.0000000005F72000.00000002.00000001.01000000.00000010.sdmp
    Source: Binary string: F:\SourceCode\QRCoder\QRCoder\obj\Release\QRCoder.pdb source: AirDroidCast.exe, 00000009.00000002.6309499575.0000000012A12000.00000002.00000001.01000000.00000030.sdmp
    Source: Binary string: E:\GitCode\tb-scrcyp\win\scrcpy-1.17lib\Win32\Debug\libscrcpy.pdb source: AirDroid_Cast_Desktop_Client_1.2.1.0.exe, 00000000.00000002.2390369800.0000000003045000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: vccorlib120.i386.pdb0 source: AirDroid_Cast_Desktop_Client_1.2.1.0.exe, 00000000.00000002.2390369800.00000000032CA000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: ucrtbase.pdb source: AirDroid_Cast_Desktop_Client_1.2.1.0.exe, 00000000.00000002.2390369800.00000000032CA000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: E:\GitCode\airdroid_business_win_source\Launcher\Release\Launcher.pdb source: Launcher.exe, 00000006.00000002.2304489262.00000000010B4000.00000002.00000001.01000000.00000011.sdmp, Launcher.exe, 00000006.00000000.2222831243.00000000010B4000.00000002.00000001.01000000.00000011.sdmp
    Source: Binary string: C:\dev\sqlite\dotnet\bin\2010\Win32\ReleaseNativeOnly\SQLite.Interop.pdb source: AirDroidCast.exe, 00000009.00000002.6336760625.00000000661F4000.00000002.00000001.01000000.0000002A.sdmp
    Source: Binary string: c:\borrar\EmptyDll\Release\EmptyDll.pdb source: Helper.exe, 00000004.00000002.2146310629.0000000005F72000.00000002.00000001.01000000.00000010.sdmp
    Source: Binary string: Helper.pdb source: Helper.exe, 00000004.00000000.2127526906.00000000000C2000.00000002.00000001.01000000.0000000E.sdmp
    Source: Binary string: c:\dev\sqlite\dotnet\obj\2010\System.Data.SQLite.2010\Release\System.Data.SQLite.pdb source: AirDroidCast.exe, 00000009.00000002.6242501724.000000000E8A2000.00000002.00000001.01000000.00000027.sdmp
    Source: Binary string: F:\SourceCode\QRCoder\QRCoder\obj\Release\QRCoder.pdb@ source: AirDroidCast.exe, 00000009.00000002.6309499575.0000000012A12000.00000002.00000001.01000000.00000030.sdmp
    Source: Binary string: msvcr100.i386.pdb source: AirDroid_Cast_Desktop_Client_1.2.1.0.exe, 00000000.00000002.2390369800.0000000003045000.00000004.00000020.00020000.00000000.sdmp, AirDroidCast.exe, 00000009.00000002.6328410303.0000000066061000.00000020.00000001.01000000.0000002B.sdmp
    Source: Binary string: vcruntime140.i386.pdb source: AirDroid_Cast_Desktop_Client_1.2.1.0.exe, 00000000.00000002.2390369800.00000000032CA000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: vcruntime140.i386.pdbGCTL source: AirDroid_Cast_Desktop_Client_1.2.1.0.exe, 00000000.00000002.2390369800.00000000032CA000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: D:\Project\SVN_Code\usbmuxd-vs\Release\libimdusb.pdb source: AirDroid_Cast_Desktop_Client_1.2.1.0.exe, 00000000.00000002.2390369800.0000000002996000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: vccorlib140.i386.pdb source: AirDroid_Cast_Desktop_Client_1.2.1.0.exe, 00000000.00000002.2390369800.00000000032CA000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: msvcp140.i386.pdbGCTL source: AirDroid_Cast_Desktop_Client_1.2.1.0.exe, 00000000.00000002.2390369800.0000000003045000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: msvcr120.i386.pdb source: AirDroid_Cast_Desktop_Client_1.2.1.0.exe, 00000000.00000002.2390369800.00000000031E2000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: C:\dev\sqlite\dotnet\bin\2010\Win32\ReleaseNativeOnly\SQLite.Interop.pdb) source: AirDroidCast.exe, 00000009.00000002.6336760625.00000000661F4000.00000002.00000001.01000000.0000002A.sdmp
    Source: Binary string: msvcp120.i386.pdb source: AirDroid_Cast_Desktop_Client_1.2.1.0.exe, 00000000.00000002.2390369800.0000000003045000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: vccorlib140.i386.pdbGCTL source: AirDroid_Cast_Desktop_Client_1.2.1.0.exe, 00000000.00000002.2390369800.00000000032CA000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: e:\NLog\build\obj\Debug\.NET Framework 2.0\NLog.pdb source: AirDroidCast.exe, 00000009.00000002.6218378783.000000000BF02000.00000002.00000001.01000000.0000001B.sdmp
    Source: Binary string: msvcp140.i386.pdb source: AirDroid_Cast_Desktop_Client_1.2.1.0.exe, 00000000.00000002.2390369800.0000000003045000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: ucrtbase.pdbUGP source: AirDroid_Cast_Desktop_Client_1.2.1.0.exe, 00000000.00000002.2390369800.00000000032CA000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: E:\Win-2623\download\chromium\src\out\Release\libcef.dll.pdb source: AirDroid_Cast_Desktop_Client_1.2.1.0.exe, 00000000.00000002.2390369800.0000000002996000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: vccorlib120.i386.pdb source: AirDroid_Cast_Desktop_Client_1.2.1.0.exe, 00000000.00000002.2390369800.00000000032CA000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: E:\GitCode\tb-scrcyp\win\scrcpy-1.17lib\Win32\Debug\libscrcpy.pdb66 source: AirDroid_Cast_Desktop_Client_1.2.1.0.exe, 00000000.00000002.2390369800.0000000003045000.00000004.00000020.00020000.00000000.sdmp

    Networking

    barindex
    Source: Yara matchFile source: C:\Program Files (x86)\AirDroid Cast\Android.dll, type: DROPPED
    Source: unknownNetwork traffic detected: DNS query count 35
    Source: global trafficTCP traffic: 192.168.2.4:49959 -> 49.51.230.107:9088
    Source: global trafficTCP traffic: 192.168.2.4:50026 -> 1.1.1.1:53
    Source: global trafficHTTP traffic detected: GET /p20/config/get?q=060171db4cdf21247c1106dd350462c553d869f2f6aa952e711efe06dd1efbc309196f07d75123bdd2e805ab9881a0a65983f146469c00e8959989774fcce1fc49df2dd68644032a677dbae13b26f87958db153d6b84bde73c4054cecc59167e374011feba57c5abf996e738f2328cdf9efe9dc6debee02e8ae353a220430037&_t=4b01aa57d89c4930828cc218434270fe&app_ver=1.2.1.0&device_type=63&app_channel=0&language=en&version=1210&os_verion=10.0&jtoken=&mode_type=2&account_id=0 HTTP/1.1Host: srv3.airdroid.com
    Source: global trafficHTTP traffic detected: GET /p20/config/get?q=060171db4cdf2124a748bf3099787f00ca8f311896c8501e99528cb63c8ed93d3c6e1f1786ab03871ec49c1d73049355af6b05b48c94538ed401a7824a1c1dd733092cfabc7c86949eab0fad91133ac1efd5a78a27bf69ec09e4cdad9e556bc4640745088d2470adbb9050b532896bdce5a58fe5471c8641&_t=1bfd2a911da54bd2b90dc561d3cd5196&app_ver=1.2.1.0&device_type=63&app_channel=0&language=en&version=1210&os_verion=10.0&jtoken=&mode_type=2&account_id=0 HTTP/1.1Host: srv3.airdroid.com
    Source: global trafficHTTP traffic detected: GET /?id=-999&st=gopush&side=pub&key=p-713--999&_t=ccb849caa0ba4cde8786dcfe4a60420e&app_ver=1.2.1.0&device_type=63&app_channel=0&language=en&version=1210&os_verion=10.0&jtoken=&mode_type=2&account_id=0 HTTP/1.1Host: lb.airdroid.comConnection: Keep-Alive
    Source: global trafficHTTP traffic detected: GET /p20/config/get?q=060171db4cdf2124790835ed4a14a722fb0a1ea01fb5d10db87f753d016ca5c7154675f8eb96f45f5e9e7e63137d451c38f3f0c7b4487c8f9b5659506404791cf4ae381e8652a49921f678278545d440&_t=a3b9b14e6e95428288f28e4cba19e9fc&app_ver=1.2.1.0&device_type=63&app_channel=0&language=en&version=1210&os_verion=10.0&jtoken=&mode_type=2&account_id=0 HTTP/1.1Host: srv3.airdroid.com
    Source: global trafficHTTP traffic detected: GET /p20/pc/getconfig?_t=a9de59c2c8bd41c9a88e34ed59bca69d&app_ver=1.2.1.0&device_type=63&app_channel=0&language=en&version=1210&os_verion=10.0&jtoken=&mode_type=2&account_id=0 HTTP/1.1Host: srv3.airdroid.com
    Source: global trafficHTTP traffic detected: GET /pushtodevicebyaccountid?appType=airdroid&accountId=-999&deviceType=phone&msg=%7b%22pid%22%3a%22734743740%22%2c%22uri%22%3a%22%5c%2fcfunc%5c%2fserver_info_response%5c%2f%22%2c%22result%22%3a%7b%22sname%22%3a%22066656%22%2c%22ip%22%3a%22192.168.2.4%22%2c%22fport%22%3a%2230001%22%2c%22channel_id%22%3a%22-999%22%7d%7d&expire=0&token=c3aadea79a48d66055f0a36f08994148&session=&_t=3a388f0f311a4ae2b177b192821786b1&app_ver=1.2.1.0&device_type=63&app_channel=0&language=en&version=1210&os_verion=10.0&jtoken=&mode_type=2&account_id=0 HTTP/1.1Host: push.airdroid.comConnection: Keep-Alive
    Source: global trafficHTTP traffic detected: GET /user/cantrial?q=7b81265dfb489e1ee9cd6e0341638d121e94fa51e9fde186b92c31e1ed68b1ec421a2be27e5a6cd3c5c0948d7fec53ce55af4ae424f65be44785e5110107fb7a&_t=7e2d5e07b5454a34be380176919b1e74&app_ver=1.2.1.0&device_type=63&app_channel=0&language=en&version=1210&os_verion=10.0&jtoken=&mode_type=2&account_id=0 HTTP/1.1Host: id-cast.airdroid.comConnection: Keep-Alive
    Source: global trafficHTTP traffic detected: GET /channel/save?key=p-713-&deviceType=PC&appType=airdroid&accountId=-999&appChannel=airdroid&token=0&session=&_t=70172575129846468ef6a2fb86fac030&app_ver=1.2.1.0&device_type=63&app_channel=0&language=en&version=1210&os_verion=10.0&jtoken=&mode_type=2&account_id=0 HTTP/1.1Host: push.airdroid.comConnection: Keep-Alive
    Source: global trafficHTTP traffic detected: GET /p20/DeviceAll/UpdateNetInfo?device_id=0aebe46aed374d01b57a5a418751ed64&mac=ECF4BBEA1588&local_ip=192.168.2.4&local_port=30001&session=&_t=edfe90c0fb2b4adba7cb5e7d79ae6273&app_ver=1.2.1.0&device_type=63&app_channel=0&language=en&version=1210&os_verion=10.0&jtoken=&mode_type=2&account_id=0 HTTP/1.1Host: srv3.airdroid.com
    Source: global trafficHTTP traffic detected: GET /p20/pc/getcustomurl?country=&lang=en&is_vip=0&is_unlock=0&app_channel=0&user_type=personal&_t=8c827a979e1145f8a009a7e50fe69b92&app_ver=1.2.1.0&device_type=63&language=en&version=1210&os_verion=10.0&jtoken=&mode_type=2&account_id=0 HTTP/1.1Host: srv3.airdroid.com
    Source: global trafficHTTP traffic detected: GET /sharecode/new/?q=b232ab4d8990730a5a18ac5e893e1c30ed666a6dabd904613d5043c1e43f807ab746797dc38e48bed2c6fb62c2597f18d2e805ab9881a0a6dfa54a844bac2d08e62b9b55b223cb128604f02b123554032ab6807638a3c77bbb9050b532896bdc05365709f880b8717fad0b77eea46025cb94582e5c39c7290175877a18f509fb24243c7b1c9a677dfe7e1666613a25a38672a7a66f9da128b6ac3da381a288df3a009444a9e20a520996ca55c27d36652e0a8c9ab2b34f316850eeef2d75e0a8afdff23b49f79128421a2be27e5a6cd3c5c0948d7fec53ced2e805ab9881a0a67d40ceea6d9d0d8b4e786dee9570650842c21cc6b4790dff&_t=8d469ef68b2d4cd5a754687b51c15374&app_ver=1.2.1.0&device_type=63&app_channel=0&language=en&version=1210&os_verion=10.0&jtoken=&mode_type=2&account_id=0 HTTP/1.1Host: id-cast.airdroid.com
    Source: global trafficHTTP traffic detected: GET /channel/save?key=p-713-&deviceType=PC&appType=airdroid&accountId=-999&appChannel=airdroid&token=0&session=&_t=bb8de68b59634c85a7d19d7cdd7ce770&app_ver=1.2.1.0&device_type=63&app_channel=0&language=en&version=1210&os_verion=10.0&jtoken=&mode_type=2&account_id=0 HTTP/1.1Host: push.airdroid.com
    Source: global trafficHTTP traffic detected: GET /p20/crossrecommend/getcrossrecommend?q=7b81265dfb489e1ee65fdc5bcd9589e7ddbed44605e23cf5b82aa069433fee17d2e805ab9881a0a6dfa54a844bac2d08e62b9b55b223cb128604f02b123554035480db629fbed72d354b04dfeef93d05481e8599b83a9041d7ebc9a573e03f0b44e9a6313eaac0dab8641e71b13c9e0400bb212cd4b7191d89cf20646cf12fd7f521f10f1dc970e8fb6dfa1a649f41a62ec62cfa1731602f4dab9ba34912bc52cb3f30f06e02f1d3&_t=6b0cdea836ec40c5aedce8e0f5da570d&app_ver=1.2.1.0&device_type=63&app_channel=0&language=en&version=1210&os_verion=10.0&jtoken=&mode_type=2&account_id=0 HTTP/1.1Host: srv3.airdroid.com
    Source: global trafficHTTP traffic detected: GET /p20/crossrecommend/getcrossrecommend?q=7b81265dfb489e1ee65fdc5bcd9589e7ddbed44605e23cf5b82aa069433fee17d2e805ab9881a0a6dfa54a844bac2d08e62b9b55b223cb128604f02b123554035480db629fbed72d354b04dfeef93d05481e8599b83a9041d7ebc9a573e03f0b44e9a6313eaac0dab8641e71b13c9e0400bb212cd4b7191d89cf20646cf12fd7f521f10f1dc970e8fb6dfa1a649f41a62ec62cfa1731602f4dab9ba34912bc52cb3f30f06e02f1d3&_t=9033b1b788ed4d07bb80582a0fdc589d&app_ver=1.2.1.0&device_type=63&app_channel=0&language=en&version=1210&os_verion=10.0&jtoken=&mode_type=2&account_id=0 HTTP/1.1Host: srv3.airdroid.com
    Source: global trafficHTTP traffic detected: GET /channel/save?key=p-713-&deviceType=PC&appType=airdroid&accountId=-999&appChannel=airdroid&token=0&session=&_t=8efb6c156acc495ea9ffe05072ab8145&app_ver=1.2.1.0&device_type=63&app_channel=0&language=en&version=1210&os_verion=10.0&jtoken=&mode_type=2&account_id=0 HTTP/1.1Host: push.airdroid.com
    Source: global trafficHTTP traffic detected: GET /p20/config/get?q=060171db4cdf21247c1106dd350462c553d869f2f6aa952e711efe06dd1efbc309196f07d75123bdd2e805ab9881a0a65983f146469c00e8959989774fcce1fc49df2dd68644032a677dbae13b26f87958db153d6b84bde73c4054cecc59167e374011feba57c5abf996e738f2328cdf9efe9dc6debee02e8ae353a220430037&_t=ce466132074f43d2a38f4cb1416e1215&app_ver=1.2.1.0&device_type=63&app_channel=0&language=en&version=1210&os_verion=10.0&jtoken=&mode_type=2&account_id=0 HTTP/1.1Host: srv3.airdroid.com
    Source: global trafficHTTP traffic detected: POST /cast/startup/?unique_id=ECF4BBEA1588&account_id=-999&device_id=&wan_ip=&local_ip=192.168.2.4&os=windows&os_version=64%20bit%7CWindows%2010%20Enterprise&app_version=1.2.1.0&network=&wifi_ssid=&type=1&device_type=63&channel=0&startup_time=2024-10-07%2009:57:18&using_duration=10&end_time=2024-10-07%2009:57:28&mac=ECF4BBEA1588&app_ver=1.2.1.0&app_channel=0&language=en&version=1210&os_verion=10.0&jtoken=&mode_type=2 HTTP/1.1Content-Type: text/htmlHost: stat3.airdroid.comContent-Length: 386Expect: 100-continueConnection: Keep-Alive
    Source: global trafficHTTP traffic detected: GET /p20/config/get?q=060171db4cdf2124f2510574a425110d991082c5820bc755711efe06dd1efbc309196f07d75123bdd2e805ab9881a0a65983f146469c00e8959989774fcce1fc49df2dd68644032a677dbae13b26f87958db153d6b84bde73c4054cecc59167e374011feba57c5abf996e738f2328cdf9efe9dc6debee02e8ae353a220430037&_t=44493533a46342ccbd047c74dcec1350&app_ver=1.2.1.0&device_type=63&app_channel=0&language=en&version=1210&os_verion=10.0&jtoken=&mode_type=2&account_id=0 HTTP/1.1Host: srv3.airdroid.com
    Source: global trafficHTTP traffic detected: GET /channel/save?key=p-713-&deviceType=PC&appType=airdroid&accountId=-999&appChannel=airdroid&token=0&session=&_t=98d109053230477d9221c316731e070d&app_ver=1.2.1.0&device_type=63&app_channel=0&language=en&version=1210&os_verion=10.0&jtoken=&mode_type=2&account_id=0 HTTP/1.1Host: push.airdroid.com
    Source: global trafficHTTP traffic detected: GET /p20/crossrecommend/getcrossrecommend?q=7b81265dfb489e1ee65fdc5bcd9589e7ddbed44605e23cf5b82aa069433fee17d2e805ab9881a0a6dfa54a844bac2d08e62b9b55b223cb128604f02b123554035480db629fbed72d354b04dfeef93d05481e8599b83a9041d7ebc9a573e03f0b44e9a6313eaac0dab8641e71b13c9e0400bb212cd4b7191d89cf20646cf12fd7f521f10f1dc970e8fb6dfa1a649f41a62ec62cfa1731602f4dab9ba34912bc52cb3f30f06e02f1d3&_t=0851dce681624a1295e68ebb91a6148c&app_ver=1.2.1.0&device_type=63&app_channel=0&language=en&version=1210&os_verion=10.0&jtoken=&mode_type=2&account_id=0 HTTP/1.1Host: srv3.airdroid.com
    Source: global trafficHTTP traffic detected: GET /p20/crossrecommend/getcrossrecommend?q=7b81265dfb489e1ee65fdc5bcd9589e7ddbed44605e23cf5b82aa069433fee17d2e805ab9881a0a6dfa54a844bac2d08e62b9b55b223cb128604f02b123554035480db629fbed72d354b04dfeef93d05481e8599b83a9041d7ebc9a573e03f0b44e9a6313eaac0dab8641e71b13c9e0400bb212cd4b7191d89cf20646cf12fd7f521f10f1dc970e8fb6dfa1a649f41a62ec62cfa1731602f4dab9ba34912bc52cb3f30f06e02f1d3&_t=7c9ffe77ca66447fa59db466fc0b27e0&app_ver=1.2.1.0&device_type=63&app_channel=0&language=en&version=1210&os_verion=10.0&jtoken=&mode_type=2&account_id=0 HTTP/1.1Host: srv3.airdroid.com
    Source: global trafficHTTP traffic detected: GET /p20/pc/upgradewebpackage?inner_version=1210&v=1.2.1.0&type=63&_t=41d71d0921b2479cbcf0865adb45a9ef&app_ver=1.2.1.0&device_type=63&app_channel=0&language=en&version=1210&os_verion=10.0&jtoken=&mode_type=2&account_id=0 HTTP/1.1Host: srv3.airdroid.com
    Source: global trafficHTTP traffic detected: POST /OneCollector/1.0/ HTTP/1.1Accept: */*APIKey: cd836626611c4caaa8fc5b2e728ee81d-3b6d6c45-6377-4bf5-9792-dbf8e1881088-7521AuthMsaDeviceTicket: t=GwAWAbuEBAAU2qcZHJoKGNizGOeyqM4OaIoSZ0MOZgAAEJanOM/f8BEauEo6GRqguxLgAJt0LBh1uWaBD08sPTthnLouxyOeqq8UXC40zxYtXUeuLL3jc98oc4sgTt8Qg5RgpVyPUGOqQCdIMU+jHj5jPNgpCOYLzgjk7/68jQbYqRpL5buJGDaKHJUU4Qzi5sjC1iwUwrkBZLfklCNSWdGai+iykzR0ELnFD4lJb88vZch+TXuihcRzjbZvJG6mFONQPa3ignNQpsSbQgkMM4xuASI/kaIM+YTU5dBQE1SH8k0CwZj5Yc3H1S94NyGSn+DeuALqccEE8gt3uchW9hnkYs9tmlAQt7GBc9BBk/kSpz+oHgE=&p=Client-Id: NO_AUTHContent-Encoding: deflateContent-Type: application/bond-compact-binaryExpect: 100-continueSDK-Version: EVT-Windows-C++-No-3.4.15.1Upload-Time: 1728295295819Host: self.events.data.microsoft.comContent-Length: 7973Connection: Keep-AliveCache-Control: no-cache
    Source: Joe Sandbox ViewIP Address: 104.18.137.17 104.18.137.17
    Source: Joe Sandbox ViewIP Address: 104.16.118.116 104.16.118.116
    Source: Joe Sandbox ViewIP Address: 104.16.78.142 104.16.78.142
    Source: Joe Sandbox ViewJA3 fingerprint: 28a2c9bd18a11de089ef85a160da29e4
    Source: Joe Sandbox ViewJA3 fingerprint: 3b5074b1b5d032e5620f69f9f700ff0e
    Source: Joe Sandbox ViewJA3 fingerprint: a0e9f5d64349fb13191bc781f81f42e1
    Source: Joe Sandbox ViewJA3 fingerprint: 37f463bf4616ecd445d4a1937da06e19
    Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.2.4:49826 -> 49.51.42.41:443
    Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.2.4:49827 -> 49.51.42.41:443
    Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.2.4:49859 -> 49.51.42.41:443
    Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.2.4:49860 -> 49.51.42.41:443
    Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.2.4:49890 -> 49.51.42.41:443
    Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.2.4:49936 -> 170.106.112.204:443
    Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.2.4:49891 -> 49.51.42.41:443
    Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.2.4:49916 -> 49.51.181.65:443
    Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.2.4:50005 -> 49.51.42.41:443
    Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.2.4:50007 -> 170.106.112.204:443
    Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.2.4:50009 -> 49.51.42.41:443
    Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.2.4:49957 -> 49.51.42.41:443
    Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.2.4:50022 -> 49.51.42.41:443
    Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.2.4:50047 -> 170.106.112.204:443
    Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.2.4:50066 -> 49.51.42.41:443
    Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.2.4:50100 -> 49.51.42.41:443
    Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.2.4:50101 -> 49.51.42.41:443
    Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.32
    Source: unknownTCP traffic detected without corresponding DNS query: 172.202.163.200
    Source: unknownTCP traffic detected without corresponding DNS query: 172.202.163.200
    Source: unknownTCP traffic detected without corresponding DNS query: 172.202.163.200
    Source: unknownTCP traffic detected without corresponding DNS query: 172.202.163.200
    Source: unknownTCP traffic detected without corresponding DNS query: 172.202.163.200
    Source: unknownTCP traffic detected without corresponding DNS query: 172.202.163.200
    Source: unknownTCP traffic detected without corresponding DNS query: 172.202.163.200
    Source: unknownTCP traffic detected without corresponding DNS query: 93.184.221.240
    Source: unknownTCP traffic detected without corresponding DNS query: 93.184.221.240
    Source: unknownTCP traffic detected without corresponding DNS query: 172.202.163.200
    Source: unknownTCP traffic detected without corresponding DNS query: 172.202.163.200
    Source: unknownTCP traffic detected without corresponding DNS query: 172.202.163.200
    Source: unknownTCP traffic detected without corresponding DNS query: 172.202.163.200
    Source: unknownTCP traffic detected without corresponding DNS query: 172.202.163.200
    Source: unknownTCP traffic detected without corresponding DNS query: 172.202.163.200
    Source: unknownTCP traffic detected without corresponding DNS query: 172.202.163.200
    Source: unknownTCP traffic detected without corresponding DNS query: 104.18.38.233
    Source: unknownTCP traffic detected without corresponding DNS query: 172.64.149.23
    Source: unknownTCP traffic detected without corresponding DNS query: 172.64.149.23
    Source: unknownTCP traffic detected without corresponding DNS query: 104.18.38.233
    Source: unknownTCP traffic detected without corresponding DNS query: 104.18.38.233
    Source: unknownTCP traffic detected without corresponding DNS query: 172.64.149.23
    Source: unknownTCP traffic detected without corresponding DNS query: 172.64.149.23
    Source: unknownTCP traffic detected without corresponding DNS query: 104.18.38.233
    Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.60
    Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.60
    Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.60
    Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.60
    Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.60
    Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.60
    Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.60
    Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.60
    Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.60
    Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.60
    Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.60
    Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.60
    Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.60
    Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.60
    Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.60
    Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.60
    Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.60
    Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.60
    Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.60
    Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.60
    Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.60
    Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.60
    Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.60
    Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.60
    Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.60
    Source: global trafficHTTP traffic detected: GET /SLS/%7B522D76A4-93E1-47F8-B8CE-07C937AD1A1E%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=DRyKK4Eby6agGce&MD=km2sG7cX HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33Host: slscr.update.microsoft.com
    Source: global trafficHTTP traffic detected: GET /pc/installstat?mac=ECF4BBEA1588&os_ver=10%2E0&os_lang=2057&ui_lang=1033&air_ver=1.2.1.0&os=windows&step=1 HTTP/1.1User-Agent: NSIS InetBgDL (Mozilla)Host: stat3.airdroid.comConnection: Keep-Alive
    Source: global trafficHTTP traffic detected: GET /pc/installstat?mac=ECF4BBEA1588&os_ver=10%2E0&os_lang=2057&ui_lang=1033&air_ver=1.2.1.0&os=windows&step=2 HTTP/1.1User-Agent: NSIS InetBgDL (Mozilla)Host: stat3.airdroid.comConnection: Keep-Alive
    Source: global trafficHTTP traffic detected: GET /rules/other-Win32-v19.bundle HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule120402v21s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule120608v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule224902v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule120600v4s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule120609v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule120612v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule120614v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule120610v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule120613v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule120611v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /thankyou/install-airdroid-cast.html HTTP/1.1Host: www.airdroid.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /rules/rule120617v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule120619v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule120616v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule120615v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule120618v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /assets/css/main-b0d5f56ad2.min.css HTTP/1.1Host: css-1-cdn.airdroid.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.airdroid.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /assets/css/nav-1965d8efa6.min.css HTTP/1.1Host: css-1-cdn.airdroid.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.airdroid.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /assets/css/swiper-d339c965d0.min.css HTTP/1.1Host: css-1-cdn.airdroid.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.airdroid.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /assets/css/thankCast-e792eba9a8.min.css HTTP/1.1Host: css-1-cdn.airdroid.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.airdroid.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /assets/js/framework-d621d0521a.min.js HTTP/1.1Host: js-1-cdn.airdroid.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.airdroid.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /rules/rule120620v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule120624v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule120623v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule120621v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule120622v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 5.1) AppleWebKit/534.24 (KHTML, like Gecko) Chrome/11.0.696.65 Safari/534.24Accept: application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8,image/png,*/*;q=0.5Host: srv3.airdroid.comConnection: Close
    Source: global trafficHTTP traffic detected: GET /SLS/%7BE7A50285-D08D-499D-9FF8-180FDC2332BC%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=DRyKK4Eby6agGce&MD=km2sG7cX HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33Host: slscr.update.microsoft.com
    Source: global trafficHTTP traffic detected: GET /assets/img/header/new-16d9649831.gif HTTP/1.1Host: cdn1.airdroid.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://css-1-cdn.airdroid.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: lang=en
    Source: global trafficHTTP traffic detected: GET /assets/img/header/pic_business-17c59424d8.png HTTP/1.1Host: cdn1.airdroid.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://css-1-cdn.airdroid.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: lang=en
    Source: global trafficHTTP traffic detected: GET /assets/img/sprite_1x_default-5d3c37748f.png HTTP/1.1Host: cdn1.airdroid.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://css-1-cdn.airdroid.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: lang=en
    Source: global trafficHTTP traffic detected: GET /assets/img/thankyou/ic_successful@2x-eee87c7ece.png HTTP/1.1Host: img-4-cdn.airdroid.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.airdroid.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: lang=en
    Source: global trafficHTTP traffic detected: GET /assets/img/thankyou/airplay_step02-966986a14c.gif HTTP/1.1Host: img-4-cdn.airdroid.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.airdroid.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: lang=en
    Source: global trafficHTTP traffic detected: GET /assets/img/logo/logo_bz-white@2x-5cb5211350.png HTTP/1.1Host: cdn1.airdroid.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.airdroid.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /assets/img/sprite_2x_default-f15882b89f.png HTTP/1.1Host: cdn1.airdroid.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://css-1-cdn.airdroid.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: lang=en
    Source: global trafficHTTP traffic detected: GET /assets/img/logo/logo_green@2x-1cc91453e3.png HTTP/1.1Host: cdn1.airdroid.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.airdroid.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /assets/img/thankyou/pic_wlan_step02@2x-8beb560a2d.png HTTP/1.1Host: img-1-cdn.airdroid.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.airdroid.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: lang=en
    Source: global trafficHTTP traffic detected: GET /assets/img/thankyou/pic_wlan_step03@2x-458292f9b6.png HTTP/1.1Host: img-2-cdn.airdroid.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.airdroid.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: lang=en
    Source: global trafficHTTP traffic detected: GET /assets/img/thankyou/pic_airplay_step01@2x-9b7b40ced3.png HTTP/1.1Host: img-3-cdn.airdroid.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.airdroid.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: lang=en
    Source: global trafficHTTP traffic detected: GET /assets/img/userCenter/newUserCenter/loading-5f964989ce.gif HTTP/1.1Host: img-5-cdn.airdroid.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://css-1-cdn.airdroid.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: lang=en
    Source: global trafficHTTP traffic detected: GET /assets/img/thankyou/pic_wlan_step01@2x-b8b0f2660e.png HTTP/1.1Host: img-5-cdn.airdroid.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.airdroid.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: lang=en
    Source: global trafficHTTP traffic detected: GET /assets/js/framework-d621d0521a.min.js HTTP/1.1Host: js-1-cdn.airdroid.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: lang=en
    Source: global trafficHTTP traffic detected: GET /rules/rule120625v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule120627v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule120626v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule120628v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule120629v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule120631v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule120630v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule120632v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule120633v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /assets/img/logo/logo_blue@2x-ab392758f7.png HTTP/1.1Host: cdn1.airdroid.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.airdroid.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: lang=en
    Source: global trafficHTTP traffic detected: GET /assets/img/header/user_default_photo-fe4db896c6.jpg HTTP/1.1Host: cdn1.airdroid.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.airdroid.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: lang=en
    Source: global trafficHTTP traffic detected: GET /assets/img/thankyou/pic_airplay_step03@2x-35eac09b1f.png HTTP/1.1Host: img-5-cdn.airdroid.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.airdroid.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: lang=en
    Source: global trafficHTTP traffic detected: GET /assets/img/logo/logo_cast_green@2x-9039eedc04.png HTTP/1.1Host: cdn1.airdroid.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.airdroid.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: lang=en
    Source: global trafficHTTP traffic detected: GET /assets/img/thankyou/pic_cable_step01@2x-b0172193b9.png HTTP/1.1Host: img-1-cdn.airdroid.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.airdroid.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: lang=en
    Source: global trafficHTTP traffic detected: GET /assets/img/sprite_1x_default-5d3c37748f.png HTTP/1.1Host: cdn1.airdroid.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: lang=en
    Source: global trafficHTTP traffic detected: GET /assets/img/logo/logo_bz-white@2x-5cb5211350.png HTTP/1.1Host: cdn1.airdroid.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: lang=en
    Source: global trafficHTTP traffic detected: GET /assets/img/header/new-16d9649831.gif HTTP/1.1Host: cdn1.airdroid.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: lang=en
    Source: global trafficHTTP traffic detected: GET /assets/img/sprite_2x_default-f15882b89f.png HTTP/1.1Host: cdn1.airdroid.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: lang=en
    Source: global trafficHTTP traffic detected: GET /assets/img/logo/logo_green@2x-1cc91453e3.png HTTP/1.1Host: cdn1.airdroid.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: lang=en
    Source: global trafficHTTP traffic detected: GET /assets/img/header/pic_business-17c59424d8.png HTTP/1.1Host: cdn1.airdroid.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: lang=en
    Source: global trafficHTTP traffic detected: GET /assets/img/thankyou/pic_cable_step02@2x-fd247908d3.png HTTP/1.1Host: img-2-cdn.airdroid.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.airdroid.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: lang=en
    Source: global trafficHTTP traffic detected: GET /assets/img/thankyou/ic_successful@2x-eee87c7ece.png HTTP/1.1Host: img-4-cdn.airdroid.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: lang=en
    Source: global trafficHTTP traffic detected: GET /assets/img/thankyou/pic_cable_step03@2x-8a5fe510b4.png HTTP/1.1Host: img-3-cdn.airdroid.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.airdroid.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: lang=en
    Source: global trafficHTTP traffic detected: GET /assets/img/thankyou/pic_comment_logo_mud@2x-354bc693b3.png HTTP/1.1Host: img-3-cdn.airdroid.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.airdroid.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: lang=en
    Source: global trafficHTTP traffic detected: GET /rules/rule120634v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /assets/img/thankyou/pic_starrating_2@2x-9e788c186a.png HTTP/1.1Host: img-4-cdn.airdroid.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.airdroid.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: lang=en
    Source: global trafficHTTP traffic detected: GET /rules/rule120635v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule120637v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /p20/config/get?q=060171db4cdf21247c1106dd350462c553d869f2f6aa952e711efe06dd1efbc309196f07d75123bdd2e805ab9881a0a65983f146469c00e8959989774fcce1fc49df2dd68644032a677dbae13b26f87958db153d6b84bde73c4054cecc59167e374011feba57c5abf996e738f2328cdf9efe9dc6debee02e8ae353a220430037&_t=4b01aa57d89c4930828cc218434270fe&app_ver=1.2.1.0&device_type=63&app_channel=0&language=en&version=1210&os_verion=10.0&jtoken=&mode_type=2&account_id=0 HTTP/1.1Host: srv3.airdroid.com
    Source: global trafficHTTP traffic detected: GET /p20/config/get?q=060171db4cdf2124a748bf3099787f00ca8f311896c8501e99528cb63c8ed93d3c6e1f1786ab03871ec49c1d73049355af6b05b48c94538ed401a7824a1c1dd733092cfabc7c86949eab0fad91133ac1efd5a78a27bf69ec09e4cdad9e556bc4640745088d2470adbb9050b532896bdce5a58fe5471c8641&_t=1bfd2a911da54bd2b90dc561d3cd5196&app_ver=1.2.1.0&device_type=63&app_channel=0&language=en&version=1210&os_verion=10.0&jtoken=&mode_type=2&account_id=0 HTTP/1.1Host: srv3.airdroid.com
    Source: global trafficHTTP traffic detected: GET /rules/rule120636v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /?id=-999&st=gopush&side=pub&key=p-713--999&_t=ccb849caa0ba4cde8786dcfe4a60420e&app_ver=1.2.1.0&device_type=63&app_channel=0&language=en&version=1210&os_verion=10.0&jtoken=&mode_type=2&account_id=0 HTTP/1.1Host: lb.airdroid.comConnection: Keep-Alive
    Source: global trafficHTTP traffic detected: GET /rules/rule120638v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule120639v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /assets/img/thankyou/pic_comment_logo_product_hunt@2x-dc0f9577b6.png HTTP/1.1Host: img-1-cdn.airdroid.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.airdroid.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: lang=en
    Source: global trafficHTTP traffic detected: GET /assets/img/thankyou/ic_symbol-c7d5cf270a.png HTTP/1.1Host: img-5-cdn.airdroid.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.airdroid.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: lang=en
    Source: global trafficHTTP traffic detected: GET /assets/img/thankyou/pic_comment_logo_softpedia@2x-57561c6da1.png HTTP/1.1Host: img-2-cdn.airdroid.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.airdroid.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: lang=en
    Source: global trafficHTTP traffic detected: GET /assets/img/thankyou/pic_logo_cnet@2x-2dfebc57ee.png HTTP/1.1Host: img-1-cdn.airdroid.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.airdroid.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: lang=en
    Source: global trafficHTTP traffic detected: GET /assets/img/thankyou/pic_logo_cult@2x-4e47193fb6.png HTTP/1.1Host: img-2-cdn.airdroid.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.airdroid.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: lang=en
    Source: global trafficHTTP traffic detected: GET /assets/img/thankyou/pic_logo_ber@2x-619e6468d4.png HTTP/1.1Host: img-1-cdn.airdroid.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.airdroid.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: lang=en
    Source: global trafficHTTP traffic detected: GET /assets/img/thankyou/pic_logo_softpedia@2x-4b68bae15d.png HTTP/1.1Host: img-3-cdn.airdroid.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.airdroid.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: lang=en
    Source: global trafficHTTP traffic detected: GET /rules/rule120640v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule120641v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /assets/img/thankyou/pic_wlan_step02@2x-8beb560a2d.png HTTP/1.1Host: img-1-cdn.airdroid.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: lang=en
    Source: global trafficHTTP traffic detected: GET /rules/rule120642v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /assets/img/header/user_default_photo-fe4db896c6.jpg HTTP/1.1Host: cdn1.airdroid.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: lang=en
    Source: global trafficHTTP traffic detected: GET /p20/config/get?q=060171db4cdf2124790835ed4a14a722fb0a1ea01fb5d10db87f753d016ca5c7154675f8eb96f45f5e9e7e63137d451c38f3f0c7b4487c8f9b5659506404791cf4ae381e8652a49921f678278545d440&_t=a3b9b14e6e95428288f28e4cba19e9fc&app_ver=1.2.1.0&device_type=63&app_channel=0&language=en&version=1210&os_verion=10.0&jtoken=&mode_type=2&account_id=0 HTTP/1.1Host: srv3.airdroid.com
    Source: global trafficHTTP traffic detected: GET /assets/img/logo/logo_blue@2x-ab392758f7.png HTTP/1.1Host: cdn1.airdroid.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: lang=en
    Source: global trafficHTTP traffic detected: GET /assets/img/logo/logo_cast_green@2x-9039eedc04.png HTTP/1.1Host: cdn1.airdroid.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: lang=en
    Source: global trafficHTTP traffic detected: GET /assets/img/userCenter/newUserCenter/loading-5f964989ce.gif HTTP/1.1Host: img-5-cdn.airdroid.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: lang=en
    Source: global trafficHTTP traffic detected: GET /assets/img/thankyou/pic_wlan_step01@2x-b8b0f2660e.png HTTP/1.1Host: img-5-cdn.airdroid.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: lang=en
    Source: global trafficHTTP traffic detected: GET /assets/img/thankyou/airplay_step02-966986a14c.gif HTTP/1.1Host: img-4-cdn.airdroid.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: lang=en
    Source: global trafficHTTP traffic detected: GET /assets/img/thankyou/pic_airplay_step03@2x-35eac09b1f.png HTTP/1.1Host: img-5-cdn.airdroid.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: lang=en
    Source: global trafficHTTP traffic detected: GET /assets/img/thankyou/pic_airplay_step01@2x-9b7b40ced3.png HTTP/1.1Host: img-3-cdn.airdroid.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: lang=en
    Source: global trafficHTTP traffic detected: GET /p20/pc/getconfig?_t=a9de59c2c8bd41c9a88e34ed59bca69d&app_ver=1.2.1.0&device_type=63&app_channel=0&language=en&version=1210&os_verion=10.0&jtoken=&mode_type=2&account_id=0 HTTP/1.1Host: srv3.airdroid.com
    Source: global trafficHTTP traffic detected: GET /assets/img/thankyou/pic_cable_step01@2x-b0172193b9.png HTTP/1.1Host: img-1-cdn.airdroid.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: lang=en
    Source: global trafficHTTP traffic detected: GET /assets/img/thankyou/pic_cable_step03@2x-8a5fe510b4.png HTTP/1.1Host: img-3-cdn.airdroid.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: lang=en
    Source: global trafficHTTP traffic detected: GET /assets/img/thankyou/pic_comment_logo_mud@2x-354bc693b3.png HTTP/1.1Host: img-3-cdn.airdroid.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: lang=en
    Source: global trafficHTTP traffic detected: GET /assets/img/thankyou/pic_wlan_step03@2x-458292f9b6.png HTTP/1.1Host: img-2-cdn.airdroid.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: lang=en
    Source: global trafficHTTP traffic detected: GET /assets/img/thankyou/pic_cable_step02@2x-fd247908d3.png HTTP/1.1Host: img-2-cdn.airdroid.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: lang=en
    Source: global trafficHTTP traffic detected: GET /assets/img/thankyou/pic_logo_techtimes@2x-709466896c.png HTTP/1.1Host: img-5-cdn.airdroid.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.airdroid.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: lang=en
    Source: global trafficHTTP traffic detected: GET /rules/rule120644v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule120643v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /pushtodevicebyaccountid?appType=airdroid&accountId=-999&deviceType=phone&msg=%7b%22pid%22%3a%22734743740%22%2c%22uri%22%3a%22%5c%2fcfunc%5c%2fserver_info_response%5c%2f%22%2c%22result%22%3a%7b%22sname%22%3a%22066656%22%2c%22ip%22%3a%22192.168.2.4%22%2c%22fport%22%3a%2230001%22%2c%22channel_id%22%3a%22-999%22%7d%7d&expire=0&token=c3aadea79a48d66055f0a36f08994148&session=&_t=3a388f0f311a4ae2b177b192821786b1&app_ver=1.2.1.0&device_type=63&app_channel=0&language=en&version=1210&os_verion=10.0&jtoken=&mode_type=2&account_id=0 HTTP/1.1Host: push.airdroid.comConnection: Keep-Alive
    Source: global trafficHTTP traffic detected: GET /assets/img/thankyou/pic_logo_pcworld@2x-9e15f7927c.png HTTP/1.1Host: img-1-cdn.airdroid.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.airdroid.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: lang=en
    Source: global trafficHTTP traffic detected: GET /rules/rule120646v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule120645v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule120647v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /assets/img/thankyou/ic_users@2x-04270d54ad.png HTTP/1.1Host: img-2-cdn.airdroid.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.airdroid.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: lang=en
    Source: global trafficHTTP traffic detected: GET /assets/img/thankyou/pic_logo_mud@2x-6a33c4e4e1.png HTTP/1.1Host: img-4-cdn.airdroid.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.airdroid.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: lang=en
    Source: global trafficHTTP traffic detected: GET /assets/img/thankyou/pic_starrating_2@2x-9e788c186a.png HTTP/1.1Host: img-4-cdn.airdroid.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: lang=en
    Source: global trafficHTTP traffic detected: GET /assets/img/thankyou/pic_comment_logo_softpedia@2x-57561c6da1.png HTTP/1.1Host: img-2-cdn.airdroid.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: lang=en
    Source: global trafficHTTP traffic detected: GET /assets/img/thankyou/pic_comment_logo_product_hunt@2x-dc0f9577b6.png HTTP/1.1Host: img-1-cdn.airdroid.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: lang=en
    Source: global trafficHTTP traffic detected: GET /user/cantrial?q=7b81265dfb489e1ee9cd6e0341638d121e94fa51e9fde186b92c31e1ed68b1ec421a2be27e5a6cd3c5c0948d7fec53ce55af4ae424f65be44785e5110107fb7a&_t=7e2d5e07b5454a34be380176919b1e74&app_ver=1.2.1.0&device_type=63&app_channel=0&language=en&version=1210&os_verion=10.0&jtoken=&mode_type=2&account_id=0 HTTP/1.1Host: id-cast.airdroid.comConnection: Keep-Alive
    Source: global trafficHTTP traffic detected: GET /assets/img/thankyou/ic_symbol-c7d5cf270a.png HTTP/1.1Host: img-5-cdn.airdroid.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: lang=en
    Source: global trafficHTTP traffic detected: GET /assets/img/thankyou/pic_logo_softpedia@2x-4b68bae15d.png HTTP/1.1Host: img-3-cdn.airdroid.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: lang=en
    Source: global trafficHTTP traffic detected: GET /assets/img/thankyou/ic_lifetime@2x-191b1ae413.png HTTP/1.1Host: img-5-cdn.airdroid.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.airdroid.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: lang=en
    Source: global trafficHTTP traffic detected: GET /assets/img/thankyou/ic_pay@2x-c386c8df8d.png HTTP/1.1Host: img-3-cdn.airdroid.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.airdroid.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: lang=en
    Source: global trafficHTTP traffic detected: GET /assets/img/thankyou/pic_logo_ber@2x-619e6468d4.png HTTP/1.1Host: img-1-cdn.airdroid.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: lang=en
    Source: global trafficHTTP traffic detected: GET /assets/img/thankyou/ic_free@2x-64d0975140.png HTTP/1.1Host: img-4-cdn.airdroid.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.airdroid.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: lang=en
    Source: global trafficHTTP traffic detected: GET /assets/img/thankyou/pic_logo_cult@2x-4e47193fb6.png HTTP/1.1Host: img-2-cdn.airdroid.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: lang=en
    Source: global trafficHTTP traffic detected: GET /channel/save?key=p-713-&deviceType=PC&appType=airdroid&accountId=-999&appChannel=airdroid&token=0&session=&_t=70172575129846468ef6a2fb86fac030&app_ver=1.2.1.0&device_type=63&app_channel=0&language=en&version=1210&os_verion=10.0&jtoken=&mode_type=2&account_id=0 HTTP/1.1Host: push.airdroid.comConnection: Keep-Alive
    Source: global trafficHTTP traffic detected: GET /assets/lang/en-32fa979c00.js HTTP/1.1Host: js-1-cdn.airdroid.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.airdroid.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: lang=en
    Source: global trafficHTTP traffic detected: GET /rules/rule120648v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule120649v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /p20/DeviceAll/UpdateNetInfo?device_id=0aebe46aed374d01b57a5a418751ed64&mac=ECF4BBEA1588&local_ip=192.168.2.4&local_port=30001&session=&_t=edfe90c0fb2b4adba7cb5e7d79ae6273&app_ver=1.2.1.0&device_type=63&app_channel=0&language=en&version=1210&os_verion=10.0&jtoken=&mode_type=2&account_id=0 HTTP/1.1Host: srv3.airdroid.com
    Source: global trafficHTTP traffic detected: GET /assets/img/thankyou/pic_logo_cnet@2x-2dfebc57ee.png HTTP/1.1Host: img-1-cdn.airdroid.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: lang=en
    Source: global trafficHTTP traffic detected: GET /assets/js/common-5a36f9767a.min.js HTTP/1.1Host: js-1-cdn.airdroid.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.airdroid.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: lang=en
    Source: global trafficHTTP traffic detected: GET /p20/pc/getcustomurl?country=&lang=en&is_vip=0&is_unlock=0&app_channel=0&user_type=personal&_t=8c827a979e1145f8a009a7e50fe69b92&app_ver=1.2.1.0&device_type=63&language=en&version=1210&os_verion=10.0&jtoken=&mode_type=2&account_id=0 HTTP/1.1Host: srv3.airdroid.com
    Source: global trafficHTTP traffic detected: GET /assets/img/thankyou/pic_logo_techtimes@2x-709466896c.png HTTP/1.1Host: img-5-cdn.airdroid.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: lang=en
    Source: global trafficHTTP traffic detected: GET /rules/rule120650v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule120651v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule120652v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule120653v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule120654v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /assets/js/en-public-f125bb5bb4.min.js HTTP/1.1Host: js-1-cdn.airdroid.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.airdroid.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: lang=en
    Source: global trafficHTTP traffic detected: GET /assets/js/server-b0866ccd7b.min.js HTTP/1.1Host: js-1-cdn.airdroid.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.airdroid.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: lang=en
    Source: global trafficHTTP traffic detected: GET /assets/js/base-a2d6eba316.min.js HTTP/1.1Host: js-1-cdn.airdroid.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.airdroid.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: lang=en
    Source: global trafficHTTP traffic detected: GET /assets/js/baseCommonActivity-314926f4e0.min.js HTTP/1.1Host: js-1-cdn.airdroid.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.airdroid.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: lang=en
    Source: global trafficHTTP traffic detected: GET /6324853.js HTTP/1.1Host: js.hs-scripts.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.airdroid.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /rules/rule120655v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule120656v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /assets/js/activityCommonEntry-a46e980aad.min.js HTTP/1.1Host: js-1-cdn.airdroid.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.airdroid.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: lang=en
    Source: global trafficHTTP traffic detected: GET /assets/js/en-cast-second-nav-caa33cae56.min.js HTTP/1.1Host: js-1-cdn.airdroid.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.airdroid.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: lang=en
    Source: global trafficHTTP traffic detected: GET /rules/rule120657v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule120658v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule120659v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /fs/windows/config.json HTTP/1.1Connection: Keep-AliveAccept: */*Accept-Encoding: identityIf-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMTRange: bytes=0-2147483646User-Agent: Microsoft BITS/7.8Host: fs.microsoft.com
    Source: global trafficHTTP traffic detected: GET /sharecode/new/?q=b232ab4d8990730a5a18ac5e893e1c30ed666a6dabd904613d5043c1e43f807ab746797dc38e48bed2c6fb62c2597f18d2e805ab9881a0a6dfa54a844bac2d08e62b9b55b223cb128604f02b123554032ab6807638a3c77bbb9050b532896bdc05365709f880b8717fad0b77eea46025cb94582e5c39c7290175877a18f509fb24243c7b1c9a677dfe7e1666613a25a38672a7a66f9da128b6ac3da381a288df3a009444a9e20a520996ca55c27d36652e0a8c9ab2b34f316850eeef2d75e0a8afdff23b49f79128421a2be27e5a6cd3c5c0948d7fec53ced2e805ab9881a0a67d40ceea6d9d0d8b4e786dee9570650842c21cc6b4790dff&_t=8d469ef68b2d4cd5a754687b51c15374&app_ver=1.2.1.0&device_type=63&app_channel=0&language=en&version=1210&os_verion=10.0&jtoken=&mode_type=2&account_id=0 HTTP/1.1Host: id-cast.airdroid.com
    Source: global trafficHTTP traffic detected: GET /assets/js/tabPanel-285508b3c2.min.js HTTP/1.1Host: js-1-cdn.airdroid.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.airdroid.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: lang=en
    Source: global trafficHTTP traffic detected: GET /rules/rule120660v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /6324853.js HTTP/1.1Host: js.hs-scripts.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /assets/js/swiper-ade426db9c.min.js HTTP/1.1Host: js-1-cdn.airdroid.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.airdroid.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: lang=en
    Source: global trafficHTTP traffic detected: GET /rules/rule120661v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /assets/js/thankCast-e8d4d72858.min.js HTTP/1.1Host: js-1-cdn.airdroid.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.airdroid.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: lang=en
    Source: global trafficHTTP traffic detected: GET /rules/rule120662v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /channel/save?key=p-713-&deviceType=PC&appType=airdroid&accountId=-999&appChannel=airdroid&token=0&session=&_t=bb8de68b59634c85a7d19d7cdd7ce770&app_ver=1.2.1.0&device_type=63&app_channel=0&language=en&version=1210&os_verion=10.0&jtoken=&mode_type=2&account_id=0 HTTP/1.1Host: push.airdroid.com
    Source: global trafficHTTP traffic detected: GET /assets/img/thankyou/pic_logo_mud@2x-6a33c4e4e1.png HTTP/1.1Host: img-4-cdn.airdroid.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: lang=en
    Source: global trafficHTTP traffic detected: GET /assets/img/thankyou/ic_users@2x-04270d54ad.png HTTP/1.1Host: img-2-cdn.airdroid.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: lang=en
    Source: global trafficHTTP traffic detected: GET /rules/rule120663v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /assets/img/thankyou/ic_free@2x-64d0975140.png HTTP/1.1Host: img-4-cdn.airdroid.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: lang=en
    Source: global trafficHTTP traffic detected: GET /assets/lang/en-32fa979c00.js HTTP/1.1Host: js-1-cdn.airdroid.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: lang=en
    Source: global trafficHTTP traffic detected: GET /assets/img/thankyou/ic_pay@2x-c386c8df8d.png HTTP/1.1Host: img-3-cdn.airdroid.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: lang=en
    Source: global trafficHTTP traffic detected: GET /assets/js/baseCommonActivity-314926f4e0.min.js HTTP/1.1Host: js-1-cdn.airdroid.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: lang=en
    Source: global trafficHTTP traffic detected: GET /assets/js/base-a2d6eba316.min.js HTTP/1.1Host: js-1-cdn.airdroid.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: lang=en
    Source: global trafficHTTP traffic detected: GET /assets/img/thankyou/ic_lifetime@2x-191b1ae413.png HTTP/1.1Host: img-5-cdn.airdroid.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: lang=en
    Source: global trafficHTTP traffic detected: GET /assets/js/server-b0866ccd7b.min.js HTTP/1.1Host: js-1-cdn.airdroid.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: lang=en
    Source: global trafficHTTP traffic detected: GET /assets/img/thankyou/pic_logo_pcworld@2x-9e15f7927c.png HTTP/1.1Host: img-1-cdn.airdroid.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: lang=en
    Source: global trafficHTTP traffic detected: GET /assets/js/en-public-f125bb5bb4.min.js HTTP/1.1Host: js-1-cdn.airdroid.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: lang=en
    Source: global trafficHTTP traffic detected: GET /assets/js/en-cast-second-nav-caa33cae56.min.js HTTP/1.1Host: js-1-cdn.airdroid.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: lang=en
    Source: global trafficHTTP traffic detected: GET /rules/rule120664v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule120665v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule120666v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /assets/img/G2/pic_badge_5-306a40f197.png HTTP/1.1Host: cdn1.airdroid.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.airdroid.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: lang=en
    Source: global trafficHTTP traffic detected: GET /assets/img/G2/pic_badge_3-2d1abc3d6b.png HTTP/1.1Host: cdn1.airdroid.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.airdroid.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: lang=en
    Source: global trafficHTTP traffic detected: GET /assets/img/G2/pic_badge_1-de0b639b36.png HTTP/1.1Host: cdn1.airdroid.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.airdroid.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: lang=en
    Source: global trafficHTTP traffic detected: GET /assets/img/G2/pic_badge_4-af281ab904.png HTTP/1.1Host: cdn1.airdroid.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.airdroid.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: lang=en
    Source: global trafficHTTP traffic detected: GET /assets/img/G2/pic_badge_2-0d797e7a53.png HTTP/1.1Host: cdn1.airdroid.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.airdroid.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: lang=en
    Source: global trafficHTTP traffic detected: GET /rules/rule120667v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule120669v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule120668v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /p20/crossrecommend/getcrossrecommend?q=7b81265dfb489e1ee65fdc5bcd9589e7ddbed44605e23cf5b82aa069433fee17d2e805ab9881a0a6dfa54a844bac2d08e62b9b55b223cb128604f02b123554035480db629fbed72d354b04dfeef93d05481e8599b83a9041d7ebc9a573e03f0b44e9a6313eaac0dab8641e71b13c9e0400bb212cd4b7191d89cf20646cf12fd7f521f10f1dc970e8fb6dfa1a649f41a62ec62cfa1731602f4dab9ba34912bc52cb3f30f06e02f1d3&_t=6b0cdea836ec40c5aedce8e0f5da570d&app_ver=1.2.1.0&device_type=63&app_channel=0&language=en&version=1210&os_verion=10.0&jtoken=&mode_type=2&account_id=0 HTTP/1.1Host: srv3.airdroid.com
    Source: global trafficHTTP traffic detected: GET /assets/js/tabPanel-285508b3c2.min.js HTTP/1.1Host: js-1-cdn.airdroid.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: lang=en
    Source: global trafficHTTP traffic detected: GET /assets/js/activityCommonEntry-a46e980aad.min.js HTTP/1.1Host: js-1-cdn.airdroid.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: lang=en
    Source: global trafficHTTP traffic detected: GET /assets/js/thankCast-e8d4d72858.min.js HTTP/1.1Host: js-1-cdn.airdroid.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: lang=en
    Source: global trafficHTTP traffic detected: GET /rules/rule120670v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /web-interactives-embed.js HTTP/1.1Host: js.hubspot.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.airdroid.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.airdroid.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /analytics/1728294900000/6324853.js HTTP/1.1Host: js.hs-analytics.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.airdroid.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /v2/6324853/banner.js HTTP/1.1Host: js.hs-banner.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.airdroid.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /leadflows.js HTTP/1.1Host: js.hsleadflows.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.airdroid.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.airdroid.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /fb.js HTTP/1.1Host: js.hsadspixel.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.airdroid.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /conversations-embed.js HTTP/1.1Host: js.usemessages.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.airdroid.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /rules/rule120671v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule120672v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule120674v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule120673v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 5.1) AppleWebKit/534.24 (KHTML, like Gecko) Chrome/11.0.696.65 Safari/534.24Accept: application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8,image/png,*/*;q=0.5Host: srv3.airdroid.comConnection: Close
    Source: global trafficHTTP traffic detected: GET /rules/rule120675v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /assets/js/swiper-ade426db9c.min.js HTTP/1.1Host: js-1-cdn.airdroid.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: lang=en
    Source: global trafficHTTP traffic detected: GET /assets/img/G2/pic_badge_2-0d797e7a53.png HTTP/1.1Host: cdn1.airdroid.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: lang=en
    Source: global trafficHTTP traffic detected: GET /assets/img/G2/pic_badge_4-af281ab904.png HTTP/1.1Host: cdn1.airdroid.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: lang=en
    Source: global trafficHTTP traffic detected: GET /assets/img/G2/pic_badge_3-2d1abc3d6b.png HTTP/1.1Host: cdn1.airdroid.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: lang=en
    Source: global trafficHTTP traffic detected: GET /assets/img/G2/pic_badge_5-306a40f197.png HTTP/1.1Host: cdn1.airdroid.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: lang=en
    Source: global trafficHTTP traffic detected: GET /assets/img/G2/pic_badge_1-de0b639b36.png HTTP/1.1Host: cdn1.airdroid.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: lang=en
    Source: global trafficHTTP traffic detected: GET /p20/cast/pcupgrade?v=1.2.1.0&inner_version=1210&type=63&lang=en&app_channel=0&os_version=10.0.19045&incremental_update=1&beta=0 HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 5.1) AppleWebKit/534.24 (KHTML, like Gecko) Chrome/11.0.696.65 Safari/534.24Accept: application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8,image/png,*/*;q=0.5Host: srv3.airdroid.comConnection: Keep-Alive
    Source: global trafficHTTP traffic detected: GET /fb.js HTTP/1.1Host: js.hsadspixel.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /web-interactives/public/v1/embed/combinedConfigs?portalId=6324853&currentUrl=https%3A%2F%2Fwww.airdroid.com%2Fthankyou%2Finstall-airdroid-cast.html HTTP/1.1Host: cta-service-cms2.hubspot.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://www.airdroid.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.airdroid.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /conversations-embed.js HTTP/1.1Host: js.usemessages.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /v2/6324853/banner.js HTTP/1.1Host: js.hs-banner.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /analytics/1728294900000/6324853.js HTTP/1.1Host: js.hs-analytics.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /hs-script-loader-public/v1/config/pixels-and-events/json?portalId=6324853 HTTP/1.1Host: api.hubapi.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://www.airdroid.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.airdroid.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /web-interactives-embed.js HTTP/1.1Host: js.hubspot.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /rules/rule120678v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule120676v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule120677v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule120679v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule120680v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /leadflows.js HTTP/1.1Host: js.hsleadflows.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /lead-flows-config/v1/config/json?portalId=6324853&utk=6aa7734ded5ca49f9a0d86e49629bf43&__hstc=197314800.6aa7734ded5ca49f9a0d86e49629bf43.1728295046858.1728295046858.1728295046858.1&__hssc=197314800.1.1728295046859&currentUrl=https%3A%2F%2Fwww.airdroid.com%2Fthankyou%2Finstall-airdroid-cast.html HTTP/1.1Host: forms.hubspot.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://www.airdroid.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.airdroid.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /web-interactives/public/v1/embed/combinedConfigs?portalId=6324853&currentUrl=https%3A%2F%2Fwww.airdroid.com%2Fthankyou%2Finstall-airdroid-cast.html HTTP/1.1Host: cta-service-cms2.hubspot.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=OBTw7uaaFeyPF1EDdc1GuG5wO6ZET2Y.O1bq8ydB40Q-1728295047-1.0.1.1-sGyyzXh1wlqmsGS94Z45rubz5D9UVID0iXJt2QpUDY8G3prwteMqZ2U3M4z_cxePLlK_mtfn3_6f9WKtEhR.2w; _cfuvid=Ddd1lMzH.IvzvPlxRmsxoRA0A2g5tgppQNB2y5kPM0A-1728295047650-0.0.1.1-604800000
    Source: global trafficHTTP traffic detected: GET /assets/img/favicon-cast-973b301f96.ico HTTP/1.1Host: img-2-cdn.airdroid.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.airdroid.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: lang=en; __hstc=197314800.6aa7734ded5ca49f9a0d86e49629bf43.1728295046858.1728295046858.1728295046858.1; hubspotutk=6aa7734ded5ca49f9a0d86e49629bf43; __hssrc=1; __hssc=197314800.1.1728295046859
    Source: global trafficHTTP traffic detected: GET /livechat-public/v1/message/public?portalId=6324853&conversations-embed=static-1.18177&mobile=false&messagesUtk=4a2c6293365442e18d8414d2ce2df8ae&traceId=4a2c6293365442e18d8414d2ce2df8ae HTTP/1.1Host: api.hubspot.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0X-HubSpot-Messages-Uri: https://www.airdroid.com/thankyou/install-airdroid-cast.htmlUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://www.airdroid.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.airdroid.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /hs-script-loader-public/v1/config/pixels-and-events/json?portalId=6324853 HTTP/1.1Host: api.hubapi.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /p20/crossrecommend/getcrossrecommend?q=7b81265dfb489e1ee65fdc5bcd9589e7ddbed44605e23cf5b82aa069433fee17d2e805ab9881a0a6dfa54a844bac2d08e62b9b55b223cb128604f02b123554035480db629fbed72d354b04dfeef93d05481e8599b83a9041d7ebc9a573e03f0b44e9a6313eaac0dab8641e71b13c9e0400bb212cd4b7191d89cf20646cf12fd7f521f10f1dc970e8fb6dfa1a649f41a62ec62cfa1731602f4dab9ba34912bc52cb3f30f06e02f1d3&_t=9033b1b788ed4d07bb80582a0fdc589d&app_ver=1.2.1.0&device_type=63&app_channel=0&language=en&version=1210&os_verion=10.0&jtoken=&mode_type=2&account_id=0 HTTP/1.1Host: srv3.airdroid.com
    Source: global trafficHTTP traffic detected: GET /rules/rule224901v11s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule120601v3s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule120682v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule120681v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule120602v10s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /channel/save?key=p-713-&deviceType=PC&appType=airdroid&accountId=-999&appChannel=airdroid&token=0&session=&_t=8efb6c156acc495ea9ffe05072ab8145&app_ver=1.2.1.0&device_type=63&app_channel=0&language=en&version=1210&os_verion=10.0&jtoken=&mode_type=2&account_id=0 HTTP/1.1Host: push.airdroid.com
    Source: global trafficHTTP traffic detected: GET /p20/config/get?q=060171db4cdf21247c1106dd350462c553d869f2f6aa952e711efe06dd1efbc309196f07d75123bdd2e805ab9881a0a65983f146469c00e8959989774fcce1fc49df2dd68644032a677dbae13b26f87958db153d6b84bde73c4054cecc59167e374011feba57c5abf996e738f2328cdf9efe9dc6debee02e8ae353a220430037&_t=ce466132074f43d2a38f4cb1416e1215&app_ver=1.2.1.0&device_type=63&app_channel=0&language=en&version=1210&os_verion=10.0&jtoken=&mode_type=2&account_id=0 HTTP/1.1Host: srv3.airdroid.com
    Source: global trafficHTTP traffic detected: GET /__ptq.gif?k=1&sd=1280x1024&cd=24-bit&cs=UTF-8&ln=en-us&bfp=471034161&v=1.1&a=6324853&rcu=https%3A%2F%2Fwww.airdroid.com%2Fthankyou%2Finstall-airdroid-cast.html&pu=https%3A%2F%2Fwww.airdroid.com%2Fthankyou%2Finstall-airdroid-cast.html&t=Thanks+for+installing+AirDroid+Cast!&cts=1728295046870&vi=6aa7734ded5ca49f9a0d86e49629bf43&nc=true&u=197314800.6aa7734ded5ca49f9a0d86e49629bf43.1728295046858.1728295046858.1728295046858.1&b=197314800.1.1728295046859&cc=15 HTTP/1.1Host: track.hubspot.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.airdroid.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=OBTw7uaaFeyPF1EDdc1GuG5wO6ZET2Y.O1bq8ydB40Q-1728295047-1.0.1.1-sGyyzXh1wlqmsGS94Z45rubz5D9UVID0iXJt2QpUDY8G3prwteMqZ2U3M4z_cxePLlK_mtfn3_6f9WKtEhR.2w; _cfuvid=Ddd1lMzH.IvzvPlxRmsxoRA0A2g5tgppQNB2y5kPM0A-1728295047650-0.0.1.1-604800000
    Source: global trafficHTTP traffic detected: GET /embed/v3/counters.gif?key=config-loaded-success&value=1 HTTP/1.1Host: perf-na1.hsforms.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.airdroid.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /rules/rule701201v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule701200v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule700201v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule702351v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule700200v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /livechat-public/v1/message/public?portalId=6324853&conversations-embed=static-1.18177&mobile=false&messagesUtk=4a2c6293365442e18d8414d2ce2df8ae&traceId=4a2c6293365442e18d8414d2ce2df8ae HTTP/1.1Host: api.hubspot.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=OBTw7uaaFeyPF1EDdc1GuG5wO6ZET2Y.O1bq8ydB40Q-1728295047-1.0.1.1-sGyyzXh1wlqmsGS94Z45rubz5D9UVID0iXJt2QpUDY8G3prwteMqZ2U3M4z_cxePLlK_mtfn3_6f9WKtEhR.2w; _cfuvid=Ddd1lMzH.IvzvPlxRmsxoRA0A2g5tgppQNB2y5kPM0A-1728295047650-0.0.1.1-604800000
    Source: global trafficHTTP traffic detected: GET /lead-flows-config/v1/config/json?portalId=6324853&utk=6aa7734ded5ca49f9a0d86e49629bf43&__hstc=197314800.6aa7734ded5ca49f9a0d86e49629bf43.1728295046858.1728295046858.1728295046858.1&__hssc=197314800.1.1728295046859&currentUrl=https%3A%2F%2Fwww.airdroid.com%2Fthankyou%2Finstall-airdroid-cast.html HTTP/1.1Host: forms.hubspot.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=OBTw7uaaFeyPF1EDdc1GuG5wO6ZET2Y.O1bq8ydB40Q-1728295047-1.0.1.1-sGyyzXh1wlqmsGS94Z45rubz5D9UVID0iXJt2QpUDY8G3prwteMqZ2U3M4z_cxePLlK_mtfn3_6f9WKtEhR.2w; _cfuvid=Ddd1lMzH.IvzvPlxRmsxoRA0A2g5tgppQNB2y5kPM0A-1728295047650-0.0.1.1-604800000
    Source: global trafficHTTP traffic detected: GET /embed/v3/counters.gif?key=config-loaded-success&value=1 HTTP/1.1Host: perf-na1.hsforms.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=ICha9WnhxFy7ak_aAVkMPfwOeTCzR5LZiUVULIlbZjc-1728295049-1.0.1.1-4nY5bHDfULzdjTFRY.wIpj5AqmBNUrjS66FP4NR02YtlHBvDBD75CnodNXmpr_FwVmRxgsTf4bumY0b20VXjjA; _cfuvid=Jjr5opNGQvf8usTDHeEC1RCSbANAYvU3TLC.JKHWvlo-1728295049352-0.0.1.1-604800000
    Source: global trafficHTTP traffic detected: GET /__ptq.gif?k=1&sd=1280x1024&cd=24-bit&cs=UTF-8&ln=en-us&bfp=471034161&v=1.1&a=6324853&rcu=https%3A%2F%2Fwww.airdroid.com%2Fthankyou%2Finstall-airdroid-cast.html&pu=https%3A%2F%2Fwww.airdroid.com%2Fthankyou%2Finstall-airdroid-cast.html&t=Thanks+for+installing+AirDroid+Cast!&cts=1728295046870&vi=6aa7734ded5ca49f9a0d86e49629bf43&nc=true&u=197314800.6aa7734ded5ca49f9a0d86e49629bf43.1728295046858.1728295046858.1728295046858.1&b=197314800.1.1728295046859&cc=15 HTTP/1.1Host: track.hubspot.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=OBTw7uaaFeyPF1EDdc1GuG5wO6ZET2Y.O1bq8ydB40Q-1728295047-1.0.1.1-sGyyzXh1wlqmsGS94Z45rubz5D9UVID0iXJt2QpUDY8G3prwteMqZ2U3M4z_cxePLlK_mtfn3_6f9WKtEhR.2w; _cfuvid=Ddd1lMzH.IvzvPlxRmsxoRA0A2g5tgppQNB2y5kPM0A-1728295047650-0.0.1.1-604800000
    Source: global trafficHTTP traffic detected: GET /p20/config/get?q=060171db4cdf2124f2510574a425110d991082c5820bc755711efe06dd1efbc309196f07d75123bdd2e805ab9881a0a65983f146469c00e8959989774fcce1fc49df2dd68644032a677dbae13b26f87958db153d6b84bde73c4054cecc59167e374011feba57c5abf996e738f2328cdf9efe9dc6debee02e8ae353a220430037&_t=44493533a46342ccbd047c74dcec1350&app_ver=1.2.1.0&device_type=63&app_channel=0&language=en&version=1210&os_verion=10.0&jtoken=&mode_type=2&account_id=0 HTTP/1.1Host: srv3.airdroid.com
    Source: global trafficHTTP traffic detected: GET /cast_link.html?airdroidCast-code=028461947 HTTP/1.1Host: m-embed.airdroid.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: lang=en; __hstc=197314800.6aa7734ded5ca49f9a0d86e49629bf43.1728295046858.1728295046858.1728295046858.1; hubspotutk=6aa7734ded5ca49f9a0d86e49629bf43; __hssrc=1; __hssc=197314800.1.1728295046859
    Source: global trafficHTTP traffic detected: GET /rules/rule702350v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule700051v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule700050v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule701250v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /assets/img/favicon-cast-973b301f96.ico HTTP/1.1Host: img-2-cdn.airdroid.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: lang=en; __hstc=197314800.6aa7734ded5ca49f9a0d86e49629bf43.1728295046858.1728295046858.1728295046858.1; hubspotutk=6aa7734ded5ca49f9a0d86e49629bf43; __hssrc=1; __hssc=197314800.1.1728295046859
    Source: global trafficHTTP traffic detected: GET /rules/rule701251v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /2409231703/css/common.min.css HTTP/1.1Host: m-embed.airdroid.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://m-embed.airdroid.com/cast_link.html?airdroidCast-code=028461947Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: lang=en; __hstc=197314800.6aa7734ded5ca49f9a0d86e49629bf43.1728295046858.1728295046858.1728295046858.1; hubspotutk=6aa7734ded5ca49f9a0d86e49629bf43; __hssrc=1; __hssc=197314800.1.1728295046859; _gcl_au=1.1.1125598324.1728295050
    Source: global trafficHTTP traffic detected: GET /pagead/viewthroughconversion/628991428/?random=1728295049594&cv=11&fst=1728295049594&bg=ffffff&guid=ON&async=1&gtm=45be4a20za200&gcd=13l3l3l3l1l1&dma=0&tag_exp=101671035~101747727&u_w=1280&u_h=1024&url=https%3A%2F%2Fwww.airdroid.com%2Fthankyou%2Finstall-airdroid-cast.html&hn=www.googleadservices.com&frm=0&tiba=Thanks%20for%20installing%20AirDroid%20Cast!&did=dZTQ1Zm&gdid=dZTQ1Zm&npa=0&pscdl=noapi&auid=1125598324.1728295050&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=event%3Dgtag.config&rfmt=3&fmt=4 HTTP/1.1Host: googleads.g.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiTocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.airdroid.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /td/rul/628991428?random=1728295049594&cv=11&fst=1728295049594&fmt=3&bg=ffffff&guid=ON&async=1&gtm=45be4a20za200&gcd=13l3l3l3l1l1&dma=0&tag_exp=101671035~101747727&u_w=1280&u_h=1024&url=https%3A%2F%2Fwww.airdroid.com%2Fthankyou%2Finstall-airdroid-cast.html&hn=www.googleadservices.com&frm=0&tiba=Thanks%20for%20installing%20AirDroid%20Cast!&did=dZTQ1Zm&gdid=dZTQ1Zm&npa=0&pscdl=noapi&auid=1125598324.1728295050&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=event%3Dgtag.config HTTP/1.1Host: td.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiTocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://www.airdroid.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /rules/rule701151v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule702950v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule701150v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule702951v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule702201v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /channel/save?key=p-713-&deviceType=PC&appType=airdroid&accountId=-999&appChannel=airdroid&token=0&session=&_t=98d109053230477d9221c316731e070d&app_ver=1.2.1.0&device_type=63&app_channel=0&language=en&version=1210&os_verion=10.0&jtoken=&mode_type=2&account_id=0 HTTP/1.1Host: push.airdroid.com
    Source: global trafficHTTP traffic detected: GET /2409231703/js/common.min.js HTTP/1.1Host: m-embed.airdroid.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://m-embed.airdroid.com/cast_link.html?airdroidCast-code=028461947Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: lang=en; __hstc=197314800.6aa7734ded5ca49f9a0d86e49629bf43.1728295046858.1728295046858.1728295046858.1; hubspotutk=6aa7734ded5ca49f9a0d86e49629bf43; __hssrc=1; __hssc=197314800.1.1728295046859; _gcl_au=1.1.1125598324.1728295050
    Source: global trafficHTTP traffic detected: GET /2409231703/img/download/x2/pic_see_more@2x.png HTTP/1.1Host: m-embed.airdroid.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://m-embed.airdroid.com/cast_link.html?airdroidCast-code=028461947Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: lang=en; __hstc=197314800.6aa7734ded5ca49f9a0d86e49629bf43.1728295046858.1728295046858.1728295046858.1; hubspotutk=6aa7734ded5ca49f9a0d86e49629bf43; __hssrc=1; __hssc=197314800.1.1728295046859; _gcl_au=1.1.1125598324.1728295050
    Source: global trafficHTTP traffic detected: GET /2409231703/img/download/x2/pic_cast_logo@2x.png HTTP/1.1Host: m-embed.airdroid.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://m-embed.airdroid.com/cast_link.html?airdroidCast-code=028461947Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: lang=en; __hstc=197314800.6aa7734ded5ca49f9a0d86e49629bf43.1728295046858.1728295046858.1728295046858.1; hubspotutk=6aa7734ded5ca49f9a0d86e49629bf43; __hssrc=1; __hssc=197314800.1.1728295046859; _gcl_au=1.1.1125598324.1728295050
    Source: global trafficHTTP traffic detected: GET /2409231703/img/download/x2/pic_bottom_left@2x.png HTTP/1.1Host: m-embed.airdroid.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://m-embed.airdroid.com/cast_link.html?airdroidCast-code=028461947Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: lang=en; __hstc=197314800.6aa7734ded5ca49f9a0d86e49629bf43.1728295046858.1728295046858.1728295046858.1; hubspotutk=6aa7734ded5ca49f9a0d86e49629bf43; __hssrc=1; __hssc=197314800.1.1728295046859; _gcl_au=1.1.1125598324.1728295050
    Source: global trafficHTTP traffic detected: GET /2409231703/img/download/x2/pic_bottom_right@2x.png HTTP/1.1Host: m-embed.airdroid.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://m-embed.airdroid.com/cast_link.html?airdroidCast-code=028461947Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: lang=en; __hstc=197314800.6aa7734ded5ca49f9a0d86e49629bf43.1728295046858.1728295046858.1728295046858.1; hubspotutk=6aa7734ded5ca49f9a0d86e49629bf43; __hssrc=1; __hssc=197314800.1.1728295046859; _gcl_au=1.1.1125598324.1728295050
    Source: global trafficHTTP traffic detected: GET /rules/rule700401v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule702200v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule700400v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule700350v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule700351v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /2409231703/img/download/x1/pic_cast_logo.png HTTP/1.1Host: m-embed.airdroid.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://m-embed.airdroid.com/cast_link.html?airdroidCast-code=028461947Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: lang=en; __hstc=197314800.6aa7734ded5ca49f9a0d86e49629bf43.1728295046858.1728295046858.1728295046858.1; hubspotutk=6aa7734ded5ca49f9a0d86e49629bf43; __hssrc=1; __hssc=197314800.1.1728295046859; _gcl_au=1.1.1125598324.1728295050
    Source: global trafficHTTP traffic detected: GET /pagead/viewthroughconversion/628991428/?random=1728295049594&cv=11&fst=1728295049594&bg=ffffff&guid=ON&async=1&gtm=45be4a20za200&gcd=13l3l3l3l1l1&dma=0&tag_exp=101671035~101747727&u_w=1280&u_h=1024&url=https%3A%2F%2Fwww.airdroid.com%2Fthankyou%2Finstall-airdroid-cast.html&hn=www.googleadservices.com&frm=0&tiba=Thanks%20for%20installing%20AirDroid%20Cast!&did=dZTQ1Zm&gdid=dZTQ1Zm&npa=0&pscdl=noapi&auid=1125598324.1728295050&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=event%3Dgtag.config&rfmt=3&fmt=4 HTTP/1.1Host: googleads.g.doubleclick.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiTocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: test_cookie=CheckForPermission
    Source: global trafficHTTP traffic detected: GET /pagead/1p-user-list/628991428/?random=1728295049594&cv=11&fst=1728291600000&bg=ffffff&guid=ON&async=1&gtm=45be4a20za200&gcd=13l3l3l3l1l1&dma=0&tag_exp=101671035~101747727&u_w=1280&u_h=1024&url=https%3A%2F%2Fwww.airdroid.com%2Fthankyou%2Finstall-airdroid-cast.html&hn=www.googleadservices.com&frm=0&tiba=Thanks%20for%20installing%20AirDroid%20Cast!&did=dZTQ1Zm&gdid=dZTQ1Zm&npa=0&pscdl=noapi&auid=1125598324.1728295050&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=event%3Dgtag.config&rfmt=3&fmt=3&is_vtc=1&cid=CAQSGwDpaXnfGhzM_FnSCMzKLQIovG9YS6P_DfJmKw&random=2975559918&rmt_tld=0&ipr=y HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiTocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.airdroid.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /2409231703/img/download/x2/pic_see_more@2x.png HTTP/1.1Host: m-embed.airdroid.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: lang=en; __hstc=197314800.6aa7734ded5ca49f9a0d86e49629bf43.1728295046858.1728295046858.1728295046858.1; hubspotutk=6aa7734ded5ca49f9a0d86e49629bf43; __hssrc=1; __hssc=197314800.1.1728295046859; _gcl_au=1.1.1125598324.1728295050
    Source: global trafficHTTP traffic detected: GET /2409231703/img/download/x2/pic_cast_logo@2x.png HTTP/1.1Host: m-embed.airdroid.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: lang=en; __hstc=197314800.6aa7734ded5ca49f9a0d86e49629bf43.1728295046858.1728295046858.1728295046858.1; hubspotutk=6aa7734ded5ca49f9a0d86e49629bf43; __hssrc=1; __hssc=197314800.1.1728295046859; _gcl_au=1.1.1125598324.1728295050
    Source: global trafficHTTP traffic detected: GET /2409231703/img/download/x2/pic_bottom_right@2x.png HTTP/1.1Host: m-embed.airdroid.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: lang=en; __hstc=197314800.6aa7734ded5ca49f9a0d86e49629bf43.1728295046858.1728295046858.1728295046858.1; hubspotutk=6aa7734ded5ca49f9a0d86e49629bf43; __hssrc=1; __hssc=197314800.1.1728295046859; _gcl_au=1.1.1125598324.1728295050
    Source: global trafficHTTP traffic detected: GET /rules/rule703900v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /2409231703/img/download/x2/pic_bottom_left@2x.png HTTP/1.1Host: m-embed.airdroid.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: lang=en; __hstc=197314800.6aa7734ded5ca49f9a0d86e49629bf43.1728295046858.1728295046858.1728295046858.1; hubspotutk=6aa7734ded5ca49f9a0d86e49629bf43; __hssrc=1; __hssc=197314800.1.1728295046859; _gcl_au=1.1.1125598324.1728295050
    Source: global trafficHTTP traffic detected: GET /rules/rule701501v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule701500v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule703901v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /p20/crossrecommend/getcrossrecommend?q=7b81265dfb489e1ee65fdc5bcd9589e7ddbed44605e23cf5b82aa069433fee17d2e805ab9881a0a6dfa54a844bac2d08e62b9b55b223cb128604f02b123554035480db629fbed72d354b04dfeef93d05481e8599b83a9041d7ebc9a573e03f0b44e9a6313eaac0dab8641e71b13c9e0400bb212cd4b7191d89cf20646cf12fd7f521f10f1dc970e8fb6dfa1a649f41a62ec62cfa1731602f4dab9ba34912bc52cb3f30f06e02f1d3&_t=0851dce681624a1295e68ebb91a6148c&app_ver=1.2.1.0&device_type=63&app_channel=0&language=en&version=1210&os_verion=10.0&jtoken=&mode_type=2&account_id=0 HTTP/1.1Host: srv3.airdroid.com
    Source: global trafficHTTP traffic detected: GET /rules/rule702801v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /2409231703/js/common.min.js HTTP/1.1Host: m-embed.airdroid.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: lang=en; __hstc=197314800.6aa7734ded5ca49f9a0d86e49629bf43.1728295046858.1728295046858.1728295046858.1; hubspotutk=6aa7734ded5ca49f9a0d86e49629bf43; __hssrc=1; __hssc=197314800.1.1728295046859; _gcl_au=1.1.1125598324.1728295050
    Source: global trafficHTTP traffic detected: GET /2409231703/lang/en.js HTTP/1.1Host: m-embed.airdroid.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://m-embed.airdroid.com/cast_link.html?airdroidCast-code=028461947Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: lang=en; __hstc=197314800.6aa7734ded5ca49f9a0d86e49629bf43.1728295046858.1728295046858.1728295046858.1; hubspotutk=6aa7734ded5ca49f9a0d86e49629bf43; __hssrc=1; __hssc=197314800.1.1728295046859; _gcl_au=1.1.1125598324.1728295050
    Source: global trafficHTTP traffic detected: GET /pagead/1p-user-list/628991428/?random=1728295049594&cv=11&fst=1728291600000&bg=ffffff&guid=ON&async=1&gtm=45be4a20za200&gcd=13l3l3l3l1l1&dma=0&tag_exp=101671035~101747727&u_w=1280&u_h=1024&url=https%3A%2F%2Fwww.airdroid.com%2Fthankyou%2Finstall-airdroid-cast.html&hn=www.googleadservices.com&frm=0&tiba=Thanks%20for%20installing%20AirDroid%20Cast!&did=dZTQ1Zm&gdid=dZTQ1Zm&npa=0&pscdl=noapi&auid=1125598324.1728295050&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=event%3Dgtag.config&rfmt=3&fmt=3&is_vtc=1&cid=CAQSGwDpaXnfGhzM_FnSCMzKLQIovG9YS6P_DfJmKw&random=2975559918&rmt_tld=0&ipr=y HTTP/1.1Host: www.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiTocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /2409231703/img/download/x1/pic_cast_logo.png HTTP/1.1Host: m-embed.airdroid.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: lang=en; __hstc=197314800.6aa7734ded5ca49f9a0d86e49629bf43.1728295046858.1728295046858.1728295046858.1; hubspotutk=6aa7734ded5ca49f9a0d86e49629bf43; __hssrc=1; __hssc=197314800.1.1728295046859; _gcl_au=1.1.1125598324.1728295050
    Source: global trafficHTTP traffic detected: GET /rules/rule703350v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule703501v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule702800v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule703351v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule703500v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule701050v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule702751v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule701800v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule701051v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule701801v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /p20/web/getbinary?type=cast_apk&channel= HTTP/1.1Host: srv3.airdroid.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://m-embed.airdroid.comSec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://m-embed.airdroid.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /2409231703/lang/en.js HTTP/1.1Host: m-embed.airdroid.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: lang=en; __hstc=197314800.6aa7734ded5ca49f9a0d86e49629bf43.1728295046858.1728295046858.1728295046858.1; hubspotutk=6aa7734ded5ca49f9a0d86e49629bf43; __hssrc=1; __hssc=197314800.1.1728295046859; _gcl_au=1.1.1125598324.1728295050
    Source: global trafficHTTP traffic detected: GET /rules/rule703401v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule702750v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule703400v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule702301v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule702300v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /2409231703/img/favicon-cast.ico HTTP/1.1Host: m-embed.airdroid.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://m-embed.airdroid.com/cast_link.html?airdroidCast-code=028461947Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: lang=en; __hstc=197314800.6aa7734ded5ca49f9a0d86e49629bf43.1728295046858.1728295046858.1728295046858.1; hubspotutk=6aa7734ded5ca49f9a0d86e49629bf43; __hssrc=1; __hssc=197314800.1.1728295046859; _gcl_au=1.1.1125598324.1728295050
    Source: global trafficHTTP traffic detected: GET /p20/web/getbinary?type=cast_apk&channel= HTTP/1.1Host: srv3.airdroid.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: lang=en; __hstc=197314800.6aa7734ded5ca49f9a0d86e49629bf43.1728295046858.1728295046858.1728295046858.1; hubspotutk=6aa7734ded5ca49f9a0d86e49629bf43; __hssrc=1; __hssc=197314800.1.1728295046859; _gcl_au=1.1.1125598324.1728295050
    Source: global trafficHTTP traffic detected: GET /AirDroid_Cast_1.1.5.1_sandstudio.apk HTTP/1.1Host: dl.airdroid.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: same-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: documentReferer: https://m-embed.airdroid.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: lang=en; __hstc=197314800.6aa7734ded5ca49f9a0d86e49629bf43.1728295046858.1728295046858.1728295046858.1; hubspotutk=6aa7734ded5ca49f9a0d86e49629bf43; __hssrc=1; __hssc=197314800.1.1728295046859; _gcl_au=1.1.1125598324.1728295050
    Source: global trafficHTTP traffic detected: GET /rules/rule702500v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule700501v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule702501v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule700500v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule702551v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /p20/crossrecommend/getcrossrecommend?q=7b81265dfb489e1ee65fdc5bcd9589e7ddbed44605e23cf5b82aa069433fee17d2e805ab9881a0a6dfa54a844bac2d08e62b9b55b223cb128604f02b123554035480db629fbed72d354b04dfeef93d05481e8599b83a9041d7ebc9a573e03f0b44e9a6313eaac0dab8641e71b13c9e0400bb212cd4b7191d89cf20646cf12fd7f521f10f1dc970e8fb6dfa1a649f41a62ec62cfa1731602f4dab9ba34912bc52cb3f30f06e02f1d3&_t=7c9ffe77ca66447fa59db466fc0b27e0&app_ver=1.2.1.0&device_type=63&app_channel=0&language=en&version=1210&os_verion=10.0&jtoken=&mode_type=2&account_id=0 HTTP/1.1Host: srv3.airdroid.com
    Source: global trafficHTTP traffic detected: GET /p20/pc/upgradewebpackage?inner_version=1210&v=1.2.1.0&type=63&_t=41d71d0921b2479cbcf0865adb45a9ef&app_ver=1.2.1.0&device_type=63&app_channel=0&language=en&version=1210&os_verion=10.0&jtoken=&mode_type=2&account_id=0 HTTP/1.1Host: srv3.airdroid.com
    Source: global trafficHTTP traffic detected: GET /2409231703/img/favicon-cast.ico HTTP/1.1Host: m-embed.airdroid.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: lang=en; __hstc=197314800.6aa7734ded5ca49f9a0d86e49629bf43.1728295046858.1728295046858.1728295046858.1; hubspotutk=6aa7734ded5ca49f9a0d86e49629bf43; __hssrc=1; __hssc=197314800.1.1728295046859; _gcl_au=1.1.1125598324.1728295050
    Source: global trafficHTTP traffic detected: GET /rules/rule702150v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule702151v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule702550v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule701350v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule701351v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule703001v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule700751v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule700750v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule703000v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule700151v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule703451v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule703450v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule700150v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule700901v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule700900v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule702251v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule702250v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule702651v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule702650v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule703101v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule702901v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule703100v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule702900v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule703600v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule703601v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule703851v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule703850v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule703800v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule703701v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule703801v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule703700v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule703751v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule703750v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule701300v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule701301v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule704051v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule702051v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule701700v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule704050v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule701701v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule702050v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule700701v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule700700v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule700550v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule700551v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule703651v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule703650v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule700600v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule700601v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule703151v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule703150v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule703951v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule703950v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule702850v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule702851v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule700001v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule701401v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule701400v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule701951v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule701950v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule700851v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule700850v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule700000v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule701851v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule701850v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule703051v3s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule703050v3s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule700101v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule702101v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule702100v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule700100v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule700951v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule700950v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule703551v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule703550v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule700451v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule702701v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule702700v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule700450v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule701901v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule701900v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule704001v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule704000v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule703251v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule703250v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule702401v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule702400v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule701551v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule701550v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule700301v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule700300v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule702001v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule702000v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule702601v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule702600v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule703201v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule703200v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule700251v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule700250v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule700651v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule700650v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule703301v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule703300v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule701751v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule701750v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule701651v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule701650v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule702451v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule701101v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule702450v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule701100v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule120128v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule120603v8s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule230104v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule120607v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule230157v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule230158v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule230162v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule230164v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule230165v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule230166v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule230167v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule230168v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule230169v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule230170v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule230172v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule230171v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule230173v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule230174v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule120119v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule224900v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule704101v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule704100v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule704201v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule704151v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule704200v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule704150v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET /rules/rule226009v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
    Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 5.1) AppleWebKit/534.24 (KHTML, like Gecko) Chrome/11.0.696.65 Safari/534.24Accept: application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8,image/png,*/*;q=0.5Host: srv3.airdroid.comConnection: Close
    Source: global trafficHTTP traffic detected: GET /p20/cast/pcupgrade?v=1.2.1.0&inner_version=1210&type=63&lang=en&app_channel=0&os_version=10.0.19045&incremental_update=1&beta=0 HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 5.1) AppleWebKit/534.24 (KHTML, like Gecko) Chrome/11.0.696.65 Safari/534.24Accept: application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8,image/png,*/*;q=0.5Host: srv3.airdroid.comConnection: Keep-Alive
    Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 5.1) AppleWebKit/534.24 (KHTML, like Gecko) Chrome/11.0.696.65 Safari/534.24Accept: application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8,image/png,*/*;q=0.5Host: srv3.airdroid.comConnection: Close
    Source: global trafficHTTP traffic detected: GET /p20/cast/pcupgrade?v=1.2.1.0&inner_version=1210&type=63&lang=en&app_channel=0&os_version=10.0.19045&incremental_update=1&beta=0 HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 5.1) AppleWebKit/534.24 (KHTML, like Gecko) Chrome/11.0.696.65 Safari/534.24Accept: application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8,image/png,*/*;q=0.5Host: srv3.airdroid.comConnection: Keep-Alive
    Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 5.1) AppleWebKit/534.24 (KHTML, like Gecko) Chrome/11.0.696.65 Safari/534.24Accept: application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8,image/png,*/*;q=0.5Host: srv3.airdroid.comConnection: Close
    Source: global trafficHTTP traffic detected: GET /p20/cast/pcupgrade?v=1.2.1.0&inner_version=1210&type=63&lang=en&app_channel=0&os_version=10.0.19045&incremental_update=1&beta=0 HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 5.1) AppleWebKit/534.24 (KHTML, like Gecko) Chrome/11.0.696.65 Safari/534.24Accept: application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8,image/png,*/*;q=0.5Host: srv3.airdroid.comConnection: Keep-Alive
    Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 5.1) AppleWebKit/534.24 (KHTML, like Gecko) Chrome/11.0.696.65 Safari/534.24Accept: application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8,image/png,*/*;q=0.5Host: srv3.airdroid.comConnection: Close
    Source: global trafficHTTP traffic detected: GET /p20/cast/pcupgrade?v=1.2.1.0&inner_version=1210&type=63&lang=en&app_channel=0&os_version=10.0.19045&incremental_update=1&beta=0 HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 5.1) AppleWebKit/534.24 (KHTML, like Gecko) Chrome/11.0.696.65 Safari/534.24Accept: application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8,image/png,*/*;q=0.5Host: srv3.airdroid.comConnection: Keep-Alive
    Source: global trafficHTTP traffic detected: GET /p20/cast/pcupgrade?v=1.2.1.0&inner_version=1210&type=63&lang=en&app_channel=0&os_version=10.0.19045&incremental_update=1&beta=0 HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 5.1) AppleWebKit/534.24 (KHTML, like Gecko) Chrome/11.0.696.65 Safari/534.24Accept: application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8,image/png,*/*;q=0.5Host: srv3.airdroid.comConnection: Keep-Alive
    Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 5.1) AppleWebKit/534.24 (KHTML, like Gecko) Chrome/11.0.696.65 Safari/534.24Accept: application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8,image/png,*/*;q=0.5Host: srv3.airdroid.comConnection: Close
    Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 5.1) AppleWebKit/534.24 (KHTML, like Gecko) Chrome/11.0.696.65 Safari/534.24Accept: application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8,image/png,*/*;q=0.5Host: srv3.airdroid.comConnection: Close
    Source: global trafficHTTP traffic detected: GET /p20/cast/pcupgrade?v=1.2.1.0&inner_version=1210&type=63&lang=en&app_channel=0&os_version=10.0.19045&incremental_update=1&beta=0 HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 5.1) AppleWebKit/534.24 (KHTML, like Gecko) Chrome/11.0.696.65 Safari/534.24Accept: application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8,image/png,*/*;q=0.5Host: srv3.airdroid.comConnection: Keep-Alive
    Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 5.1) AppleWebKit/534.24 (KHTML, like Gecko) Chrome/11.0.696.65 Safari/534.24Accept: application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8,image/png,*/*;q=0.5Host: srv3.airdroid.comConnection: Close
    Source: global trafficHTTP traffic detected: GET /p20/cast/pcupgrade?v=1.2.1.0&inner_version=1210&type=63&lang=en&app_channel=0&os_version=10.0.19045&incremental_update=1&beta=0 HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 5.1) AppleWebKit/534.24 (KHTML, like Gecko) Chrome/11.0.696.65 Safari/534.24Accept: application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8,image/png,*/*;q=0.5Host: srv3.airdroid.comConnection: Keep-Alive
    Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 5.1) AppleWebKit/534.24 (KHTML, like Gecko) Chrome/11.0.696.65 Safari/534.24Accept: application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8,image/png,*/*;q=0.5Host: srv3.airdroid.comConnection: Close
    Source: global trafficHTTP traffic detected: GET /p20/cast/pcupgrade?v=1.2.1.0&inner_version=1210&type=63&lang=en&app_channel=0&os_version=10.0.19045&incremental_update=1&beta=0 HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 5.1) AppleWebKit/534.24 (KHTML, like Gecko) Chrome/11.0.696.65 Safari/534.24Accept: application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8,image/png,*/*;q=0.5Host: srv3.airdroid.comConnection: Keep-Alive
    Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 5.1) AppleWebKit/534.24 (KHTML, like Gecko) Chrome/11.0.696.65 Safari/534.24Accept: application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8,image/png,*/*;q=0.5Host: srv3.airdroid.comConnection: Close
    Source: global trafficHTTP traffic detected: GET /p20/cast/pcupgrade?v=1.2.1.0&inner_version=1210&type=63&lang=en&app_channel=0&os_version=10.0.19045&incremental_update=1&beta=0 HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 5.1) AppleWebKit/534.24 (KHTML, like Gecko) Chrome/11.0.696.65 Safari/534.24Accept: application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8,image/png,*/*;q=0.5Host: srv3.airdroid.comConnection: Keep-Alive
    Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 5.1) AppleWebKit/534.24 (KHTML, like Gecko) Chrome/11.0.696.65 Safari/534.24Accept: application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8,image/png,*/*;q=0.5Host: srv3.airdroid.comConnection: Close
    Source: global trafficHTTP traffic detected: GET /p20/cast/pcupgrade?v=1.2.1.0&inner_version=1210&type=63&lang=en&app_channel=0&os_version=10.0.19045&incremental_update=1&beta=0 HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 5.1) AppleWebKit/534.24 (KHTML, like Gecko) Chrome/11.0.696.65 Safari/534.24Accept: application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8,image/png,*/*;q=0.5Host: srv3.airdroid.comConnection: Keep-Alive
    Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 5.1) AppleWebKit/534.24 (KHTML, like Gecko) Chrome/11.0.696.65 Safari/534.24Accept: application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8,image/png,*/*;q=0.5Host: srv3.airdroid.comConnection: Close
    Source: global trafficHTTP traffic detected: GET /p20/cast/pcupgrade?v=1.2.1.0&inner_version=1210&type=63&lang=en&app_channel=0&os_version=10.0.19045&incremental_update=1&beta=0 HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 5.1) AppleWebKit/534.24 (KHTML, like Gecko) Chrome/11.0.696.65 Safari/534.24Accept: application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8,image/png,*/*;q=0.5Host: srv3.airdroid.comConnection: Keep-Alive
    Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 5.1) AppleWebKit/534.24 (KHTML, like Gecko) Chrome/11.0.696.65 Safari/534.24Accept: application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8,image/png,*/*;q=0.5Host: srv3.airdroid.comConnection: Close
    Source: global trafficHTTP traffic detected: GET /p20/cast/pcupgrade?v=1.2.1.0&inner_version=1210&type=63&lang=en&app_channel=0&os_version=10.0.19045&incremental_update=1&beta=0 HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 5.1) AppleWebKit/534.24 (KHTML, like Gecko) Chrome/11.0.696.65 Safari/534.24Accept: application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8,image/png,*/*;q=0.5Host: srv3.airdroid.comConnection: Keep-Alive
    Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 5.1) AppleWebKit/534.24 (KHTML, like Gecko) Chrome/11.0.696.65 Safari/534.24Accept: application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8,image/png,*/*;q=0.5Host: srv3.airdroid.comConnection: Close
    Source: global trafficHTTP traffic detected: GET /p20/cast/pcupgrade?v=1.2.1.0&inner_version=1210&type=63&lang=en&app_channel=0&os_version=10.0.19045&incremental_update=1&beta=0 HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 5.1) AppleWebKit/534.24 (KHTML, like Gecko) Chrome/11.0.696.65 Safari/534.24Accept: application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8,image/png,*/*;q=0.5Host: srv3.airdroid.comConnection: Keep-Alive
    Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 5.1) AppleWebKit/534.24 (KHTML, like Gecko) Chrome/11.0.696.65 Safari/534.24Accept: application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8,image/png,*/*;q=0.5Host: srv3.airdroid.comConnection: Close
    Source: global trafficHTTP traffic detected: GET /p20/cast/pcupgrade?v=1.2.1.0&inner_version=1210&type=63&lang=en&app_channel=0&os_version=10.0.19045&incremental_update=1&beta=0 HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 5.1) AppleWebKit/534.24 (KHTML, like Gecko) Chrome/11.0.696.65 Safari/534.24Accept: application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8,image/png,*/*;q=0.5Host: srv3.airdroid.comConnection: Keep-Alive
    Source: global trafficHTTP traffic detected: GET /p20/cast/pcupgrade?v=1.2.1.0&inner_version=1210&type=63&lang=en&app_channel=0&os_version=10.0.19045&incremental_update=1&beta=0 HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 5.1) AppleWebKit/534.24 (KHTML, like Gecko) Chrome/11.0.696.65 Safari/534.24Accept: application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8,image/png,*/*;q=0.5Host: srv3.airdroid.comConnection: Keep-Alive
    Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 5.1) AppleWebKit/534.24 (KHTML, like Gecko) Chrome/11.0.696.65 Safari/534.24Accept: application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8,image/png,*/*;q=0.5Host: srv3.airdroid.comConnection: Close
    Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 5.1) AppleWebKit/534.24 (KHTML, like Gecko) Chrome/11.0.696.65 Safari/534.24Accept: application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8,image/png,*/*;q=0.5Host: srv3.airdroid.comConnection: Close
    Source: global trafficHTTP traffic detected: GET /p20/cast/pcupgrade?v=1.2.1.0&inner_version=1210&type=63&lang=en&app_channel=0&os_version=10.0.19045&incremental_update=1&beta=0 HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 5.1) AppleWebKit/534.24 (KHTML, like Gecko) Chrome/11.0.696.65 Safari/534.24Accept: application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8,image/png,*/*;q=0.5Host: srv3.airdroid.comConnection: Keep-Alive
    Source: global trafficHTTP traffic detected: GET /p20/cast/pcupgrade?v=1.2.1.0&inner_version=1210&type=63&lang=en&app_channel=0&os_version=10.0.19045&incremental_update=1&beta=0 HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 5.1) AppleWebKit/534.24 (KHTML, like Gecko) Chrome/11.0.696.65 Safari/534.24Accept: application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8,image/png,*/*;q=0.5Host: srv3.airdroid.comConnection: Keep-Alive
    Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 5.1) AppleWebKit/534.24 (KHTML, like Gecko) Chrome/11.0.696.65 Safari/534.24Accept: application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8,image/png,*/*;q=0.5Host: srv3.airdroid.comConnection: Close
    Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 5.1) AppleWebKit/534.24 (KHTML, like Gecko) Chrome/11.0.696.65 Safari/534.24Accept: application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8,image/png,*/*;q=0.5Host: srv3.airdroid.comConnection: Close
    Source: global trafficHTTP traffic detected: GET /p20/cast/pcupgrade?v=1.2.1.0&inner_version=1210&type=63&lang=en&app_channel=0&os_version=10.0.19045&incremental_update=1&beta=0 HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 5.1) AppleWebKit/534.24 (KHTML, like Gecko) Chrome/11.0.696.65 Safari/534.24Accept: application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8,image/png,*/*;q=0.5Host: srv3.airdroid.comConnection: Keep-Alive
    Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 5.1) AppleWebKit/534.24 (KHTML, like Gecko) Chrome/11.0.696.65 Safari/534.24Accept: application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8,image/png,*/*;q=0.5Host: srv3.airdroid.comConnection: Close
    Source: global trafficHTTP traffic detected: GET /p20/cast/pcupgrade?v=1.2.1.0&inner_version=1210&type=63&lang=en&app_channel=0&os_version=10.0.19045&incremental_update=1&beta=0 HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 5.1) AppleWebKit/534.24 (KHTML, like Gecko) Chrome/11.0.696.65 Safari/534.24Accept: application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8,image/png,*/*;q=0.5Host: srv3.airdroid.comConnection: Keep-Alive
    Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 5.1) AppleWebKit/534.24 (KHTML, like Gecko) Chrome/11.0.696.65 Safari/534.24Accept: application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8,image/png,*/*;q=0.5Host: srv3.airdroid.comConnection: Close
    Source: global trafficHTTP traffic detected: GET /p20/cast/pcupgrade?v=1.2.1.0&inner_version=1210&type=63&lang=en&app_channel=0&os_version=10.0.19045&incremental_update=1&beta=0 HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 5.1) AppleWebKit/534.24 (KHTML, like Gecko) Chrome/11.0.696.65 Safari/534.24Accept: application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8,image/png,*/*;q=0.5Host: srv3.airdroid.comConnection: Keep-Alive
    Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 5.1) AppleWebKit/534.24 (KHTML, like Gecko) Chrome/11.0.696.65 Safari/534.24Accept: application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8,image/png,*/*;q=0.5Host: srv3.airdroid.comConnection: Close
    Source: global trafficHTTP traffic detected: GET /p20/cast/pcupgrade?v=1.2.1.0&inner_version=1210&type=63&lang=en&app_channel=0&os_version=10.0.19045&incremental_update=1&beta=0 HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 5.1) AppleWebKit/534.24 (KHTML, like Gecko) Chrome/11.0.696.65 Safari/534.24Accept: application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8,image/png,*/*;q=0.5Host: srv3.airdroid.comConnection: Keep-Alive
    Source: Helper.exe, 00000007.00000002.2240434241.0000000002D4E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: <ShareToFacebook>https://www.facebook.com/dialog/share?app_id=145634995501895&amp;display=popup&amp;href=http%3A%2F%2Fwww.airdroid.com&amp;redirect_uri=http%3A%2F%2Fwww.facebook.com</ShareToFacebook> equals www.facebook.com (Facebook)
    Source: Helper.exe, 00000007.00000002.2240434241.0000000002D4E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: <ShareToFacebook>https://www.facebook.com/dialog/share?app_id=145634995501895&display=popup&href=http%3A%2F%2Fwww.airdroid.com&redirect_uri=http%3A%2F%2Fwww.facebook.comfacebook.com</ShareToFacebook> equals www.facebook.com (Facebook)
    Source: Helper.exe, 00000004.00000002.2146310629.0000000005F72000.00000002.00000001.01000000.00000010.sdmpString found in binary or memory: <iTongWeiBo>http://www.facebook.com/AppleAAThai</iTongWeiBo> equals www.facebook.com (Facebook)
    Source: Helper.exe, 00000004.00000002.2146310629.0000000005F72000.00000002.00000001.01000000.00000010.sdmpString found in binary or memory: <iTongWeiBo>https://www.facebook.com/pages/%C4%90%E1%BB%93ng-B%E1%BB%99/625446587487119</iTongWeiBo> equals www.facebook.com (Facebook)
    Source: Helper.exe, 00000004.00000002.2146310629.0000000005F72000.00000002.00000001.01000000.00000010.sdmpString found in binary or memory: <iTongWeiBo>https://www.facebook.com/pages/IClover/116533728554734</iTongWeiBo> equals www.facebook.com (Facebook)
    Source: AirDroid_Cast_Desktop_Client_1.2.1.0.exe, 00000000.00000002.2390369800.0000000004450000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: Memory.RendererUsedmail.google.com.gmaildocs.google.comdrive.google.com.docsplus.google.com.plusinbox.google.com.inboxwww.youtube.com.youtube.top10sina.com.cnfacebook.combaidu.comqq.comtwitter.comtaobao.comlive.comyahooamazonwikipediaRenderThreadImpl::InitSkiaRenderercontent::RenderThreadImpl::InitializeCompositorThreadcontent::RenderThreadImpl::ScheduleIdleHandlercontent::RenderThreadImpl::GetGpuFactorieschrome://gpu/RenderThreadImpl::CreateOffscreenContext3d_IpcMessageHandlerClass::OnCreateNewFrame_IpcMessageHandlerClass::OnCreateNewFrameProxy_IpcMessageHandlerClass::OnSetZoomLevelForCurrentURL_IpcMessageHandlerClass::OnCreateNewView_IpcMessageHandlerClass::OnNetworkConnectionChanged_IpcMessageHandlerClass::OnCreateNewSharedWorker_IpcMessageHandlerClass::OnUpdateTimezone_IpcMessageHandlerClass::OnPurgePluginListCacheRenderThreadImpl::EstablishGpuChannelSyncICU default timezone is set to Renderer::FILE equals www.youtube.com (Youtube)
    Source: AirDroidCast.exe, 00000009.00000002.6038136579.000000000580E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: com.tumblr.https://www.tumblr.com/4com.google.android.youtube0https://www.youtube.com/,net.slickdeals.android,http://slickdeals.net/,com.soundcloud.android.https://soundcloud.com/0com.stackexchange.marvin2http://stackoverflow.com/ equals www.youtube.com (Youtube)
    Source: AirDroidCast.exe, 00000009.00000002.6038136579.000000000580E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: com.whatsapp2https://web.whatsapp.com/&com.facebook.katana2https://www.facebook.com/"com.facebook.orca,org.telegram.messenger equals www.facebook.com (Facebook)
    Source: AirDroidCast.exe, 00000009.00000002.6038136579.000000000580E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: default_new.png*com.google.android.gm0https://mail.google.com/:com.google.android.apps.inbox2https://inbox.google.com/.com.google.android.keep0https://keep.google.com/&com.twitter.android(https://twitter.com/8com.google.android.apps.plusZhttps://plus.google.com/u/0/notifications/all6com.google.android.calendar>https://www.google.com/calendar&com.groupme.android0https://app.groupme.com/*com.instagram.android*http://instagram.com/ equals www.twitter.com (Twitter)
    Source: AirDroidCast.exe, 00000009.00000002.6038136579.0000000005071000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.facebook.com/dialog/oauth?client_id={0}&scope={1}&display=popup&redirect_uri={2}&response_type=codedhttp://www.facebook.com/connect/login_success.html8manage_pages,publish_actions equals www.facebook.com (Facebook)
    Source: AirDroidCast.exe, 00000009.00000002.5999506937.0000000004071000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.facebook.com/dialog/share?app_id=145634995501895&display=popup&href=http%3A%2F%2Fwww.airdroid.com&redirect_uri=http%3A%2F%2Fwww.facebook.com equals www.facebook.com (Facebook)
    Source: AirDroid_Cast_Desktop_Client_1.2.1.0.exe, 00000000.00000002.2390369800.0000000004450000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: www.youtube.com equals www.youtube.com (Youtube)
    Source: global trafficDNS traffic detected: DNS query: stat3.airdroid.com
    Source: global trafficDNS traffic detected: DNS query: srv3.airdroid.com
    Source: global trafficDNS traffic detected: DNS query: www.airdroid.com
    Source: global trafficDNS traffic detected: DNS query: css-1-cdn.airdroid.com
    Source: global trafficDNS traffic detected: DNS query: js-1-cdn.airdroid.com
    Source: global trafficDNS traffic detected: DNS query: cdn1.airdroid.com
    Source: global trafficDNS traffic detected: DNS query: img-4-cdn.airdroid.com
    Source: global trafficDNS traffic detected: DNS query: img-5-cdn.airdroid.com
    Source: global trafficDNS traffic detected: DNS query: img-1-cdn.airdroid.com
    Source: global trafficDNS traffic detected: DNS query: img-2-cdn.airdroid.com
    Source: global trafficDNS traffic detected: DNS query: img-3-cdn.airdroid.com
    Source: global trafficDNS traffic detected: DNS query: www.google.com
    Source: global trafficDNS traffic detected: DNS query: 96.4.1.0.in-addr.arpa
    Source: global trafficDNS traffic detected: DNS query: lb.airdroid.com
    Source: global trafficDNS traffic detected: DNS query: push.airdroid.com
    Source: global trafficDNS traffic detected: DNS query: id-cast.airdroid.com
    Source: global trafficDNS traffic detected: DNS query: js.hs-scripts.com
    Source: global trafficDNS traffic detected: DNS query: us-east-1-data.airdroid.com
    Source: global trafficDNS traffic detected: DNS query: js.hsleadflows.net
    Source: global trafficDNS traffic detected: DNS query: js.hubspot.com
    Source: global trafficDNS traffic detected: DNS query: js.hs-analytics.net
    Source: global trafficDNS traffic detected: DNS query: js.usemessages.com
    Source: global trafficDNS traffic detected: DNS query: js.hsadspixel.net
    Source: global trafficDNS traffic detected: DNS query: js.hs-banner.com
    Source: global trafficDNS traffic detected: DNS query: api.hubapi.com
    Source: global trafficDNS traffic detected: DNS query: cta-service-cms2.hubspot.com
    Source: global trafficDNS traffic detected: DNS query: api.hubspot.com
    Source: global trafficDNS traffic detected: DNS query: forms.hubspot.com
    Source: global trafficDNS traffic detected: DNS query: a.nel.cloudflare.com
    Source: global trafficDNS traffic detected: DNS query: track.hubspot.com
    Source: global trafficDNS traffic detected: DNS query: perf-na1.hsforms.com
    Source: global trafficDNS traffic detected: DNS query: m-embed.airdroid.com
    Source: global trafficDNS traffic detected: DNS query: googleads.g.doubleclick.net
    Source: global trafficDNS traffic detected: DNS query: td.doubleclick.net
    Source: global trafficDNS traffic detected: DNS query: dl.airdroid.com
    Source: unknownHTTP traffic detected: POST /p20/config/batchget? HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 5.1) AppleWebKit/534.24 (KHTML, like Gecko) Chrome/11.0.696.65 Safari/534.24Accept: application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8,image/png,*/*;q=0.5Content-Type: application/x-www-form-urlencodedHost: srv3.airdroid.comContent-Length: 146Expect: 100-continue
    Source: AirDroid_Cast_Desktop_Client_1.2.1.0.exe, 00000000.00000002.2390369800.0000000003CCA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://.css
    Source: AirDroid_Cast_Desktop_Client_1.2.1.0.exe, 00000000.00000002.2390369800.0000000003CCA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://.jpg
    Source: AirDroid_Cast_Desktop_Client_1.2.1.0.exe, 00000000.00000002.2390369800.0000000004450000.00000004.00000020.00020000.00000000.sdmp, Helper.exe, 00000004.00000002.2140928933.0000000003448000.00000004.00000800.00020000.00000000.sdmp, AirDroidCast.exe, 00000009.00000002.6038136579.0000000005071000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://127.0.0.1
    Source: AirDroid_Cast_Desktop_Client_1.2.1.0.exe, 00000000.00000002.2390369800.0000000004450000.00000004.00000020.00020000.00000000.sdmp, Helper.exe, 00000004.00000002.2140928933.0000000003448000.00000004.00000800.00020000.00000000.sdmp, AirDroidCast.exe, 00000009.00000002.6038136579.0000000005071000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://127.0.0.1:
    Source: AirDroid_Cast_Desktop_Client_1.2.1.0.exe, 00000000.00000002.2390369800.0000000004450000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://127.0.0.1http://localhosthttp://127.0.0.1:http://localhost:chrome://chrome-extension-resource
    Source: AirDroid_Cast_Desktop_Client_1.2.1.0.exe, 00000000.00000002.2390369800.0000000003CCA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://EVSecure-crl.geotrust.com/GeoTrustPCA.crl0
    Source: AirDroid_Cast_Desktop_Client_1.2.1.0.exe, 00000000.00000002.2390369800.0000000003CCA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://EVSecure-ocsp.geotrust.com0
    Source: AirDroid_Cast_Desktop_Client_1.2.1.0.exe, 00000000.00000002.2390369800.0000000003CCA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://EVSecure-ocsp.thawte.com0
    Source: AirDroid_Cast_Desktop_Client_1.2.1.0.exe, 00000000.00000002.2390369800.0000000003CCA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://aia.startssl.com/certs/ca.crt02
    Source: AirDroid_Cast_Desktop_Client_1.2.1.0.exe, 00000000.00000002.2390369800.0000000003CCA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://aia1.wosign.com/ca1-class3-server.cer0
    Source: Helper.exe, 00000004.00000002.2146310629.0000000005F72000.00000002.00000001.01000000.00000010.sdmpString found in binary or memory: http://andserver.tongbu.com/tui/zs/recommend?rectype=1&amp;page=1&amp;pageSize=36&amp;rf=zs3
    Source: Helper.exe, 00000004.00000002.2146310629.0000000005F72000.00000002.00000001.01000000.00000010.sdmpString found in binary or memory: http://apidata.appleAA.com/TbzsData/tbzs20Device.aspx
    Source: Helper.exe, 00000004.00000002.2146310629.0000000005F72000.00000002.00000001.01000000.00000010.sdmpString found in binary or memory: http://apidata.dongbo.vn/TbzsData/tbzs20Device.aspx
    Source: Helper.exe, 00000004.00000002.2146310629.0000000005F72000.00000002.00000001.01000000.00000010.sdmpString found in binary or memory: http://apidata.tongbu.com/TbzsData/tbzs20Device.aspx
    Source: Helper.exe, 00000004.00000002.2146310629.0000000005F72000.00000002.00000001.01000000.00000010.sdmpString found in binary or memory: http://apidata.tongbu.com/TbzsPost/TbzsData/TbZsApkDeviceJoinUp.ashx?~method=CollectStatus
    Source: Helper.exe, 00000004.00000002.2146310629.0000000005F72000.00000002.00000001.01000000.00000010.sdmpString found in binary or memory: http://apk.tongbu.com/api/v1/update
    Source: Helper.exe, 00000004.00000002.2146310629.0000000005F72000.00000002.00000001.01000000.00000010.sdmpString found in binary or memory: http://app.api.tongbu.com/app.html?t=
    Source: Helper.exe, 00000004.00000002.2146310629.0000000005F72000.00000002.00000001.01000000.00000010.sdmpString found in binary or memory: http://app.tongbu.com/?s=zsv2
    Source: Helper.exe, 00000004.00000002.2146310629.0000000005F72000.00000002.00000001.01000000.00000010.sdmpString found in binary or memory: http://au1.appleAA.com/index.aspx
    Source: Helper.exe, 00000004.00000002.2146310629.0000000005F72000.00000002.00000001.01000000.00000010.sdmpString found in binary or memory: http://au1.leaderhero.com/Grappa.aspx
    Source: Helper.exe, 00000004.00000002.2146310629.0000000005F72000.00000002.00000001.01000000.00000010.sdmpString found in binary or memory: http://au1.leaderhero.com/index.aspx
    Source: Helper.exe, 00000004.00000002.2146310629.0000000005F72000.00000002.00000001.01000000.00000010.sdmpString found in binary or memory: http://au1.tongbu.com/index.aspx
    Source: Helper.exe, 00000004.00000002.2146310629.0000000005F72000.00000002.00000001.01000000.00000010.sdmpString found in binary or memory: http://au11.appleAA.com/index.aspx
    Source: Helper.exe, 00000004.00000002.2146310629.0000000005F72000.00000002.00000001.01000000.00000010.sdmpString found in binary or memory: http://au11.leaderhero.com/index.aspx
    Source: Helper.exe, 00000004.00000002.2146310629.0000000005F72000.00000002.00000001.01000000.00000010.sdmpString found in binary or memory: http://au11.tongbu.com/index.aspx
    Source: Helper.exe, 00000004.00000002.2146310629.0000000005F72000.00000002.00000001.01000000.00000010.sdmpString found in binary or memory: http://au21.appleAA.com/index.aspx
    Source: Helper.exe, 00000004.00000002.2146310629.0000000005F72000.00000002.00000001.01000000.00000010.sdmpString found in binary or memory: http://au21.tongbu.com/index.aspx
    Source: Helper.exe, 00000004.00000002.2146310629.0000000005F72000.00000002.00000001.01000000.00000010.sdmpString found in binary or memory: http://bbs.appleAA.com/thread-85930-1-1.html
    Source: Helper.exe, 00000004.00000002.2146310629.0000000005F72000.00000002.00000001.01000000.00000010.sdmpString found in binary or memory: http://bbs.appleAA.com/thread-87066-1-1.html
    Source: Helper.exe, 00000004.00000002.2146310629.0000000005F72000.00000002.00000001.01000000.00000010.sdmpString found in binary or memory: http://bbs.appleAA.com/thread-96450-1-1.html
    Source: Helper.exe, 00000004.00000002.2146310629.0000000005F72000.00000002.00000001.01000000.00000010.sdmpString found in binary or memory: http://bbs.tongbu.com/forum-8-1.html
    Source: Helper.exe, 00000004.00000002.2146310629.0000000005F72000.00000002.00000001.01000000.00000010.sdmpString found in binary or memory: http://bbs.tongbu.com/thread-105373-1-1.html
    Source: Helper.exe, 00000004.00000002.2146310629.0000000005F72000.00000002.00000001.01000000.00000010.sdmpString found in binary or memory: http://bbs.tongbu.com/thread-55460-1-1.html?s=3.0
    Source: Helper.exe, 00000004.00000002.2146310629.0000000005F72000.00000002.00000001.01000000.00000010.sdmpString found in binary or memory: http://bbs.tongbu.com/thread-85930-1-1.html
    Source: Helper.exe, 00000004.00000002.2146310629.0000000005F72000.00000002.00000001.01000000.00000010.sdmpString found in binary or memory: http://bbs.tongbu.com/thread-87066-1-1.html
    Source: Helper.exe, 00000004.00000002.2146310629.0000000005F72000.00000002.00000001.01000000.00000010.sdmpString found in binary or memory: http://bbs.tongbu.com/thread-96450-1-1.html
    Source: AirDroid_Cast_Desktop_Client_1.2.1.0.exe, 00000000.00000002.2390369800.0000000003CCA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://certificates.godaddy.com/repository/gd_intermediate.crt0
    Source: AirDroid_Cast_Desktop_Client_1.2.1.0.exe, 00000000.00000002.2390369800.0000000003CCA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://certificates.godaddy.com/repository/gdroot.crl0K
    Source: AirDroid_Cast_Desktop_Client_1.2.1.0.exe, 00000000.00000002.2390369800.0000000003CCA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://certificates.godaddy.com/repository0
    Source: AirDroid_Cast_Desktop_Client_1.2.1.0.exe, 00000000.00000002.2390369800.0000000003CCA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://certificates.godaddy.com/repository100.
    Source: AirDroid_Cast_Desktop_Client_1.2.1.0.exe, 00000000.00000002.2390369800.0000000003CCA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://certificates.starfieldtech.com/repository/sfroot.crl0Q
    Source: AirDroid_Cast_Desktop_Client_1.2.1.0.exe, 00000000.00000002.2390369800.0000000003CCA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://certificates.starfieldtech.com/repository0
    Source: AirDroid_Cast_Desktop_Client_1.2.1.0.exe, 00000000.00000002.2390369800.0000000003CCA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://certificates.starfieldtech.com/repository110/
    Source: AirDroid_Cast_Desktop_Client_1.2.1.0.exe, 00000000.00000002.2390369800.0000000003CCA000.00000004.00000020.00020000.00000000.sdmp, AirDroidCast.exe, 00000009.00000002.6324479836.00000000154BF000.00000004.00000020.00020000.00000000.sdmp, AirDroidCast.exe, 00000009.00000002.5999506937.0000000004717000.00000004.00000800.00020000.00000000.sdmp, AirDroidCast.exe, 00000009.00000002.6185719139.00000000099D9000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://certs.godaddy.com/repository/1301
    Source: AirDroid_Cast_Desktop_Client_1.2.1.0.exe, 00000000.00000002.2390369800.0000000003CCA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://certs.starfieldtech.com/repository/1402
    Source: AirDroid_Cast_Desktop_Client_1.2.1.0.exe, 00000000.00000002.2390369800.0000000004450000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://clients2.google.com/service/update2
    Source: AirDroid_Cast_Desktop_Client_1.2.1.0.exe, 00000000.00000002.2390369800.0000000004450000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://clients2.google.com/service/update2https://clients2.google.com/service/update20.0.0.0
    Source: AirDroid_Cast_Desktop_Client_1.2.1.0.exe, 00000000.00000002.2390369800.0000000003CCA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://clients3.google.com/cert_upload_json
    Source: Helper.exe, 00000004.00000002.2146310629.0000000005F72000.00000002.00000001.01000000.00000010.sdmpString found in binary or memory: http://config.appleAA.com/tbtui/tuiver.ashx?deviceid=
    Source: Helper.exe, 00000004.00000002.2146310629.0000000005F72000.00000002.00000001.01000000.00000010.sdmpString found in binary or memory: http://config.dongbo.vn/tbtui/tuiver.ashx?deviceid=
    Source: Helper.exe, 00000004.00000002.2146310629.0000000005F72000.00000002.00000001.01000000.00000010.sdmpString found in binary or memory: http://config.tongbu.com/tbtui/tuicode.ashx?ProductType=
    Source: Helper.exe, 00000004.00000002.2146310629.0000000005F72000.00000002.00000001.01000000.00000010.sdmpString found in binary or memory: http://config.tongbu.com/tbtui/tuicode.ashx?deviceid=
    Source: Helper.exe, 00000004.00000002.2146310629.0000000005F72000.00000002.00000001.01000000.00000010.sdmpString found in binary or memory: http://config.tongbu.com/tbtui/tuiregisndesc.ashx?rg=
    Source: AirDroid_Cast_Desktop_Client_1.2.1.0.exe, 00000000.00000002.2390369800.0000000003CCA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://corppki/aia/mswww(6).crt0
    Source: AirDroid_Cast_Desktop_Client_1.2.1.0.exe, 00000000.00000002.2390369800.0000000003CCA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://corppki/crl/mswww(6).crl0y
    Source: AirDroid_Cast_Desktop_Client_1.2.1.0.exe, 00000000.00000002.2390369800.0000000002996000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crbug.com/334408
    Source: AirDroid_Cast_Desktop_Client_1.2.1.0.exe, 00000000.00000002.2390369800.0000000002996000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crbug.com/334408a
    Source: AirDroid_Cast_Desktop_Client_1.2.1.0.exe, 00000000.00000002.2390369800.0000000004450000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crbug.com/482256
    Source: AirDroid_Cast_Desktop_Client_1.2.1.0.exe, 00000000.00000002.2390369800.0000000004450000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crbug.com/482256Cache.match()
    Source: AirDroid_Cast_Desktop_Client_1.2.1.0.exe, 00000000.00000002.2390369800.0000000004450000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crbug.com/499216
    Source: AirDroid_Cast_Desktop_Client_1.2.1.0.exe, 00000000.00000002.2390369800.0000000002996000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crbug.com/511119
    Source: AirDroid_Cast_Desktop_Client_1.2.1.0.exe, 00000000.00000002.2390369800.0000000004450000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crbug.com/520784
    Source: AirDroid_Cast_Desktop_Client_1.2.1.0.exe, 00000000.00000002.2390369800.0000000004450000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crbug.com/520784Cache.match()
    Source: AirDroid_Cast_Desktop_Client_1.2.1.0.exe, 00000000.00000003.1958158678.0000000004851000.00000004.00000020.00020000.00000000.sdmp, AirDroid_Cast_Desktop_Client_1.2.1.0.exe, 00000000.00000002.2390369800.0000000003045000.00000004.00000020.00020000.00000000.sdmp, AirDroid_Cast_Desktop_Client_1.2.1.0.exe, 00000000.00000003.1958882274.000000000484A000.00000004.00000020.00020000.00000000.sdmp, AirDroid_Cast_Desktop_Client_1.2.1.0.exe, 00000000.00000003.1957929974.000000000484A000.00000004.00000020.00020000.00000000.sdmp, AirDroid_Cast_Desktop_Client_1.2.1.0.exe, 00000000.00000003.1958632786.000000000484A000.00000004.00000020.00020000.00000000.sdmp, AirDroid_Cast_Desktop_Client_1.2.1.0.exe, 00000000.00000002.2403956126.0000000004825000.00000004.00000020.00020000.00000000.sdmp, AirDroid_Cast_Desktop_Client_1.2.1.0.exe, 00000000.00000002.2390369800.00000000032CA000.00000004.00000020.00020000.00000000.sdmp, AirDroid_Cast_Desktop_Client_1.2.1.0.exe, 00000000.00000003.2371933145.0000000004825000.00000004.00000020.00020000.00000000.sdmp, AirDroid_Cast_Desktop_Client_1.2.1.0.exe, 00000000.00000003.1957990124.000000000484F000.00000004.00000020.00020000.00000000.sdmp, AirDroid_Cast_Desktop_Client_1.2.1.0.exe, 00000000.00000003.1926310156.0000000004855000.00000004.00000020.00020000.00000000.sdmp, AirDroid_Cast_Desktop_Client_1.2.1.0.exe, 00000000.00000003.1927926139.0000000004855000.00000004.00000020.00020000.00000000.sdmp, AirDroidCast.exe, 00000009.00000002.6185719139.00000000099D9000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl.comodoca.com/AAACertificateServices.crl04
    Source: AirDroid_Cast_Desktop_Client_1.2.1.0.exe, 00000000.00000003.1958158678.0000000004851000.00000004.00000020.00020000.00000000.sdmp, AirDroid_Cast_Desktop_Client_1.2.1.0.exe, 00000000.00000003.1958882274.000000000484A000.00000004.00000020.00020000.00000000.sdmp, AirDroid_Cast_Desktop_Client_1.2.1.0.exe, 00000000.00000002.2390369800.0000000002996000.00000004.00000020.00020000.00000000.sdmp, AirDroid_Cast_Desktop_Client_1.2.1.0.exe, 00000000.00000003.1957929974.000000000484A000.00000004.00000020.00020000.00000000.sdmp, AirDroid_Cast_Desktop_Client_1.2.1.0.exe, 00000000.00000003.1958632786.000000000484A000.00000004.00000020.00020000.00000000.sdmp, AirDroid_Cast_Desktop_Client_1.2.1.0.exe, 00000000.00000002.2403956126.0000000004825000.00000004.00000020.00020000.00000000.sdmp, AirDroid_Cast_Desktop_Client_1.2.1.0.exe, 00000000.00000003.2371933145.0000000004825000.00000004.00000020.00020000.00000000.sdmp, AirDroid_Cast_Desktop_Client_1.2.1.0.exe, 00000000.00000003.1957990124.000000000484F000.00000004.00000020.00020000.00000000.sdmp, AirDroid_Cast_Desktop_Client_1.2.1.0.exe, 00000000.00000003.1926310156.0000000004855000.00000004.00000020.00020000.00000000.sdmp, AirDroid_Cast_Desktop_Client_1.2.1.0.exe, 00000000.00000003.1927926139.0000000004855000.00000004.00000020.00020000.00000000.sdmp, AirDroidCast.exe, 00000009.00000002.6185719139.00000000099D9000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl.comodoca.com/AAACertificateServices.crl06
    Source: AirDroid_Cast_Desktop_Client_1.2.1.0.exe, 00000000.00000002.2390369800.0000000003CCA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl.comodoca.com/AddTrustExternalCARoot.crl06
    Source: AirDroid_Cast_Desktop_Client_1.2.1.0.exe, 00000000.00000002.2390369800.0000000002996000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl.comodoca.com/COMODOCertificationAuthority.crl0
    Source: AirDroid_Cast_Desktop_Client_1.2.1.0.exe, 00000000.00000002.2390369800.0000000003CCA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl.comodoca.com/COMODOCertificationAuthority.crl0l
    Source: AirDroid_Cast_Desktop_Client_1.2.1.0.exe, 00000000.00000002.2390369800.0000000003CCA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl.comodoca.com/COMODOCertificationAuthority.crl0t
    Source: AirDroid_Cast_Desktop_Client_1.2.1.0.exe, 00000000.00000002.2390369800.0000000002996000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl.comodoca.com/SecureCertificateServices.crl09
    Source: AirDroid_Cast_Desktop_Client_1.2.1.0.exe, 00000000.00000002.2390369800.0000000002996000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl.comodoca.com/TrustedCertificateServices.crl0:
    Source: AirDroid_Cast_Desktop_Client_1.2.1.0.exe, 00000000.00000002.2390369800.0000000003CCA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl.comodoca.com/UTN-DATACorpSGC.crl0/
    Source: AirDroid_Cast_Desktop_Client_1.2.1.0.exe, 00000000.00000002.2390369800.0000000003CCA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl.entrust.net/2048ca.crl0;
    Source: AirDroid_Cast_Desktop_Client_1.2.1.0.exe, 00000000.00000002.2390369800.0000000003CCA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl.entrust.net/2048ca.crl0O
    Source: AirDroid_Cast_Desktop_Client_1.2.1.0.exe, 00000000.00000002.2390369800.0000000003CCA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl.entrust.net/g2ca.crl0;
    Source: AirDroid_Cast_Desktop_Client_1.2.1.0.exe, 00000000.00000002.2390369800.0000000003CCA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl.entrust.net/rootca1.crl0;
    Source: AirDroid_Cast_Desktop_Client_1.2.1.0.exe, 00000000.00000002.2390369800.0000000003CCA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl.geotrust.com/crls/gtglobal.crl04
    Source: AirDroid_Cast_Desktop_Client_1.2.1.0.exe, 00000000.00000002.2390369800.0000000003CCA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl.geotrust.com/crls/secureca.crl0F
    Source: AirDroid_Cast_Desktop_Client_1.2.1.0.exe, 00000000.00000002.2390369800.0000000003CCA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl.geotrust.com/crls/secureca.crl0N
    Source: AirDroid_Cast_Desktop_Client_1.2.1.0.exe, 00000000.00000002.2390369800.0000000002996000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl.globalsign.net/root-r2.crl0
    Source: AirDroid_Cast_Desktop_Client_1.2.1.0.exe, 00000000.00000002.2390369800.0000000003CCA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl.globalsign.net/root.crl0=
    Source: AirDroid_Cast_Desktop_Client_1.2.1.0.exe, 00000000.00000002.2390369800.0000000003CCA000.00000004.00000020.00020000.00000000.sdmp, AirDroidCast.exe, 00000009.00000002.6324479836.00000000154BF000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl.godaddy.com/gdroot-g2.crl0F
    Source: AirDroid_Cast_Desktop_Client_1.2.1.0.exe, 00000000.00000002.2390369800.0000000003CCA000.00000004.00000020.00020000.00000000.sdmp, AirDroidCast.exe, 00000009.00000002.6324479836.00000000154BF000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl.godaddy.com/gdroot.crl0F
    Source: AirDroid_Cast_Desktop_Client_1.2.1.0.exe, 00000000.00000002.2390369800.0000000003CCA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl.godaddy.com/gds1-20
    Source: AirDroid_Cast_Desktop_Client_1.2.1.0.exe, 00000000.00000002.2390369800.0000000002996000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl.sectigo.com/COMODOTimeStampingCA_2.crl0r
    Source: AirDroid_Cast_Desktop_Client_1.2.1.0.exe, 00000000.00000002.2390369800.0000000003045000.00000004.00000020.00020000.00000000.sdmp, AirDroid_Cast_Desktop_Client_1.2.1.0.exe, 00000000.00000002.2390369800.00000000032CA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl.sectigo.com/SectigoPublicCodeSigningCAR36.crl0y
    Source: AirDroid_Cast_Desktop_Client_1.2.1.0.exe, 00000000.00000002.2390369800.0000000003045000.00000004.00000020.00020000.00000000.sdmp, AirDroid_Cast_Desktop_Client_1.2.1.0.exe, 00000000.00000002.2390369800.00000000032CA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl.sectigo.com/SectigoPublicCodeSigningRootR46.crl0
    Source: AirDroid_Cast_Desktop_Client_1.2.1.0.exe, 00000000.00000002.2390369800.0000000002996000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl.sectigo.com/SectigoRSACodeSigningCA.crl0s
    Source: AirDroid_Cast_Desktop_Client_1.2.1.0.exe, 00000000.00000002.2390369800.0000000003045000.00000004.00000020.00020000.00000000.sdmp, AirDroid_Cast_Desktop_Client_1.2.1.0.exe, 00000000.00000002.2390369800.0000000002996000.00000004.00000020.00020000.00000000.sdmp, AirDroid_Cast_Desktop_Client_1.2.1.0.exe, 00000000.00000002.2390369800.00000000032CA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl.sectigo.com/SectigoRSATimeStampingCA.crl0t
    Source: AirDroid_Cast_Desktop_Client_1.2.1.0.exe, 00000000.00000002.2390369800.0000000003CCA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl.serverpass.telesec.de/crt/DT_ROOT_CA_2.cer0
    Source: AirDroid_Cast_Desktop_Client_1.2.1.0.exe, 00000000.00000002.2390369800.0000000003CCA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl.serverpass.telesec.de/rl/DT_ROOT_CA_2.crl0
    Source: AirDroid_Cast_Desktop_Client_1.2.1.0.exe, 00000000.00000002.2390369800.0000000003CCA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl.starfieldtech.com/sfroot-g2.crl0L
    Source: AirDroid_Cast_Desktop_Client_1.2.1.0.exe, 00000000.00000002.2390369800.0000000003CCA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl.starfieldtech.com/sfroot.crl0L
    Source: AirDroid_Cast_Desktop_Client_1.2.1.0.exe, 00000000.00000002.2390369800.0000000003CCA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl.startssl.com/sfsca.crl0
    Source: AirDroid_Cast_Desktop_Client_1.2.1.0.exe, 00000000.00000002.2390369800.0000000003CCA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl.thawte.com/ThawtePCA-G3.crl0
    Source: AirDroid_Cast_Desktop_Client_1.2.1.0.exe, 00000000.00000002.2390369800.0000000003CCA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl.thawte.com/ThawtePCA.crl0
    Source: AirDroid_Cast_Desktop_Client_1.2.1.0.exe, 00000000.00000002.2390369800.0000000003CCA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl.thawte.com/ThawtePremiumServerCA.crl0
    Source: AirDroid_Cast_Desktop_Client_1.2.1.0.exe, 00000000.00000002.2390369800.0000000003CCA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl3.digicert.com/DigiCertGlobalRootCA.crl07
    Source: AirDroid_Cast_Desktop_Client_1.2.1.0.exe, 00000000.00000002.2390369800.0000000003CCA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl3.digicert.com/DigiCertHighAssuranceEVRootCA.crl0
    Source: AirDroid_Cast_Desktop_Client_1.2.1.0.exe, 00000000.00000002.2390369800.0000000003CCA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl4.digicert.com/DigiCertGlobalRootCA.crl0=
    Source: AirDroid_Cast_Desktop_Client_1.2.1.0.exe, 00000000.00000002.2390369800.0000000003CCA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl4.digicert.com/DigiCertHighAssuranceEVRootCA.crl0
    Source: AirDroid_Cast_Desktop_Client_1.2.1.0.exe, 00000000.00000002.2390369800.0000000003CCA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl4.digicert.com/DigiCertHighAssuranceEVRootCA.crl0=
    Source: AirDroid_Cast_Desktop_Client_1.2.1.0.exe, 00000000.00000002.2390369800.0000000003CCA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crls1.wosign.com/ca1.crl0q
    Source: AirDroid_Cast_Desktop_Client_1.2.1.0.exe, 00000000.00000002.2390369800.0000000002996000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crt.sectigo.com/COMODOTimeStampingCA_2.crt0#
    Source: AirDroid_Cast_Desktop_Client_1.2.1.0.exe, 00000000.00000002.2390369800.0000000003045000.00000004.00000020.00020000.00000000.sdmp, AirDroid_Cast_Desktop_Client_1.2.1.0.exe, 00000000.00000002.2390369800.00000000032CA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crt.sectigo.com/SectigoPublicCodeSigningCAR36.crt0#
    Source: AirDroid_Cast_Desktop_Client_1.2.1.0.exe, 00000000.00000002.2390369800.0000000003045000.00000004.00000020.00020000.00000000.sdmp, AirDroid_Cast_Desktop_Client_1.2.1.0.exe, 00000000.00000002.2390369800.00000000032CA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crt.sectigo.com/SectigoPublicCodeSigningRootR46.p7c0#
    Source: AirDroid_Cast_Desktop_Client_1.2.1.0.exe, 00000000.00000002.2390369800.0000000002996000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crt.sectigo.com/SectigoRSACodeSigningCA.crt0#
    Source: AirDroid_Cast_Desktop_Client_1.2.1.0.exe, 00000000.00000002.2390369800.0000000003045000.00000004.00000020.00020000.00000000.sdmp, AirDroid_Cast_Desktop_Client_1.2.1.0.exe, 00000000.00000002.2390369800.0000000002996000.00000004.00000020.00020000.00000000.sdmp, AirDroid_Cast_Desktop_Client_1.2.1.0.exe, 00000000.00000002.2390369800.00000000032CA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crt.sectigo.com/SectigoRSATimeStampingCA.crt0#
    Source: Helper.exe, 00000004.00000002.2146310629.0000000005F72000.00000002.00000001.01000000.00000010.sdmpString found in binary or memory: http://css.dongbo.vn/appjb/css/inside_view.css
    Source: Helper.exe, 00000004.00000002.2146310629.0000000005F72000.00000002.00000001.01000000.00000010.sdmpString found in binary or memory: http://data.tongbu.com/tbzs30/sitexml.aspx
    Source: AirDroid_Cast_Desktop_Client_1.2.1.0.exe, 00000000.00000002.2390369800.0000000004450000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://dev.chromium.org/throttling
    Source: Helper.exe, 00000004.00000002.2146310629.0000000005F72000.00000002.00000001.01000000.00000010.sdmpString found in binary or memory: http://driver.appleAA.com/vendors.aspx
    Source: Helper.exe, 00000004.00000002.2146310629.0000000005F72000.00000002.00000001.01000000.00000010.sdmp, Helper.exe, 00000004.00000002.2140928933.0000000003448000.00000004.00000800.00020000.00000000.sdmp, AirDroidCast.exe, 00000009.00000002.6038136579.0000000005071000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://driver.tongbu.com/
    Source: Helper.exe, 00000004.00000002.2146310629.0000000005F72000.00000002.00000001.01000000.00000010.sdmpString found in binary or memory: http://driver.tongbu.com/vendors.aspx
    Source: Helper.exe, 00000004.00000002.2146310629.0000000005F72000.00000002.00000001.01000000.00000010.sdmpString found in binary or memory: http://en.tongbu.com/css/inside_view.css
    Source: Helper.exe, 00000004.00000002.2146310629.0000000005F72000.00000002.00000001.01000000.00000010.sdmpString found in binary or memory: http://en.tongbu.com/js/inside_view.js
    Source: Helper.exe, 00000004.00000002.2146310629.0000000005F72000.00000002.00000001.01000000.00000010.sdmpString found in binary or memory: http://en.tongbu.com/js/jquery.tongbu.js?0112
    Source: AirDroid_Cast_Desktop_Client_1.2.1.0.exe, 00000000.00000002.2390369800.0000000002996000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://exslt.org/common
    Source: AirDroid_Cast_Desktop_Client_1.2.1.0.exe, 00000000.00000002.2390369800.0000000002996000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://exslt.org/commonnetworkRequestIdmessageIdparametersrelatedMessageId%d
    Source: AirDroid_Cast_Desktop_Client_1.2.1.0.exe, 00000000.00000002.2390369800.0000000003CCA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://g.symcb.com/GeoTrustPCA-G3.crl0
    Source: AirDroid_Cast_Desktop_Client_1.2.1.0.exe, 00000000.00000002.2390369800.0000000003CCA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://g.symcb.com/crls/gtglobal.crl0
    Source: AirDroid_Cast_Desktop_Client_1.2.1.0.exe, 00000000.00000002.2390369800.0000000003CCA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://g.symcb.com/crls/gtglobal.crl0.
    Source: AirDroid_Cast_Desktop_Client_1.2.1.0.exe, 00000000.00000002.2390369800.0000000003CCA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://g.symcd.com0
    Source: AirDroid_Cast_Desktop_Client_1.2.1.0.exe, 00000000.00000002.2390369800.0000000003CCA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://g.symcd.com0L
    Source: AirDroid_Cast_Desktop_Client_1.2.1.0.exe, 00000000.00000002.2390369800.0000000003CCA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://g1.symcb.com/GeoTrustPCA.crl0)
    Source: AirDroid_Cast_Desktop_Client_1.2.1.0.exe, 00000000.00000002.2390369800.0000000003CCA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://g1.symcb.com/crls/gtglobal.crl0/
    Source: AirDroid_Cast_Desktop_Client_1.2.1.0.exe, 00000000.00000002.2390369800.0000000003CCA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://g2.symcb.com0G
    Source: AirDroid_Cast_Desktop_Client_1.2.1.0.exe, 00000000.00000002.2390369800.0000000003CCA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://g2.symcb.com0L
    Source: AirDroid_Cast_Desktop_Client_1.2.1.0.exe, 00000000.00000002.2390369800.0000000003CCA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://html4/loose.dtd
    Source: AirDroid_Cast_Desktop_Client_1.2.1.0.exe, 00000000.00000002.2390369800.0000000002996000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://icl.com/saxon
    Source: AirDroid_Cast_Desktop_Client_1.2.1.0.exe, 00000000.00000002.2390369800.0000000002996000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://icl.com/saxonFound
    Source: AirDroid_Cast_Desktop_Client_1.2.1.0.exe, 00000000.00000002.2378705742.00000000007D2000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://id-cast.airdroid.com/win/getInstallPage
    Source: Helper.exe, 00000004.00000002.2146310629.0000000005F72000.00000002.00000001.01000000.00000010.sdmp, Helper.exe, 00000004.00000002.2140928933.0000000003448000.00000004.00000800.00020000.00000000.sdmp, AirDroidCast.exe, 00000009.00000002.6038136579.0000000005071000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://itunes.apple.com/
    Source: Helper.exe, 00000004.00000002.2146310629.0000000005F72000.00000002.00000001.01000000.00000010.sdmpString found in binary or memory: http://js.dongbo.vn/appjb/inside_view.js
    Source: Helper.exe, 00000004.00000002.2146310629.0000000005F72000.00000002.00000001.01000000.00000010.sdmpString found in binary or memory: http://js.dongbo.vn/common/jquery.tongbu.js?0112
    Source: Helper.exe, 00000004.00000002.2146310629.0000000005F72000.00000002.00000001.01000000.00000010.sdmp, Helper.exe, 00000004.00000002.2137312482.0000000002522000.00000004.00000800.00020000.00000000.sdmp, Helper.exe, 00000007.00000002.2240434241.0000000002D4E000.00000004.00000800.00020000.00000000.sdmp, AirDroidCast.exe, 00000009.00000002.5999506937.0000000004071000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://m.airdroid.com
    Source: Helper.exe, 00000004.00000002.2146310629.0000000005F72000.00000002.00000001.01000000.00000010.sdmpString found in binary or memory: http://news.appleAA.com/?s=zsv2
    Source: Helper.exe, 00000004.00000002.2146310629.0000000005F72000.00000002.00000001.01000000.00000010.sdmpString found in binary or memory: http://news.tongbu.com/41623.html
    Source: Helper.exe, 00000004.00000002.2146310629.0000000005F72000.00000002.00000001.01000000.00000010.sdmpString found in binary or memory: http://news.tongbu.com/72024.html
    Source: Helper.exe, 00000004.00000002.2146310629.0000000005F72000.00000002.00000001.01000000.00000010.sdmpString found in binary or memory: http://news.tongbu.com/81721.html
    Source: Helper.exe, 00000004.00000002.2146310629.0000000005F72000.00000002.00000001.01000000.00000010.sdmpString found in binary or memory: http://news.tongbu.com/?s=zsv2
    Source: AirDroid_Cast_Desktop_Client_1.2.1.0.exe, 00000000.00000000.1756486864.0000000000408000.00000002.00000001.01000000.00000003.sdmp, AirDroid_Cast_Desktop_Client_1.2.1.0.exe, 00000000.00000002.2374420202.0000000000408000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: http://nsis.sf.net/NSIS_ErrorError
    Source: AirDroid_Cast_Desktop_Client_1.2.1.0.exe, 00000000.00000003.1958158678.0000000004851000.00000004.00000020.00020000.00000000.sdmp, AirDroid_Cast_Desktop_Client_1.2.1.0.exe, 00000000.00000002.2390369800.0000000003045000.00000004.00000020.00020000.00000000.sdmp, AirDroid_Cast_Desktop_Client_1.2.1.0.exe, 00000000.00000003.1958882274.000000000484A000.00000004.00000020.00020000.00000000.sdmp, AirDroid_Cast_Desktop_Client_1.2.1.0.exe, 00000000.00000003.1957929974.000000000484A000.00000004.00000020.00020000.00000000.sdmp, AirDroid_Cast_Desktop_Client_1.2.1.0.exe, 00000000.00000003.1958632786.000000000484A000.00000004.00000020.00020000.00000000.sdmp, AirDroid_Cast_Desktop_Client_1.2.1.0.exe, 00000000.00000002.2403956126.0000000004825000.00000004.00000020.00020000.00000000.sdmp, AirDroid_Cast_Desktop_Client_1.2.1.0.exe, 00000000.00000002.2390369800.00000000032CA000.00000004.00000020.00020000.00000000.sdmp, AirDroid_Cast_Desktop_Client_1.2.1.0.exe, 00000000.00000003.2371933145.0000000004825000.00000004.00000020.00020000.00000000.sdmp, AirDroid_Cast_Desktop_Client_1.2.1.0.exe, 00000000.00000003.1957990124.000000000484F000.00000004.00000020.00020000.00000000.sdmp, AirDroid_Cast_Desktop_Client_1.2.1.0.exe, 00000000.00000002.2390369800.0000000003CCA000.00000004.00000020.00020000.00000000.sdmp, AirDroid_Cast_Desktop_Client_1.2.1.0.exe, 00000000.00000003.1926310156.0000000004855000.00000004.00000020.00020000.00000000.sdmp, AirDroid_Cast_Desktop_Client_1.2.1.0.exe, 00000000.00000003.1927926139.0000000004855000.00000004.00000020.00020000.00000000.sdmp, AirDroidCast.exe, 00000009.00000002.6185719139.00000000099D9000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ocsp.comodoca.com0
    Source: AirDroid_Cast_Desktop_Client_1.2.1.0.exe, 00000000.00000002.2390369800.0000000003CCA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ocsp.digicert.com0
    Source: AirDroid_Cast_Desktop_Client_1.2.1.0.exe, 00000000.00000002.2390369800.0000000003CCA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ocsp.digicert.com0K
    Source: AirDroid_Cast_Desktop_Client_1.2.1.0.exe, 00000000.00000002.2390369800.0000000003CCA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ocsp.digicert.com0M
    Source: AirDroid_Cast_Desktop_Client_1.2.1.0.exe, 00000000.00000002.2390369800.0000000003CCA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ocsp.entrust.net00
    Source: AirDroid_Cast_Desktop_Client_1.2.1.0.exe, 00000000.00000002.2390369800.0000000003CCA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ocsp.entrust.net02
    Source: AirDroid_Cast_Desktop_Client_1.2.1.0.exe, 00000000.00000002.2390369800.0000000003CCA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ocsp.entrust.net03
    Source: AirDroid_Cast_Desktop_Client_1.2.1.0.exe, 00000000.00000002.2390369800.0000000003CCA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ocsp.geotrust.com0
    Source: AirDroid_Cast_Desktop_Client_1.2.1.0.exe, 00000000.00000002.2390369800.0000000003CCA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ocsp.geotrust.com0L
    Source: AirDroid_Cast_Desktop_Client_1.2.1.0.exe, 00000000.00000002.2390369800.0000000003CCA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ocsp.globalsign.com/rootr10
    Source: AirDroid_Cast_Desktop_Client_1.2.1.0.exe, 00000000.00000002.2390369800.0000000003CCA000.00000004.00000020.00020000.00000000.sdmp, AirDroidCast.exe, 00000009.00000002.6324479836.00000000154BF000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ocsp.godaddy.com/02
    Source: AirDroid_Cast_Desktop_Client_1.2.1.0.exe, 00000000.00000002.2390369800.0000000003CCA000.00000004.00000020.00020000.00000000.sdmp, AirDroidCast.exe, 00000009.00000002.6324479836.00000000154BF000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ocsp.godaddy.com/05
    Source: AirDroid_Cast_Desktop_Client_1.2.1.0.exe, 00000000.00000002.2390369800.0000000003CCA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ocsp.godaddy.com/0J
    Source: AirDroid_Cast_Desktop_Client_1.2.1.0.exe, 00000000.00000002.2390369800.0000000003CCA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ocsp.godaddy.com0F
    Source: AirDroid_Cast_Desktop_Client_1.2.1.0.exe, 00000000.00000002.2390369800.0000000003045000.00000004.00000020.00020000.00000000.sdmp, AirDroid_Cast_Desktop_Client_1.2.1.0.exe, 00000000.00000002.2390369800.0000000002996000.00000004.00000020.00020000.00000000.sdmp, AirDroid_Cast_Desktop_Client_1.2.1.0.exe, 00000000.00000002.2390369800.00000000032CA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ocsp.sectigo.com0
    Source: AirDroid_Cast_Desktop_Client_1.2.1.0.exe, 00000000.00000002.2390369800.0000000003CCA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ocsp.starfieldtech.com/08
    Source: AirDroid_Cast_Desktop_Client_1.2.1.0.exe, 00000000.00000002.2390369800.0000000003CCA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ocsp.starfieldtech.com/0;
    Source: AirDroid_Cast_Desktop_Client_1.2.1.0.exe, 00000000.00000002.2390369800.0000000003CCA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ocsp.starfieldtech.com0L
    Source: AirDroid_Cast_Desktop_Client_1.2.1.0.exe, 00000000.00000002.2390369800.0000000003CCA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ocsp.startssl.com/ca0-
    Source: AirDroid_Cast_Desktop_Client_1.2.1.0.exe, 00000000.00000002.2390369800.0000000003CCA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ocsp.startssl.com/ca00
    Source: AirDroid_Cast_Desktop_Client_1.2.1.0.exe, 00000000.00000002.2390369800.0000000003CCA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ocsp.thawte.com0
    Source: AirDroid_Cast_Desktop_Client_1.2.1.0.exe, 00000000.00000002.2390369800.0000000003CCA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ocsp.thawte.com0;
    Source: AirDroid_Cast_Desktop_Client_1.2.1.0.exe, 00000000.00000002.2390369800.0000000003CCA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ocsp02.telesec.de/ocspr0A
    Source: AirDroid_Cast_Desktop_Client_1.2.1.0.exe, 00000000.00000002.2390369800.0000000003CCA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ocsp1.wosign.com/ca108
    Source: Helper.exe, 00000004.00000002.2146310629.0000000005F72000.00000002.00000001.01000000.00000010.sdmp, Helper.exe, 00000004.00000002.2137312482.0000000002522000.00000004.00000800.00020000.00000000.sdmp, Helper.exe, 00000007.00000002.2240434241.0000000002D4E000.00000004.00000800.00020000.00000000.sdmp, AirDroidCast.exe, 00000009.00000002.5999506937.0000000004071000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://pc.airdroid.com/
    Source: Helper.exe, 00000004.00000002.2146310629.0000000005F72000.00000002.00000001.01000000.00000010.sdmpString found in binary or memory: http://redirect.appleAA.com/feedback?lan=
    Source: Helper.exe, 00000004.00000002.2146310629.0000000005F72000.00000002.00000001.01000000.00000010.sdmpString found in binary or memory: http://redirect.appleAA.com/inside.php?lan=
    Source: Helper.exe, 00000004.00000002.2146310629.0000000005F72000.00000002.00000001.01000000.00000010.sdmpString found in binary or memory: http://redirect.appleAA.com/inside/view?appleid=
    Source: Helper.exe, 00000004.00000002.2146310629.0000000005F72000.00000002.00000001.01000000.00000010.sdmpString found in binary or memory: http://redirect.appleAA.com/url.php?ver=
    Source: Helper.exe, 00000004.00000002.2146310629.0000000005F72000.00000002.00000001.01000000.00000010.sdmp, Helper.exe, 00000004.00000002.2140928933.0000000003448000.00000004.00000800.00020000.00000000.sdmp, AirDroidCast.exe, 00000009.00000002.6038136579.0000000005071000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://redirect.tongbu.com/feedback?lan=
    Source: Helper.exe, 00000004.00000002.2146310629.0000000005F72000.00000002.00000001.01000000.00000010.sdmp, Helper.exe, 00000004.00000002.2140928933.0000000003448000.00000004.00000800.00020000.00000000.sdmp, AirDroidCast.exe, 00000009.00000002.6038136579.0000000005071000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://redirect.tongbu.com/inside.php?lan=
    Source: Helper.exe, 00000004.00000002.2146310629.0000000005F72000.00000002.00000001.01000000.00000010.sdmp, Helper.exe, 00000004.00000002.2140928933.0000000003448000.00000004.00000800.00020000.00000000.sdmp, AirDroidCast.exe, 00000009.00000002.6038136579.0000000005071000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://redirect.tongbu.com/inside/view?appleid=
    Source: Helper.exe, 00000004.00000002.2146310629.0000000005F72000.00000002.00000001.01000000.00000010.sdmp, Helper.exe, 00000004.00000002.2140928933.0000000003448000.00000004.00000800.00020000.00000000.sdmp, AirDroidCast.exe, 00000009.00000002.6038136579.0000000005071000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://redirect.tongbu.com/url.php?ver=
    Source: AirDroid_Cast_Desktop_Client_1.2.1.0.exe, 00000000.00000002.2390369800.0000000003CCA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://s1.symcb.com/pca3-g5.crl0
    Source: AirDroid_Cast_Desktop_Client_1.2.1.0.exe, 00000000.00000002.2390369800.0000000003CCA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://s2.symcb.com0
    Source: AirDroid_Cast_Desktop_Client_1.2.1.0.exe, 00000000.00000002.2390369800.0000000003CCA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://s2.symcb.com0e
    Source: AirDroid_Cast_Desktop_Client_1.2.1.0.exe, 00000000.00000002.2390369800.0000000003CCA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://s2.symcb.com0k
    Source: Helper.exe, 00000004.00000002.2146310629.0000000005F72000.00000002.00000001.01000000.00000010.sdmpString found in binary or memory: http://server.appleAA.com/soft/AppErrorload.aspx?loadid=
    Source: Helper.exe, 00000004.00000002.2146310629.0000000005F72000.00000002.00000001.01000000.00000010.sdmpString found in binary or memory: http://server.appleAA.com/soft/UserSoftPost.aspx
    Source: Helper.exe, 00000004.00000002.2146310629.0000000005F72000.00000002.00000001.01000000.00000010.sdmpString found in binary or memory: http://server.appleAA.com/update/otherupdate.aspx?v=
    Source: Helper.exe, 00000004.00000002.2146310629.0000000005F72000.00000002.00000001.01000000.00000010.sdmpString found in binary or memory: http://server.dongbo.vn/soft/AppErrorload.aspx?loadid=
    Source: Helper.exe, 00000004.00000002.2146310629.0000000005F72000.00000002.00000001.01000000.00000010.sdmpString found in binary or memory: http://server.dongbo.vn/soft/UserSoftPost.aspx
    Source: Helper.exe, 00000004.00000002.2146310629.0000000005F72000.00000002.00000001.01000000.00000010.sdmpString found in binary or memory: http://server.dongbo.vn/tbCloud/TbzsData/Install.aspx
    Source: Helper.exe, 00000004.00000002.2146310629.0000000005F72000.00000002.00000001.01000000.00000010.sdmpString found in binary or memory: http://server.dongbo.vn/tbCloud/TbzsData/PCData.aspx?op=1&amp;v=
    Source: Helper.exe, 00000004.00000002.2146310629.0000000005F72000.00000002.00000001.01000000.00000010.sdmpString found in binary or memory: http://server.dongbo.vn/tbCloud/TbzsData/RubbishApi.aspx
    Source: Helper.exe, 00000004.00000002.2146310629.0000000005F72000.00000002.00000001.01000000.00000010.sdmpString found in binary or memory: http://server.dongbo.vn/tbCloud/TbzsData/tbzs20ver.aspx
    Source: Helper.exe, 00000004.00000002.2146310629.0000000005F72000.00000002.00000001.01000000.00000010.sdmpString found in binary or memory: http://server.dongbo.vn/tbCloud/TbzsData/tbzsMsg.aspx
    Source: Helper.exe, 00000004.00000002.2146310629.0000000005F72000.00000002.00000001.01000000.00000010.sdmpString found in binary or memory: http://server.dongbo.vn/tbcloud/itunes/itunesPv.aspx?v=
    Source: Helper.exe, 00000004.00000002.2146310629.0000000005F72000.00000002.00000001.01000000.00000010.sdmpString found in binary or memory: http://server.dongbo.vn/tbcloud/itunes/itunespv_appload.aspx?v=
    Source: Helper.exe, 00000004.00000002.2146310629.0000000005F72000.00000002.00000001.01000000.00000010.sdmpString found in binary or memory: http://server.dongbo.vn/update/otherupdate.aspx?v=
    Source: Helper.exe, 00000004.00000002.2146310629.0000000005F72000.00000002.00000001.01000000.00000010.sdmp, Helper.exe, 00000004.00000002.2140928933.0000000003448000.00000004.00000800.00020000.00000000.sdmp, AirDroidCast.exe, 00000009.00000002.6038136579.0000000005071000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://server.tongbu.com/soft/AppErrorload.aspx?loadid=
    Source: Helper.exe, 00000004.00000002.2146310629.0000000005F72000.00000002.00000001.01000000.00000010.sdmpString found in binary or memory: http://server.tongbu.com/soft/UserSoftPost.aspx
    Source: Helper.exe, 00000004.00000002.2146310629.0000000005F72000.00000002.00000001.01000000.00000010.sdmpString found in binary or memory: http://server.tongbu.com/tbCloud/TbzsData/Install.aspx
    Source: Helper.exe, 00000004.00000002.2146310629.0000000005F72000.00000002.00000001.01000000.00000010.sdmpString found in binary or memory: http://server.tongbu.com/tbCloud/TbzsData/PCData.aspx?op=1&amp;v=
    Source: Helper.exe, 00000004.00000002.2146310629.0000000005F72000.00000002.00000001.01000000.00000010.sdmpString found in binary or memory: http://server.tongbu.com/tbCloud/TbzsData/RubbishApi.aspx
    Source: Helper.exe, 00000004.00000002.2146310629.0000000005F72000.00000002.00000001.01000000.00000010.sdmpString found in binary or memory: http://server.tongbu.com/tbCloud/TbzsData/tbzsMsg.aspx
    Source: Helper.exe, 00000004.00000002.2146310629.0000000005F72000.00000002.00000001.01000000.00000010.sdmpString found in binary or memory: http://server.tongbu.com/tbCloud/TbzsData/tbzsSeaVer.aspx
    Source: Helper.exe, 00000004.00000002.2146310629.0000000005F72000.00000002.00000001.01000000.00000010.sdmpString found in binary or memory: http://server.tongbu.com/tbcloud/itunes/itunesPv.aspx?v=
    Source: Helper.exe, 00000004.00000002.2146310629.0000000005F72000.00000002.00000001.01000000.00000010.sdmp, Helper.exe, 00000004.00000002.2140928933.0000000003448000.00000004.00000800.00020000.00000000.sdmp, AirDroidCast.exe, 00000009.00000002.6038136579.0000000005071000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://server.tongbu.com/tbcloud/itunes/itunespv_appload.aspx?v=
    Source: Helper.exe, 00000004.00000002.2146310629.0000000005F72000.00000002.00000001.01000000.00000010.sdmp, Helper.exe, 00000004.00000002.2140928933.0000000003448000.00000004.00000800.00020000.00000000.sdmp, AirDroidCast.exe, 00000009.00000002.6038136579.0000000005071000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://server.tongbu.com/update/otherupdate.aspx?v=
    Source: Helper.exe, 00000004.00000002.2146310629.0000000005F72000.00000002.00000001.01000000.00000010.sdmpString found in binary or memory: http://server.tongbu.com/update/ulog/kkzsupdate.aspx
    Source: Helper.exe, 00000004.00000002.2146310629.0000000005F72000.00000002.00000001.01000000.00000010.sdmpString found in binary or memory: http://server.tongbu.com/update/ulog/wxtoolupdate.aspx
    Source: Helper.exe, 00000004.00000002.2146310629.0000000005F72000.00000002.00000001.01000000.00000010.sdmpString found in binary or memory: http://sss.appleAA.com/test/itunes/getAppsData.php
    Source: Helper.exe, 00000004.00000002.2146310629.0000000005F72000.00000002.00000001.01000000.00000010.sdmpString found in binary or memory: http://sss.appleAA.com/test/itunes/getUpdateUrl.php
    Source: Helper.exe, 00000004.00000002.2146310629.0000000005F72000.00000002.00000001.01000000.00000010.sdmpString found in binary or memory: http://sss.tongbu.com/test/itunes/getAppsData.php
    Source: Helper.exe, 00000004.00000002.2146310629.0000000005F72000.00000002.00000001.01000000.00000010.sdmpString found in binary or memory: http://sss.tongbu.com/test/itunes/getUpdateUrl.php
    Source: Helper.exe, 00000004.00000002.2146310629.0000000005F72000.00000002.00000001.01000000.00000010.sdmpString found in binary or memory: http://support.apple.com/kb/ht2731
    Source: Helper.exe, 00000004.00000002.2146310629.0000000005F72000.00000002.00000001.01000000.00000010.sdmpString found in binary or memory: http://t.appleAA.com/device/
    Source: Helper.exe, 00000004.00000002.2146310629.0000000005F72000.00000002.00000001.01000000.00000010.sdmpString found in binary or memory: http://t.appleAA.com/infopage/downheader.aspx
    Source: Helper.exe, 00000004.00000002.2146310629.0000000005F72000.00000002.00000001.01000000.00000010.sdmpString found in binary or memory: http://t.appleAA.com/infopage/mounter.aspx
    Source: Helper.exe, 00000004.00000002.2146310629.0000000005F72000.00000002.00000001.01000000.00000010.sdmpString found in binary or memory: http://t.appleAA.com/infopage/payment.aspx
    Source: Helper.exe, 00000004.00000002.2146310629.0000000005F72000.00000002.00000001.01000000.00000010.sdmpString found in binary or memory: http://t.appleAA.com/infopage/regular.aspx
    Source: Helper.exe, 00000004.00000002.2146310629.0000000005F72000.00000002.00000001.01000000.00000010.sdmpString found in binary or memory: http://t.appleAA.com/shell/
    Source: Helper.exe, 00000004.00000002.2146310629.0000000005F72000.00000002.00000001.01000000.00000010.sdmpString found in binary or memory: http://t.appleAA.com/tbzs20/ZSUpdateLog.aspx
    Source: Helper.exe, 00000004.00000002.2146310629.0000000005F72000.00000002.00000001.01000000.00000010.sdmpString found in binary or memory: http://t.appleAA.com/tbzs20/settings.aspx
    Source: Helper.exe, 00000004.00000002.2146310629.0000000005F72000.00000002.00000001.01000000.00000010.sdmpString found in binary or memory: http://t.appleAA.com/tbzs20/sitexml.aspx
    Source: Helper.exe, 00000004.00000002.2146310629.0000000005F72000.00000002.00000001.01000000.00000010.sdmpString found in binary or memory: http://t.appleAA.com/tbzs30/ZSUpdateLog.aspx
    Source: Helper.exe, 00000004.00000002.2146310629.0000000005F72000.00000002.00000001.01000000.00000010.sdmpString found in binary or memory: http://t.appleAA.com/tbzs30/sitexml.aspx
    Source: Helper.exe, 00000004.00000002.2146310629.0000000005F72000.00000002.00000001.01000000.00000010.sdmpString found in binary or memory: http://t.dongbo.com/tbzs30/sitexml.aspx
    Source: Helper.exe, 00000004.00000002.2146310629.0000000005F72000.00000002.00000001.01000000.00000010.sdmpString found in binary or memory: http://t.dongbo.vn/device/
    Source: Helper.exe, 00000004.00000002.2146310629.0000000005F72000.00000002.00000001.01000000.00000010.sdmpString found in binary or memory: http://t.dongbo.vn/infopage/downheader.aspx
    Source: Helper.exe, 00000004.00000002.2146310629.0000000005F72000.00000002.00000001.01000000.00000010.sdmpString found in binary or memory: http://t.dongbo.vn/infopage/mounter.aspx
    Source: Helper.exe, 00000004.00000002.2146310629.0000000005F72000.00000002.00000001.01000000.00000010.sdmpString found in binary or memory: http://t.dongbo.vn/infopage/payment.aspx
    Source: Helper.exe, 00000004.00000002.2146310629.0000000005F72000.00000002.00000001.01000000.00000010.sdmpString found in binary or memory: http://t.dongbo.vn/infopage/regular.aspx
    Source: Helper.exe, 00000004.00000002.2146310629.0000000005F72000.00000002.00000001.01000000.00000010.sdmpString found in binary or memory: http://t.dongbo.vn/shell/
    Source: Helper.exe, 00000004.00000002.2146310629.0000000005F72000.00000002.00000001.01000000.00000010.sdmpString found in binary or memory: http://t.dongbo.vn/tbzs20/ZSUpdateLog.aspx
    Source: Helper.exe, 00000004.00000002.2146310629.0000000005F72000.00000002.00000001.01000000.00000010.sdmpString found in binary or memory: http://t.dongbo.vn/tbzs20/settings.aspx
    Source: Helper.exe, 00000004.00000002.2146310629.0000000005F72000.00000002.00000001.01000000.00000010.sdmpString found in binary or memory: http://t.dongbo.vn/tbzs20/sitexml.aspx
    Source: AirDroid_Cast_Desktop_Client_1.2.1.0.exe, 00000000.00000002.2390369800.0000000003CCA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://t.symcb.com/ThawtePCA.crl0)
    Source: AirDroid_Cast_Desktop_Client_1.2.1.0.exe, 00000000.00000002.2390369800.0000000003CCA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://t.symcd.com01
    Source: Helper.exe, 00000004.00000002.2146310629.0000000005F72000.00000002.00000001.01000000.00000010.sdmpString found in binary or memory: http://t.tongbu.com/device/
    Source: Helper.exe, 00000004.00000002.2146310629.0000000005F72000.00000002.00000001.01000000.00000010.sdmpString found in binary or memory: http://t.tongbu.com/infopage/downheader.aspx
    Source: Helper.exe, 00000004.00000002.2146310629.0000000005F72000.00000002.00000001.01000000.00000010.sdmpString found in binary or memory: http://t.tongbu.com/infopage/mounter.aspx
    Source: Helper.exe, 00000004.00000002.2146310629.0000000005F72000.00000002.00000001.01000000.00000010.sdmpString found in binary or memory: http://t.tongbu.com/infopage/payment.aspx
    Source: Helper.exe, 00000004.00000002.2146310629.0000000005F72000.00000002.00000001.01000000.00000010.sdmpString found in binary or memory: http://t.tongbu.com/infopage/regular.aspx
    Source: Helper.exe, 00000004.00000002.2146310629.0000000005F72000.00000002.00000001.01000000.00000010.sdmpString found in binary or memory: http://t.tongbu.com/shell/
    Source: Helper.exe, 00000004.00000002.2146310629.0000000005F72000.00000002.00000001.01000000.00000010.sdmpString found in binary or memory: http://t.tongbu.com/tbzs20/ZSUpdateLog.aspx
    Source: Helper.exe, 00000004.00000002.2146310629.0000000005F72000.00000002.00000001.01000000.00000010.sdmpString found in binary or memory: http://t.tongbu.com/tbzs20/settings.aspx
    Source: Helper.exe, 00000004.00000002.2146310629.0000000005F72000.00000002.00000001.01000000.00000010.sdmpString found in binary or memory: http://t.tongbu.com/tbzs20/sitexml.aspx
    Source: Helper.exe, 00000004.00000002.2146310629.0000000005F72000.00000002.00000001.01000000.00000010.sdmpString found in binary or memory: http://t.tongbu.com/tbzs30/ZSUpdateLog.aspx
    Source: AirDroid_Cast_Desktop_Client_1.2.1.0.exe, 00000000.00000002.2390369800.0000000003CCA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://t1.symcb.com/ThawtePCA.crl0)
    Source: AirDroid_Cast_Desktop_Client_1.2.1.0.exe, 00000000.00000002.2390369800.0000000003CCA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://t1.symcb.com/ThawtePCA.crl0/
    Source: AirDroid_Cast_Desktop_Client_1.2.1.0.exe, 00000000.00000002.2390369800.0000000003CCA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://t2.symcb.com0;
    Source: AirDroid_Cast_Desktop_Client_1.2.1.0.exe, 00000000.00000002.2390369800.0000000003CCA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://t2.symcb.com0A
    Source: Helper.exe, 00000004.00000002.2146310629.0000000005F72000.00000002.00000001.01000000.00000010.sdmpString found in binary or memory: http://tbconfig.tongbu.com/android/atui.ashx?appname=androiddaemon&amp;channel=&amp;channel_ext=
    Source: Helper.exe, 00000004.00000002.2146310629.0000000005F72000.00000002.00000001.01000000.00000010.sdmpString found in binary or memory: http://tbconfig.tongbu.com/android/atui.ashx?appname=androidtui&amp;channel=
    Source: Helper.exe, 00000004.00000002.2146310629.0000000005F72000.00000002.00000001.01000000.00000010.sdmpString found in binary or memory: http://tblab.dongbo.vn/rankingdata/getAppsData.php
    Source: Helper.exe, 00000004.00000002.2146310629.0000000005F72000.00000002.00000001.01000000.00000010.sdmpString found in binary or memory: http://tblab.dongbo.vn/rankingdata/getUpdateUrl.php
    Source: Helper.exe, 00000004.00000002.2146310629.0000000005F72000.00000002.00000001.01000000.00000010.sdmpString found in binary or memory: http://tbsoftup.appleAA.com/tbsoft.aspx?type=207&amp;s=pc&amp;sn=
    Source: Helper.exe, 00000004.00000002.2146310629.0000000005F72000.00000002.00000001.01000000.00000010.sdmpString found in binary or memory: http://tbsoftup.appleAA.com/tbsoft.aspx?type=211&amp;s=pc&amp;break=
    Source: Helper.exe, 00000004.00000002.2146310629.0000000005F72000.00000002.00000001.01000000.00000010.sdmpString found in binary or memory: http://tbsoftup.dongbo.vn/tbsoft.aspx?type=207&amp;s=pc&amp;sn=
    Source: Helper.exe, 00000004.00000002.2146310629.0000000005F72000.00000002.00000001.01000000.00000010.sdmpString found in binary or memory: http://tbsoftup.dongbo.vn/tbsoft.aspx?type=208&amp;s=pc&amp;sn=
    Source: Helper.exe, 00000004.00000002.2146310629.0000000005F72000.00000002.00000001.01000000.00000010.sdmpString found in binary or memory: http://tbsoftup.tongbu.com/tbsoft.aspx?type=207&amp;s=pc&amp;sn=
    Source: Helper.exe, 00000004.00000002.2146310629.0000000005F72000.00000002.00000001.01000000.00000010.sdmpString found in binary or memory: http://tbsoftup.tongbu.com/tbsoft.aspx?type=208&amp;s=pc&amp;sn=
    Source: Helper.exe, 00000004.00000002.2146310629.0000000005F72000.00000002.00000001.01000000.00000010.sdmpString found in binary or memory: http://tbsoftup.tongbu.com/tbsoft.aspx?type=213&amp;s=pc&amp;lan=
    Source: Helper.exe, 00000004.00000002.2146310629.0000000005F72000.00000002.00000001.01000000.00000010.sdmpString found in binary or memory: http://tbsoftup.tongbu.com/tbsoft.aspx?type=216&amp;s=pc&amp;break=
    Source: Helper.exe, 00000004.00000002.2146310629.0000000005F72000.00000002.00000001.01000000.00000010.sdmpString found in binary or memory: http://tbzsapi.appleAA.com/api.aspx?type=
    Source: Helper.exe, 00000004.00000002.2146310629.0000000005F72000.00000002.00000001.01000000.00000010.sdmpString found in binary or memory: http://tbzsapi.appleAA.com/tbzsdata/Install.aspx
    Source: Helper.exe, 00000004.00000002.2146310629.0000000005F72000.00000002.00000001.01000000.00000010.sdmpString found in binary or memory: http://tbzsapi.appleAA.com/tbzsdata/PCData.aspx?op=1&amp;v=
    Source: Helper.exe, 00000004.00000002.2146310629.0000000005F72000.00000002.00000001.01000000.00000010.sdmpString found in binary or memory: http://tbzsapi.appleAA.com/tbzsdata/RubbishApi.aspx
    Source: Helper.exe, 00000004.00000002.2146310629.0000000005F72000.00000002.00000001.01000000.00000010.sdmpString found in binary or memory: http://tbzsapi.appleAA.com/tbzsdata/WarrantLog.aspx?t=1
    Source: Helper.exe, 00000004.00000002.2146310629.0000000005F72000.00000002.00000001.01000000.00000010.sdmpString found in binary or memory: http://tbzsapi.appleAA.com/tbzsdata/itunes/iTunesOffset.aspx?v=
    Source: Helper.exe, 00000004.00000002.2146310629.0000000005F72000.00000002.00000001.01000000.00000010.sdmpString found in binary or memory: http://tbzsapi.appleAA.com/tbzsdata/itunesPv.aspx?v=
    Source: Helper.exe, 00000004.00000002.2146310629.0000000005F72000.00000002.00000001.01000000.00000010.sdmpString found in binary or memory: http://tbzsapi.appleAA.com/tbzsdata/itunespv_appload.aspx?v=
    Source: Helper.exe, 00000004.00000002.2146310629.0000000005F72000.00000002.00000001.01000000.00000010.sdmpString found in binary or memory: http://tbzsapi.appleAA.com/tbzsdata/tbzs20ver.aspx
    Source: Helper.exe, 00000004.00000002.2146310629.0000000005F72000.00000002.00000001.01000000.00000010.sdmpString found in binary or memory: http://tbzsapi.appleAA.com/tbzsdata/tbzsMsg.aspx
    Source: Helper.exe, 00000004.00000002.2146310629.0000000005F72000.00000002.00000001.01000000.00000010.sdmpString found in binary or memory: http://tbzsapi.appleAA.com/tbzsdata/tbzsjbPlugins.aspx
    Source: Helper.exe, 00000004.00000002.2146310629.0000000005F72000.00000002.00000001.01000000.00000010.sdmpString found in binary or memory: http://tbzsapi.tongbu.com/Tongbu.PC/PcApi.ashx?PushAd&amp;device=
    Source: Helper.exe, 00000004.00000002.2146310629.0000000005F72000.00000002.00000001.01000000.00000010.sdmpString found in binary or memory: http://tbzsapi.tongbu.com/api.aspx?type=
    Source: Helper.exe, 00000004.00000002.2146310629.0000000005F72000.00000002.00000001.01000000.00000010.sdmpString found in binary or memory: http://tbzsapi.tongbu.com/tbzsdata/Install.aspx
    Source: Helper.exe, 00000004.00000002.2146310629.0000000005F72000.00000002.00000001.01000000.00000010.sdmpString found in binary or memory: http://tbzsapi.tongbu.com/tbzsdata/PCData.aspx?op=1&amp;v=
    Source: Helper.exe, 00000004.00000002.2146310629.0000000005F72000.00000002.00000001.01000000.00000010.sdmpString found in binary or memory: http://tbzsapi.tongbu.com/tbzsdata/RubbishApi.aspx
    Source: Helper.exe, 00000004.00000002.2146310629.0000000005F72000.00000002.00000001.01000000.00000010.sdmpString found in binary or memory: http://tbzsapi.tongbu.com/tbzsdata/WarrantLog.aspx?t=1
    Source: Helper.exe, 00000004.00000002.2146310629.0000000005F72000.00000002.00000001.01000000.00000010.sdmpString found in binary or memory: http://tbzsapi.tongbu.com/tbzsdata/itunes/iTunesOffset.aspx?v=
    Source: Helper.exe, 00000004.00000002.2146310629.0000000005F72000.00000002.00000001.01000000.00000010.sdmpString found in binary or memory: http://tbzsapi.tongbu.com/tbzsdata/itunesPv.aspx?v=
    Source: Helper.exe, 00000004.00000002.2146310629.0000000005F72000.00000002.00000001.01000000.00000010.sdmpString found in binary or memory: http://tbzsapi.tongbu.com/tbzsdata/itunespv_appload.aspx?v=
    Source: Helper.exe, 00000004.00000002.2146310629.0000000005F72000.00000002.00000001.01000000.00000010.sdmpString found in binary or memory: http://tbzsapi.tongbu.com/tbzsdata/tbzs20ver.aspx
    Source: Helper.exe, 00000004.00000002.2146310629.0000000005F72000.00000002.00000001.01000000.00000010.sdmpString found in binary or memory: http://tbzsapi.tongbu.com/tbzsdata/tbzsMsg.aspx
    Source: Helper.exe, 00000004.00000002.2146310629.0000000005F72000.00000002.00000001.01000000.00000010.sdmpString found in binary or memory: http://tbzsapi.tongbu.com/tbzsdata/tbzsjbPlugins.aspx
    Source: Helper.exe, 00000004.00000002.2146310629.0000000005F72000.00000002.00000001.01000000.00000010.sdmpString found in binary or memory: http://tdshidai.appleAA.com/TbzsStat?v=
    Source: Helper.exe, 00000004.00000002.2146310629.0000000005F72000.00000002.00000001.01000000.00000010.sdmpString found in binary or memory: http://tdshidai.tongbu.com/TbzsStat_v2?v=
    Source: Helper.exe, 00000004.00000002.2146310629.0000000005F72000.00000002.00000001.01000000.00000010.sdmpString found in binary or memory: http://tintuc.dongbo.vn/view/52848.html
    Source: Helper.exe, 00000004.00000002.2146310629.0000000005F72000.00000002.00000001.01000000.00000010.sdmpString found in binary or memory: http://tintuc.dongbo.vn/view/52852.html
    Source: Helper.exe, 00000004.00000002.2146310629.0000000005F72000.00000002.00000001.01000000.00000010.sdmpString found in binary or memory: http://tintuc.dongbo.vn/view/52854.html
    Source: Helper.exe, 00000004.00000002.2146310629.0000000005F72000.00000002.00000001.01000000.00000010.sdmpString found in binary or memory: http://tintuc.dongbo.vn/view/52863.html
    Source: Helper.exe, 00000004.00000002.2146310629.0000000005F72000.00000002.00000001.01000000.00000010.sdmpString found in binary or memory: http://tintuc.dongbo.vn/view/52864.html
    Source: Helper.exe, 00000004.00000002.2146310629.0000000005F72000.00000002.00000001.01000000.00000010.sdmpString found in binary or memory: http://tintuc.dongbo.vn/view/52866.html
    Source: Helper.exe, 00000004.00000002.2146310629.0000000005F72000.00000002.00000001.01000000.00000010.sdmpString found in binary or memory: http://tintuc.dongbo.vn/view/52946.html
    Source: Helper.exe, 00000004.00000002.2146310629.0000000005F72000.00000002.00000001.01000000.00000010.sdmpString found in binary or memory: http://tintuc.dongbo.vn/view/53279.html
    Source: Helper.exe, 00000004.00000002.2146310629.0000000005F72000.00000002.00000001.01000000.00000010.sdmpString found in binary or memory: http://tintuc.dongbo.vn/view/53280.html
    Source: Helper.exe, 00000004.00000002.2146310629.0000000005F72000.00000002.00000001.01000000.00000010.sdmpString found in binary or memory: http://tm.appleAA.com/music/api/music.aspx?mode=musicFindLogAdd&amp;tag=
    Source: Helper.exe, 00000004.00000002.2146310629.0000000005F72000.00000002.00000001.01000000.00000010.sdmpString found in binary or memory: http://tm.tongbu.com/music/api/music.aspx?mode=musicFindLogAdd&amp;tag=
    Source: AirDroid_Cast_Desktop_Client_1.2.1.0.exe, 00000000.00000002.2390369800.0000000002996000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://tools.ietf.org/html/rfc3986#section-2.1.
    Source: AirDroid_Cast_Desktop_Client_1.2.1.0.exe, 00000000.00000002.2390369800.0000000002996000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://tools.ietf.org/html/rfc3986#section-2.1.The
    Source: Helper.exe, 00000004.00000002.2146310629.0000000005F72000.00000002.00000001.01000000.00000010.sdmpString found in binary or memory: http://tui.appleAA.com/?s=zsv2
    Source: Helper.exe, 00000004.00000002.2146310629.0000000005F72000.00000002.00000001.01000000.00000010.sdmpString found in binary or memory: http://tui.tongbu.com/?s=zsv2
    Source: Helper.exe, 00000004.00000002.2146310629.0000000005F72000.00000002.00000001.01000000.00000010.sdmp, Helper.exe, 00000004.00000002.2137312482.0000000002522000.00000004.00000800.00020000.00000000.sdmp, Helper.exe, 00000007.00000002.2240434241.0000000002D4E000.00000004.00000800.00020000.00000000.sdmp, AirDroidCast.exe, 00000009.00000002.5999506937.0000000004071000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://upload.qiniu.com
    Source: Helper.exe, 00000004.00000002.2146310629.0000000005F72000.00000002.00000001.01000000.00000010.sdmpString found in binary or memory: http://v2.appleAA.com/app/api/apidown?appleid=
    Source: Helper.exe, 00000004.00000002.2146310629.0000000005F72000.00000002.00000001.01000000.00000010.sdmpString found in binary or memory: http://v2.appleAA.com/appshare/api/partnersdownload?appleid=
    Source: Helper.exe, 00000004.00000002.2146310629.0000000005F72000.00000002.00000001.01000000.00000010.sdmpString found in binary or memory: http://v2.appleAA.com/css/inside_view.css
    Source: Helper.exe, 00000004.00000002.2146310629.0000000005F72000.00000002.00000001.01000000.00000010.sdmpString found in binary or memory: http://v2.appleAA.com/js/inside_view.js
    Source: Helper.exe, 00000004.00000002.2146310629.0000000005F72000.00000002.00000001.01000000.00000010.sdmpString found in binary or memory: http://v2.appleAA.com/js/jquery.tongbu.js?0112
    Source: Helper.exe, 00000004.00000002.2146310629.0000000005F72000.00000002.00000001.01000000.00000010.sdmpString found in binary or memory: http://v2.dongbo.vn/app/api/apidown?appleid=
    Source: Helper.exe, 00000004.00000002.2146310629.0000000005F72000.00000002.00000001.01000000.00000010.sdmpString found in binary or memory: http://v2.dongbo.vn/app/feedback?lan=
    Source: Helper.exe, 00000004.00000002.2146310629.0000000005F72000.00000002.00000001.01000000.00000010.sdmpString found in binary or memory: http://v2.dongbo.vn/app/inside
    Source: Helper.exe, 00000004.00000002.2146310629.0000000005F72000.00000002.00000001.01000000.00000010.sdmpString found in binary or memory: http://v2.dongbo.vn/appshare/app/
    Source: Helper.exe, 00000004.00000002.2146310629.0000000005F72000.00000002.00000001.01000000.00000010.sdmpString found in binary or memory: http://v2.tongbu.com/android/app/index.html?apk=
    Source: Helper.exe, 00000004.00000002.2146310629.0000000005F72000.00000002.00000001.01000000.00000010.sdmpString found in binary or memory: http://v2.tongbu.com/app/
    Source: Helper.exe, 00000004.00000002.2146310629.0000000005F72000.00000002.00000001.01000000.00000010.sdmpString found in binary or memory: http://v2.tongbu.com/app/api/apidown?appleid=
    Source: Helper.exe, 00000004.00000002.2146310629.0000000005F72000.00000002.00000001.01000000.00000010.sdmpString found in binary or memory: http://v2.tongbu.com/appshare/api/partnersdownload?appleid=
    Source: Helper.exe, 00000004.00000002.2146310629.0000000005F72000.00000002.00000001.01000000.00000010.sdmpString found in binary or memory: http://v2.tongbu.com/appshare/app/
    Source: Helper.exe, 00000004.00000002.2146310629.0000000005F72000.00000002.00000001.01000000.00000010.sdmpString found in binary or memory: http://v2.tongbu.com/css/inside_view.css
    Source: Helper.exe, 00000004.00000002.2146310629.0000000005F72000.00000002.00000001.01000000.00000010.sdmpString found in binary or memory: http://v2.tongbu.com/js/inside_view.js
    Source: Helper.exe, 00000004.00000002.2146310629.0000000005F72000.00000002.00000001.01000000.00000010.sdmpString found in binary or memory: http://v2.tongbu.com/js/jquery.tongbu.js?0112
    Source: Helper.exe, 00000004.00000002.2146310629.0000000005F72000.00000002.00000001.01000000.00000010.sdmpString found in binary or memory: http://v3.tongbu.com/face/
    Source: Helper.exe, 00000004.00000002.2146310629.0000000005F72000.00000002.00000001.01000000.00000010.sdmp, Helper.exe, 00000004.00000002.2137312482.0000000002522000.00000004.00000800.00020000.00000000.sdmp, Helper.exe, 00000007.00000002.2240434241.0000000002D4E000.00000004.00000800.00020000.00000000.sdmp, AirDroidCast.exe, 00000009.00000002.5999506937.0000000004071000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://web.airdroid.com?token=
    Source: Helper.exe, 00000004.00000002.2146310629.0000000005F72000.00000002.00000001.01000000.00000010.sdmpString found in binary or memory: http://weibo.com/tongbuassistant
    Source: AirDroid_Cast_Desktop_Client_1.2.1.0.exe, 00000000.00000002.2390369800.0000000003CCA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://wpad/wpad.dat
    Source: AirDroid_Cast_Desktop_Client_1.2.1.0.exe, 00000000.00000002.2390369800.0000000003CCA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://wpad/wpad.datFindProxyForURLWPAD
    Source: Helper.exe, 00000004.00000002.2146310629.0000000005F72000.00000002.00000001.01000000.00000010.sdmp, Helper.exe, 00000004.00000002.2137312482.0000000002522000.00000004.00000800.00020000.00000000.sdmp, Helper.exe, 00000007.00000002.2240434241.0000000002D4E000.00000004.00000800.00020000.00000000.sdmp, AirDroidCast.exe, 00000009.00000002.5999506937.0000000004071000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.airdroid.com/
    Source: Helper.exe, 00000004.00000002.2146310629.0000000005F72000.00000002.00000001.01000000.00000010.sdmp, Helper.exe, 00000004.00000002.2137312482.0000000002522000.00000004.00000800.00020000.00000000.sdmp, Helper.exe, 00000007.00000002.2240434241.0000000002D4E000.00000004.00000800.00020000.00000000.sdmp, AirDroidCast.exe, 00000009.00000002.5999506937.0000000004071000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.airdroid.com/pricing/airdroid-cast/?lang=
    Source: AirDroid_Cast_Desktop_Client_1.2.1.0.exe, 00000000.00000002.2390369800.0000000002996000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.apple.com/DTDs/PropertyList-1.0.dtd
    Source: Helper.exe, 00000004.00000002.2146310629.0000000005F72000.00000002.00000001.01000000.00000010.sdmpString found in binary or memory: http://www.apple.com/cn/itunes/download/
    Source: Helper.exe, 00000004.00000002.2146310629.0000000005F72000.00000002.00000001.01000000.00000010.sdmpString found in binary or memory: http://www.appleAA.com
    Source: Helper.exe, 00000004.00000002.2146310629.0000000005F72000.00000002.00000001.01000000.00000010.sdmpString found in binary or memory: http://www.appleAA.com/?s=zsv2
    Source: AirDroid_Cast_Desktop_Client_1.2.1.0.exe, 00000000.00000002.2390369800.0000000003CCA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.certplus.com/CRL/class2.crl0
    Source: AirDroid_Cast_Desktop_Client_1.2.1.0.exe, 00000000.00000002.2390369800.0000000003CCA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.digicert.com/CACerts/DigiCertHighAssuranceEVRootCA.crt0
    Source: AirDroid_Cast_Desktop_Client_1.2.1.0.exe, 00000000.00000002.2390369800.0000000003CCA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.digicert.com/ssl-cps-repository.htm0
    Source: Helper.exe, 00000004.00000002.2146310629.0000000005F72000.00000002.00000001.01000000.00000010.sdmpString found in binary or memory: http://www.dongbo.vn
    Source: Helper.exe, 00000004.00000002.2146310629.0000000005F72000.00000002.00000001.01000000.00000010.sdmpString found in binary or memory: http://www.dongbo.vn/pc.php
    Source: AirDroid_Cast_Desktop_Client_1.2.1.0.exe, 00000000.00000002.2390369800.0000000003CCA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.entrust.net/CPS0
    Source: AirDroid_Cast_Desktop_Client_1.2.1.0.exe, 00000000.00000002.2390369800.0000000003CCA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.entrust.net/rpa0
    Source: AirDroid_Cast_Desktop_Client_1.2.1.0.exe, 00000000.00000002.2390369800.0000000003CCA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.geotrust.com/resources/cps0
    Source: AirDroid_Cast_Desktop_Client_1.2.1.0.exe, 00000000.00000002.2390369800.0000000003CCA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.geotrust.com/resources/cps0)
    Source: AirDroid_Cast_Desktop_Client_1.2.1.0.exe, 00000000.00000002.2390369800.0000000003CCA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.geotrust.com/resources/cps0A
    Source: AirDroid_Cast_Desktop_Client_1.2.1.0.exe, 00000000.00000002.2390369800.0000000002996000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.google.com/support/talk/bin/request.py
    Source: Helper.exe, 00000004.00000002.2146310629.0000000005F72000.00000002.00000001.01000000.00000010.sdmpString found in binary or memory: http://www.iClover.com
    Source: AirDroid_Cast_Desktop_Client_1.2.1.0.exe, 00000000.00000002.2390369800.0000000002996000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.ibm.com/data/dtd/v11/ibmxhtml1-transitional.dtd
    Source: AirDroid_Cast_Desktop_Client_1.2.1.0.exe, 00000000.00000002.2390369800.0000000002996000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.ibm.com/data/dtd/v11/ibmxhtml1-transitional.dtd-//W3C//DTD
    Source: AirDroid_Cast_Desktop_Client_1.2.1.0.exe, 00000000.00000002.2390369800.0000000004450000.00000004.00000020.00020000.00000000.sdmp, AirDroid_Cast_Desktop_Client_1.2.1.0.exe, 00000000.00000002.2390369800.0000000002996000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.ietf.org/id/draft-holmer-rmcat-transport-wide-cc-extensions
    Source: AirDroid_Cast_Desktop_Client_1.2.1.0.exe, 00000000.00000002.2390369800.0000000004450000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.ietf.org/id/draft-holmer-rmcat-transport-wide-cc-extensionsVP8VP9H264dektu
    Source: AirDroid_Cast_Desktop_Client_1.2.1.0.exe, 00000000.00000002.2390369800.0000000002996000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.jclark.com/xt
    Source: AirDroid_Cast_Desktop_Client_1.2.1.0.exe, 00000000.00000002.2390369800.0000000002996000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.jclark.com/xtxsltSortComp:
    Source: AirDroid_Cast_Desktop_Client_1.2.1.0.exe, 00000000.00000002.2390369800.0000000003CCA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.keynectis.com/PC07
    Source: AirDroid_Cast_Desktop_Client_1.2.1.0.exe, 00000000.00000002.2390369800.0000000003CCA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.keynectis.com/PC08
    Source: Helper.exe, 00000004.00000002.2146310629.0000000005F72000.00000002.00000001.01000000.00000010.sdmp, Helper.exe, 00000004.00000002.2137312482.0000000002522000.00000004.00000800.00020000.00000000.sdmp, Helper.exe, 00000007.00000002.2240434241.0000000002D4E000.00000004.00000800.00020000.00000000.sdmp, AirDroidCast.exe, 00000009.00000002.5999506937.0000000004071000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.sourcenext.com/product/titlelist/
    Source: AirDroid_Cast_Desktop_Client_1.2.1.0.exe, 00000000.00000002.2390369800.0000000003CCA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.startssl.com/intermediate.pdf0
    Source: AirDroid_Cast_Desktop_Client_1.2.1.0.exe, 00000000.00000002.2390369800.0000000003CCA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.startssl.com/policy.pdf04
    Source: AirDroid_Cast_Desktop_Client_1.2.1.0.exe, 00000000.00000002.2390369800.0000000003CCA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.startssl.com/sfsca.crl0
    Source: AirDroid_Cast_Desktop_Client_1.2.1.0.exe, 00000000.00000002.2390369800.0000000003CCA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.startssl.com/sfsca.crt0
    Source: AirDroid_Cast_Desktop_Client_1.2.1.0.exe, 00000000.00000002.2390369800.0000000003CCA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.symauth.com/cps0(
    Source: AirDroid_Cast_Desktop_Client_1.2.1.0.exe, 00000000.00000002.2390369800.0000000003CCA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.symauth.com/rpa0)
    Source: AirDroid_Cast_Desktop_Client_1.2.1.0.exe, 00000000.00000002.2390369800.0000000003CCA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.symauth.com/rpa00
    Source: AirDroid_Cast_Desktop_Client_1.2.1.0.exe, 00000000.00000002.2390369800.0000000003CCA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.symauth.com/rpa04
    Source: AirDroid_Cast_Desktop_Client_1.2.1.0.exe, 00000000.00000002.2390369800.0000000003CCA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.telesec.de/serverpass/cps.html0
    Source: Helper.exe, 00000004.00000002.2146310629.0000000005F72000.00000002.00000001.01000000.00000010.sdmpString found in binary or memory: http://www.tongbu.com/?s=zsv2
    Source: Helper.exe, 00000004.00000002.2146310629.0000000005F72000.00000002.00000001.01000000.00000010.sdmpString found in binary or memory: http://www.tongbu.com/zhushou
    Source: AirDroid_Cast_Desktop_Client_1.2.1.0.exe, 00000000.00000002.2390369800.0000000002996000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.trustcenter.de/crl/v2/tc_class_2_ca_II.crl
    Source: AirDroid_Cast_Desktop_Client_1.2.1.0.exe, 00000000.00000002.2390369800.0000000004450000.00000004.00000020.00020000.00000000.sdmp, AirDroid_Cast_Desktop_Client_1.2.1.0.exe, 00000000.00000002.2390369800.0000000002996000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.webrtc.org/experiments/rtp-hdrext/abs-send-time
    Source: AirDroid_Cast_Desktop_Client_1.2.1.0.exe, 00000000.00000002.2390369800.0000000002996000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.webrtc.org/experiments/rtp-hdrext/abs-send-timeurn:3gpp:video-orientationurn:ietf:params:
    Source: AirDroid_Cast_Desktop_Client_1.2.1.0.exe, 00000000.00000002.2390369800.0000000003CCA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.wosign.com/policy/0
    Source: Helper.exe, 00000004.00000002.2146310629.0000000005F72000.00000002.00000001.01000000.00000010.sdmpString found in binary or memory: http://www.yueyuzhushou.com/
    Source: Helper.exe, 00000004.00000002.2146310629.0000000005F72000.00000002.00000001.01000000.00000010.sdmpString found in binary or memory: http://www.yueyuzhushou.com/?s=zsv2
    Source: AirDroid_Cast_Desktop_Client_1.2.1.0.exe, 00000000.00000002.2390369800.0000000002996000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://xmlsoft.org/XSLT/
    Source: AirDroid_Cast_Desktop_Client_1.2.1.0.exe, 00000000.00000002.2390369800.0000000002996000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://xmlsoft.org/XSLT/Extension
    Source: AirDroid_Cast_Desktop_Client_1.2.1.0.exe, 00000000.00000002.2390369800.0000000002996000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://xmlsoft.org/XSLT/namespace
    Source: AirDroid_Cast_Desktop_Client_1.2.1.0.exe, 00000000.00000002.2390369800.0000000002996000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://xmlsoft.org/XSLT/namespacexsltNumberFormatDecimal:
    Source: AirDroid_Cast_Desktop_Client_1.2.1.0.exe, 00000000.00000002.2390369800.0000000003CCA000.00000004.00000020.00020000.00000000.sdmp, AirDroidCast.exe, 00000009.00000002.6324479836.00000000154BF000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://certs.godaddy.com/repository/0
    Source: AirDroid_Cast_Desktop_Client_1.2.1.0.exe, 00000000.00000002.2390369800.0000000003CCA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://certs.starfieldtech.com/repository/0
    Source: AirDroid_Cast_Desktop_Client_1.2.1.0.exe, 00000000.00000002.2390369800.0000000004450000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://chrome.google.com/webstore
    Source: AirDroid_Cast_Desktop_Client_1.2.1.0.exe, 00000000.00000002.2390369800.0000000004450000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://chrome.google.com/webstorehttps://clients2.google.com/service/update2/crx/detail/
    Source: AirDroid_Cast_Desktop_Client_1.2.1.0.exe, 00000000.00000002.2390369800.0000000004450000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://clients2.google.com/service/update2
    Source: AirDroid_Cast_Desktop_Client_1.2.1.0.exe, 00000000.00000002.2390369800.0000000004450000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://clients2.google.com/service/update2/crx
    Source: AirDroid_Cast_Desktop_Client_1.2.1.0.exe, 00000000.00000002.2390369800.0000000002996000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://code.google.com/p/chromium/issues/detail?id=437569#c2
    Source: AirDroid_Cast_Desktop_Client_1.2.1.0.exe, 00000000.00000002.2390369800.0000000002806000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://crbug.com/229412.
    Source: AirDroid_Cast_Desktop_Client_1.2.1.0.exe, 00000000.00000002.2390369800.0000000002806000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://crbug.com/229412.Cannot
    Source: AirDroid_Cast_Desktop_Client_1.2.1.0.exe, 00000000.00000002.2390369800.0000000004450000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://crbug.com/401439).
    Source: AirDroid_Cast_Desktop_Client_1.2.1.0.exe, 00000000.00000002.2390369800.0000000003045000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://d.android.com/reference/android/media/MediaFormat
    Source: AirDroid_Cast_Desktop_Client_1.2.1.0.exe, 00000000.00000002.2390369800.0000000003045000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://developer.android.com/studio/releases/platform-tools
    Source: AirDroid_Cast_Desktop_Client_1.2.1.0.exe, 00000000.00000002.2390369800.0000000003045000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://developer.android.com/studio/releases/platform-toolsFailed
    Source: AirDroid_Cast_Desktop_Client_1.2.1.0.exe, 00000000.00000002.2390369800.0000000002996000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://developer.bluetooth.org/gatt/characteristics/Pages/CharacteristicsHome.aspx
    Source: AirDroid_Cast_Desktop_Client_1.2.1.0.exe, 00000000.00000002.2390369800.0000000002996000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://developer.bluetooth.org/gatt/descriptors/Pages/DescriptorsHomePage.aspx
    Source: AirDroid_Cast_Desktop_Client_1.2.1.0.exe, 00000000.00000002.2390369800.0000000002996000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://developer.bluetooth.org/gatt/services/Pages/ServicesHome.aspx
    Source: AirDroid_Cast_Desktop_Client_1.2.1.0.exe, 00000000.00000002.2390369800.0000000003045000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://github.com/Genymobile/scrcpy
    Source: AirDroid_Cast_Desktop_Client_1.2.1.0.exe, 00000000.00000002.2390369800.0000000003CCA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://goo.gl/Y0ZkNV).
    Source: AirDroid_Cast_Desktop_Client_1.2.1.0.exe, 00000000.00000002.2390369800.0000000003CCA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://goo.gl/Y0ZkNV).localhost
    Source: AirDroid_Cast_Desktop_Client_1.2.1.0.exe, 00000000.00000002.2390369800.0000000002996000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://goo.gl/rStTGz
    Source: Helper.exe, 00000004.00000002.2146310629.0000000005F72000.00000002.00000001.01000000.00000010.sdmp, Helper.exe, 00000004.00000002.2137312482.0000000002522000.00000004.00000800.00020000.00000000.sdmp, Helper.exe, 00000007.00000002.2240434241.0000000002D4E000.00000004.00000800.00020000.00000000.sdmp, AirDroidCast.exe, 00000009.00000002.5999506937.0000000004071000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://help.airdroid.com/?source=pc
    Source: Helper.exe, 00000004.00000002.2146310629.0000000005F72000.00000002.00000001.01000000.00000010.sdmp, Helper.exe, 00000004.00000002.2137312482.0000000002522000.00000004.00000800.00020000.00000000.sdmp, Helper.exe, 00000007.00000002.2240434241.0000000002D4E000.00000004.00000800.00020000.00000000.sdmp, AirDroidCast.exe, 00000009.00000002.5999506937.0000000004071000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://id-cast.airdroid.com/avatar/edit?q=
    Source: Helper.exe, 00000004.00000002.2146310629.0000000005F72000.00000002.00000001.01000000.00000010.sdmp, Helper.exe, 00000004.00000002.2137312482.0000000002522000.00000004.00000800.00020000.00000000.sdmp, Helper.exe, 00000007.00000002.2240434241.0000000002D4E000.00000004.00000800.00020000.00000000.sdmp, AirDroidCast.exe, 00000009.00000002.5999506937.0000000004071000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://id-cast.airdroid.com/country/getcountry?q=
    Source: Helper.exe, 00000004.00000002.2146310629.0000000005F72000.00000002.00000001.01000000.00000010.sdmp, Helper.exe, 00000004.00000002.2137312482.0000000002522000.00000004.00000800.00020000.00000000.sdmp, Helper.exe, 00000007.00000002.2240434241.0000000002D4E000.00000004.00000800.00020000.00000000.sdmp, AirDroidCast.exe, 00000009.00000002.5999506937.0000000004071000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://id-cast.airdroid.com/pc/autosignin
    Source: Helper.exe, 00000004.00000002.2146310629.0000000005F72000.00000002.00000001.01000000.00000010.sdmp, Helper.exe, 00000004.00000002.2137312482.0000000002522000.00000004.00000800.00020000.00000000.sdmp, Helper.exe, 00000007.00000002.2240434241.0000000002D4E000.00000004.00000800.00020000.00000000.sdmp, AirDroidCast.exe, 00000009.00000002.5999506937.0000000004071000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://id-cast.airdroid.com/phone/unbinduserwithpwd?q=
    Source: Helper.exe, 00000004.00000002.2146310629.0000000005F72000.00000002.00000001.01000000.00000010.sdmp, Helper.exe, 00000004.00000002.2137312482.0000000002522000.00000004.00000800.00020000.00000000.sdmp, Helper.exe, 00000007.00000002.2240434241.0000000002D4E000.00000004.00000800.00020000.00000000.sdmp, AirDroidCast.exe, 00000009.00000002.5999506937.0000000004071000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://id-cast.airdroid.com/user/Captcha
    Source: Helper.exe, 00000004.00000002.2146310629.0000000005F72000.00000002.00000001.01000000.00000010.sdmp, Helper.exe, 00000004.00000002.2137312482.0000000002522000.00000004.00000800.00020000.00000000.sdmp, Helper.exe, 00000007.00000002.2240434241.0000000002D4E000.00000004.00000800.00020000.00000000.sdmp, AirDroidCast.exe, 00000009.00000002.5999506937.0000000004071000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://id-cast.airdroid.com/user/signin
    Source: Helper.exe, 00000004.00000002.2146310629.0000000005F72000.00000002.00000001.01000000.00000010.sdmp, Helper.exe, 00000004.00000002.2137312482.0000000002522000.00000004.00000800.00020000.00000000.sdmp, Helper.exe, 00000007.00000002.2240434241.0000000002D4E000.00000004.00000800.00020000.00000000.sdmp, AirDroidCast.exe, 00000009.00000002.5999506937.0000000004071000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://id-cast.airdroid.com/user/signup
    Source: Helper.exe, 00000004.00000002.2146310629.0000000005F72000.00000002.00000001.01000000.00000010.sdmp, Helper.exe, 00000004.00000002.2137312482.0000000002522000.00000004.00000800.00020000.00000000.sdmp, Helper.exe, 00000007.00000002.2240434241.0000000002D4E000.00000004.00000800.00020000.00000000.sdmp, AirDroidCast.exe, 00000009.00000002.5999506937.0000000004071000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://id-cast.airdroid.com/user/tploginpc?service=
    Source: Helper.exe, 00000004.00000002.2146310629.0000000005F72000.00000002.00000001.01000000.00000010.sdmp, Helper.exe, 00000004.00000002.2137312482.0000000002522000.00000004.00000800.00020000.00000000.sdmp, Helper.exe, 00000007.00000002.2240434241.0000000002D4E000.00000004.00000800.00020000.00000000.sdmp, AirDroidCast.exe, 00000009.00000002.5999506937.0000000004071000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://id-cast.airdroid.com/user/tpsignuppc
    Source: Helper.exe, 00000004.00000002.2146310629.0000000005F72000.00000002.00000001.01000000.00000010.sdmp, Helper.exe, 00000004.00000002.2137312482.0000000002522000.00000004.00000800.00020000.00000000.sdmp, Helper.exe, 00000007.00000002.2240434241.0000000002D4E000.00000004.00000800.00020000.00000000.sdmp, AirDroidCast.exe, 00000009.00000002.5999506937.0000000004071000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://id4.airdroid.com/p20/user/genquicksignintoken?q=
    Source: Helper.exe, 00000004.00000002.2146310629.0000000005F72000.00000002.00000001.01000000.00000010.sdmp, Helper.exe, 00000004.00000002.2137312482.0000000002522000.00000004.00000800.00020000.00000000.sdmp, Helper.exe, 00000007.00000002.2240434241.0000000002D4E000.00000004.00000800.00020000.00000000.sdmp, AirDroidCast.exe, 00000009.00000002.5999506937.0000000004071000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://lb.airdroid.com/?id=
    Source: Helper.exe, 00000004.00000002.2146310629.0000000005F72000.00000002.00000001.01000000.00000010.sdmp, Helper.exe, 00000004.00000002.2137312482.0000000002522000.00000004.00000800.00020000.00000000.sdmp, Helper.exe, 00000007.00000002.2240434241.0000000002D4E000.00000004.00000800.00020000.00000000.sdmp, AirDroidCast.exe, 00000009.00000002.5999506937.0000000004071000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://lb.airdroid.com?id=
    Source: AirDroid_Cast_Desktop_Client_1.2.1.0.exe, 00000000.00000002.2390369800.0000000003CCA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://log.getdropbox.com/hpkp
    Source: Helper.exe, 00000004.00000002.2146310629.0000000005F72000.00000002.00000001.01000000.00000010.sdmp, Helper.exe, 00000004.00000002.2137312482.0000000002522000.00000004.00000800.00020000.00000000.sdmp, Helper.exe, 00000007.00000002.2240434241.0000000002D4E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://play.google.com/store/apps/details?id=com.sand.airdroid&amp;referrer=utm_source%3Dwin%26utm_
    Source: AirDroid_Cast_Desktop_Client_1.2.1.0.exe, 00000000.00000002.2390369800.0000000003CCA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://redirector.gvt1.com/edgedl/chrome/dict/
    Source: AirDroid_Cast_Desktop_Client_1.2.1.0.exe, 00000000.00000002.2390369800.0000000003CCA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://redirector.gvt1.com/edgedl/chrome/dict/SpellingServiceFeedbackEnabledhttps://www.googleapis.
    Source: AirDroid_Cast_Desktop_Client_1.2.1.0.exe, 00000000.00000002.2390369800.0000000003045000.00000004.00000020.00020000.00000000.sdmp, AirDroid_Cast_Desktop_Client_1.2.1.0.exe, 00000000.00000002.2390369800.00000000032CA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://sectigo.com/CPS0
    Source: AirDroid_Cast_Desktop_Client_1.2.1.0.exe, 00000000.00000002.2390369800.0000000002996000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://sectigo.com/CPS0B
    Source: AirDroid_Cast_Desktop_Client_1.2.1.0.exe, 00000000.00000002.2390369800.0000000002996000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://sectigo.com/CPS0C
    Source: AirDroid_Cast_Desktop_Client_1.2.1.0.exe, 00000000.00000002.2390369800.0000000002996000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://sectigo.com/CPS0D
    Source: AirDroid_Cast_Desktop_Client_1.2.1.0.exe, 00000000.00000002.2390369800.0000000003CCA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://secure.comodo.com/CPS0I
    Source: Helper.exe, 00000004.00000002.2146310629.0000000005F72000.00000002.00000001.01000000.00000010.sdmp, Helper.exe, 00000004.00000002.2137312482.0000000002522000.00000004.00000800.00020000.00000000.sdmp, Helper.exe, 00000007.00000002.2240434241.0000000002D4E000.00000004.00000800.00020000.00000000.sdmp, AirDroidCast.exe, 00000009.00000002.5999506937.0000000004071000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://srv3.airdroid.com/p20/DeviceAll/Init?name=
    Source: Helper.exe, 00000004.00000002.2146310629.0000000005F72000.00000002.00000001.01000000.00000010.sdmp, Helper.exe, 00000004.00000002.2137312482.0000000002522000.00000004.00000800.00020000.00000000.sdmp, Helper.exe, 00000007.00000002.2240434241.0000000002D4E000.00000004.00000800.00020000.00000000.sdmp, AirDroidCast.exe, 00000009.00000002.5999506937.0000000004071000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://srv3.airdroid.com/p20/DeviceAll/UnBind?deviceId=
    Source: Helper.exe, 00000004.00000002.2146310629.0000000005F72000.00000002.00000001.01000000.00000010.sdmp, Helper.exe, 00000004.00000002.2137312482.0000000002522000.00000004.00000800.00020000.00000000.sdmp, Helper.exe, 00000007.00000002.2240434241.0000000002D4E000.00000004.00000800.00020000.00000000.sdmp, AirDroidCast.exe, 00000009.00000002.5999506937.0000000004071000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://srv3.airdroid.com/p20/DeviceAll/UpdateNetInfo?device_id=
    Source: Helper.exe, 00000004.00000002.2146310629.0000000005F72000.00000002.00000001.01000000.00000010.sdmp, Helper.exe, 00000004.00000002.2137312482.0000000002522000.00000004.00000800.00020000.00000000.sdmp, Helper.exe, 00000007.00000002.2240434241.0000000002D4E000.00000004.00000800.00020000.00000000.sdmp, AirDroidCast.exe, 00000009.00000002.5999506937.0000000004071000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://srv3.airdroid.com/p20/apk/getblacklist?q=
    Source: Helper.exe, 00000004.00000002.2146310629.0000000005F72000.00000002.00000001.01000000.00000010.sdmp, Helper.exe, 00000004.00000002.2137312482.0000000002522000.00000004.00000800.00020000.00000000.sdmp, Helper.exe, 00000007.00000002.2240434241.0000000002D4E000.00000004.00000800.00020000.00000000.sdmp, AirDroidCast.exe, 00000009.00000002.5999506937.0000000004071000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://srv3.airdroid.com/p20/apk/geticons?packageName=
    Source: Helper.exe, 00000004.00000002.2146310629.0000000005F72000.00000002.00000001.01000000.00000010.sdmp, Helper.exe, 00000004.00000002.2137312482.0000000002522000.00000004.00000800.00020000.00000000.sdmp, Helper.exe, 00000007.00000002.2240434241.0000000002D4E000.00000004.00000800.00020000.00000000.sdmp, AirDroidCast.exe, 00000009.00000002.5999506937.0000000004071000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://srv3.airdroid.com/p20/apk/updateblacklist/?q=
    Source: Helper.exe, 00000004.00000002.2146310629.0000000005F72000.00000002.00000001.01000000.00000010.sdmp, Helper.exe, 00000004.00000002.2137312482.0000000002522000.00000004.00000800.00020000.00000000.sdmp, Helper.exe, 00000007.00000002.2240434241.0000000002D4E000.00000004.00000800.00020000.00000000.sdmp, AirDroidCast.exe, 00000009.00000002.5999506937.0000000004071000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://srv3.airdroid.com/p20/cast/pcupgrade
    Source: Helper.exe, 00000004.00000002.2146310629.0000000005F72000.00000002.00000001.01000000.00000010.sdmp, Helper.exe, 00000004.00000002.2137312482.0000000002522000.00000004.00000800.00020000.00000000.sdmp, Helper.exe, 00000007.00000002.2240434241.0000000002D4E000.00000004.00000800.00020000.00000000.sdmp, AirDroidCast.exe, 00000009.00000002.5999506937.0000000004071000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://srv3.airdroid.com/p20/cast/status?q=
    Source: Helper.exe, 00000004.00000002.2146310629.0000000005F72000.00000002.00000001.01000000.00000010.sdmp, Helper.exe, 00000004.00000002.2137312482.0000000002522000.00000004.00000800.00020000.00000000.sdmp, Helper.exe, 00000007.00000002.2240434241.0000000002D4E000.00000004.00000800.00020000.00000000.sdmp, AirDroidCast.exe, 00000009.00000002.5999506937.0000000004071000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://srv3.airdroid.com/p20/device/find?q=
    Source: Helper.exe, 00000004.00000002.2146310629.0000000005F72000.00000002.00000001.01000000.00000010.sdmp, Helper.exe, 00000004.00000002.2137312482.0000000002522000.00000004.00000800.00020000.00000000.sdmp, Helper.exe, 00000007.00000002.2240434241.0000000002D4E000.00000004.00000800.00020000.00000000.sdmp, AirDroidCast.exe, 00000009.00000002.5999506937.0000000004071000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://srv3.airdroid.com/p20/deviceall/index?q=
    Source: Helper.exe, 00000004.00000002.2146310629.0000000005F72000.00000002.00000001.01000000.00000010.sdmp, Helper.exe, 00000004.00000002.2137312482.0000000002522000.00000004.00000800.00020000.00000000.sdmp, Helper.exe, 00000007.00000002.2240434241.0000000002D4E000.00000004.00000800.00020000.00000000.sdmp, AirDroidCast.exe, 00000009.00000002.5999506937.0000000004071000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://srv3.airdroid.com/p20/friend/
    Source: Helper.exe, 00000004.00000002.2146310629.0000000005F72000.00000002.00000001.01000000.00000010.sdmp, Helper.exe, 00000004.00000002.2137312482.0000000002522000.00000004.00000800.00020000.00000000.sdmp, Helper.exe, 00000007.00000002.2240434241.0000000002D4E000.00000004.00000800.00020000.00000000.sdmp, AirDroidCast.exe, 00000009.00000002.5999506937.0000000004071000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://srv3.airdroid.com/p20/friend/sysmsg?q=
    Source: Helper.exe, 00000004.00000002.2146310629.0000000005F72000.00000002.00000001.01000000.00000010.sdmp, Helper.exe, 00000004.00000002.2137312482.0000000002522000.00000004.00000800.00020000.00000000.sdmp, Helper.exe, 00000007.00000002.2240434241.0000000002D4E000.00000004.00000800.00020000.00000000.sdmp, AirDroidCast.exe, 00000009.00000002.5999506937.0000000004071000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://srv3.airdroid.com/p20/pc/getbetarelation?q=
    Source: Helper.exe, 00000004.00000002.2146310629.0000000005F72000.00000002.00000001.01000000.00000010.sdmp, Helper.exe, 00000004.00000002.2137312482.0000000002522000.00000004.00000800.00020000.00000000.sdmp, Helper.exe, 00000007.00000002.2240434241.0000000002D4E000.00000004.00000800.00020000.00000000.sdmp, AirDroidCast.exe, 00000009.00000002.5999506937.0000000004071000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://srv3.airdroid.com/p20/pc/getconfig
    Source: Helper.exe, 00000004.00000002.2146310629.0000000005F72000.00000002.00000001.01000000.00000010.sdmp, Helper.exe, 00000004.00000002.2137312482.0000000002522000.00000004.00000800.00020000.00000000.sdmp, Helper.exe, 00000007.00000002.2240434241.0000000002D4E000.00000004.00000800.00020000.00000000.sdmp, AirDroidCast.exe, 00000009.00000002.5999506937.0000000004071000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://srv3.airdroid.com/p20/pc/getcustomurl?country=
    Source: Helper.exe, 00000004.00000002.2146310629.0000000005F72000.00000002.00000001.01000000.00000010.sdmp, Helper.exe, 00000004.00000002.2137312482.0000000002522000.00000004.00000800.00020000.00000000.sdmp, Helper.exe, 00000007.00000002.2240434241.0000000002D4E000.00000004.00000800.00020000.00000000.sdmp, AirDroidCast.exe, 00000009.00000002.5999506937.0000000004071000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://stat-push.airdroid.com/push/msg
    Source: AirDroid_Cast_Desktop_Client_1.2.1.0.exe, 00000000.00000002.2403956126.0000000004825000.00000004.00000020.00020000.00000000.sdmp, AirDroid_Cast_Desktop_Client_1.2.1.0.exe, 00000000.00000003.2371933145.0000000004825000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://stat3.airdroid.com/
    Source: AirDroid_Cast_Desktop_Client_1.2.1.0.exe, 00000000.00000002.2403956126.0000000004825000.00000004.00000020.00020000.00000000.sdmp, AirDroid_Cast_Desktop_Client_1.2.1.0.exe, 00000000.00000003.2371933145.0000000004825000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://stat3.airdroid.com/4~u
    Source: Helper.exe, 00000004.00000002.2146310629.0000000005F72000.00000002.00000001.01000000.00000010.sdmp, Helper.exe, 00000004.00000002.2137312482.0000000002522000.00000004.00000800.00020000.00000000.sdmp, Helper.exe, 00000007.00000002.2240434241.0000000002D4E000.00000004.00000800.00020000.00000000.sdmp, AirDroidCast.exe, 00000009.00000002.5999506937.0000000004071000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://stat3.airdroid.com/cast/startup/?unique_id=
    Source: Helper.exe, 00000004.00000002.2146310629.0000000005F72000.00000002.00000001.01000000.00000010.sdmp, Helper.exe, 00000004.00000002.2137312482.0000000002522000.00000004.00000800.00020000.00000000.sdmp, Helper.exe, 00000007.00000002.2240434241.0000000002D4E000.00000004.00000800.00020000.00000000.sdmp, AirDroidCast.exe, 00000009.00000002.5999506937.0000000004071000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://stat3.airdroid.com/encrypt/rsa?q=
    Source: Helper.exe, 00000004.00000002.2146310629.0000000005F72000.00000002.00000001.01000000.00000010.sdmp, Helper.exe, 00000004.00000002.2137312482.0000000002522000.00000004.00000800.00020000.00000000.sdmp, Helper.exe, 00000007.00000002.2240434241.0000000002D4E000.00000004.00000800.00020000.00000000.sdmp, AirDroidCast.exe, 00000009.00000002.5999506937.0000000004071000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://stat3.airdroid.com/error/collection?q=
    Source: Helper.exe, 00000004.00000002.2146310629.0000000005F72000.00000002.00000001.01000000.00000010.sdmp, Helper.exe, 00000004.00000002.2137312482.0000000002522000.00000004.00000800.00020000.00000000.sdmp, Helper.exe, 00000007.00000002.2240434241.0000000002D4E000.00000004.00000800.00020000.00000000.sdmp, AirDroidCast.exe, 00000009.00000002.5999506937.0000000004071000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://stat3.airdroid.com/file/download
    Source: Helper.exe, 00000004.00000002.2146310629.0000000005F72000.00000002.00000001.01000000.00000010.sdmp, Helper.exe, 00000004.00000002.2137312482.0000000002522000.00000004.00000800.00020000.00000000.sdmp, Helper.exe, 00000007.00000002.2240434241.0000000002D4E000.00000004.00000800.00020000.00000000.sdmp, AirDroidCast.exe, 00000009.00000002.5999506937.0000000004071000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://stat3.airdroid.com/file/upload
    Source: Helper.exe, 00000004.00000002.2146310629.0000000005F72000.00000002.00000001.01000000.00000010.sdmp, Helper.exe, 00000004.00000002.2137312482.0000000002522000.00000004.00000800.00020000.00000000.sdmp, Helper.exe, 00000007.00000002.2240434241.0000000002D4E000.00000004.00000800.00020000.00000000.sdmp, AirDroidCast.exe, 00000009.00000002.5999506937.0000000004071000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://stat3.airdroid.com/login/pc/?account_id=
    Source: Helper.exe, 00000004.00000002.2146310629.0000000005F72000.00000002.00000001.01000000.00000010.sdmp, Helper.exe, 00000004.00000002.2137312482.0000000002522000.00000004.00000800.00020000.00000000.sdmp, Helper.exe, 00000007.00000002.2240434241.0000000002D4E000.00000004.00000800.00020000.00000000.sdmp, AirDroidCast.exe, 00000009.00000002.5999506937.0000000004071000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://stat3.airdroid.com/pc/appmsg
    Source: Helper.exe, 00000004.00000002.2146310629.0000000005F72000.00000002.00000001.01000000.00000010.sdmp, Helper.exe, 00000004.00000002.2137312482.0000000002522000.00000004.00000800.00020000.00000000.sdmp, Helper.exe, 00000007.00000002.2240434241.0000000002D4E000.00000004.00000800.00020000.00000000.sdmp, AirDroidCast.exe, 00000009.00000002.5999506937.0000000004071000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://stat3.airdroid.com/pc/connect
    Source: AirDroid_Cast_Desktop_Client_1.2.1.0.exe, 00000000.00000002.2378705742.00000000007D2000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://stat3.airdroid.com/pc/installstat?
    Source: AirDroid_Cast_Desktop_Client_1.2.1.0.exe, 00000000.00000003.2371933145.00000000048A0000.00000004.00000020.00020000.00000000.sdmp, AirDroid_Cast_Desktop_Client_1.2.1.0.exe, 00000000.00000003.2373708801.00000000048B0000.00000004.00000020.00020000.00000000.sdmp, AirDroid_Cast_Desktop_Client_1.2.1.0.exe, 00000000.00000002.2404459855.00000000048B1000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://stat3.airdroid.com/pc/installstat?mac=ECF4BBEA15
    Source: AirDroid_Cast_Desktop_Client_1.2.1.0.exe, 00000000.00000003.2371933145.0000000004825000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://stat3.airdroid.com/pc/installstat?mac=ECF4BBEA1588&os_ver=10%2E0&os_lang=2057&ui_lang=1033&a
    Source: AirDroid_Cast_Desktop_Client_1.2.1.0.exe, 00000000.00000003.2371933145.00000000048A0000.00000004.00000020.00020000.00000000.sdmp, AirDroid_Cast_Desktop_Client_1.2.1.0.exe, 00000000.00000003.2373708801.00000000048B0000.00000004.00000020.00020000.00000000.sdmp, AirDroid_Cast_Desktop_Client_1.2.1.0.exe, 00000000.00000002.2404459855.00000000048B1000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://stat3.airdroid.com/pc/installstat?mac=ECF4BBEA15N
    Source: Helper.exe, 00000004.00000002.2146310629.0000000005F72000.00000002.00000001.01000000.00000010.sdmp, Helper.exe, 00000004.00000002.2137312482.0000000002522000.00000004.00000800.00020000.00000000.sdmp, Helper.exe, 00000007.00000002.2240434241.0000000002D4E000.00000004.00000800.00020000.00000000.sdmp, AirDroidCast.exe, 00000009.00000002.5999506937.0000000004071000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://stat3.airdroid.com/pc/log
    Source: Helper.exe, 00000004.00000002.2146310629.0000000005F72000.00000002.00000001.01000000.00000010.sdmp, Helper.exe, 00000004.00000002.2137312482.0000000002522000.00000004.00000800.00020000.00000000.sdmp, Helper.exe, 00000007.00000002.2240434241.0000000002D4E000.00000004.00000800.00020000.00000000.sdmp, AirDroidCast.exe, 00000009.00000002.5999506937.0000000004071000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://stat3.airdroid.com/pc/use?q=
    Source: Helper.exe, 00000004.00000002.2146310629.0000000005F72000.00000002.00000001.01000000.00000010.sdmp, Helper.exe, 00000004.00000002.2137312482.0000000002522000.00000004.00000800.00020000.00000000.sdmp, Helper.exe, 00000007.00000002.2240434241.0000000002D4E000.00000004.00000800.00020000.00000000.sdmp, AirDroidCast.exe, 00000009.00000002.5999506937.0000000004071000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://stat3.airdroid.com/push/collect?q=
    Source: AirDroid_Cast_Desktop_Client_1.2.1.0.exe, 00000000.00000002.2390369800.0000000004450000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://storage.googleapis.com/mandoline/
    Source: AirDroid_Cast_Desktop_Client_1.2.1.0.exe, 00000000.00000002.2390369800.0000000004450000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://storage.googleapis.com/mandoline/latest/win/e:
    Source: Helper.exe, 00000004.00000002.2146310629.0000000005F72000.00000002.00000001.01000000.00000010.sdmp, Helper.exe, 00000004.00000002.2137312482.0000000002522000.00000004.00000800.00020000.00000000.sdmp, Helper.exe, 00000007.00000002.2240434241.0000000002D4E000.00000004.00000800.00020000.00000000.sdmp, AirDroidCast.exe, 00000009.00000002.5999506937.0000000004071000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://td.airdroid.com/castwinstat?v=
    Source: Helper.exe, 00000004.00000002.2146310629.0000000005F72000.00000002.00000001.01000000.00000010.sdmp, Helper.exe, 00000004.00000002.2137312482.0000000002522000.00000004.00000800.00020000.00000000.sdmp, Helper.exe, 00000007.00000002.2240434241.0000000002D4E000.00000004.00000800.00020000.00000000.sdmp, AirDroidCast.exe, 00000009.00000002.5999506937.0000000004071000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://uc-file.airdroid.com/msg/get
    Source: Helper.exe, 00000004.00000002.2146310629.0000000005F72000.00000002.00000001.01000000.00000010.sdmp, Helper.exe, 00000004.00000002.2137312482.0000000002522000.00000004.00000800.00020000.00000000.sdmp, Helper.exe, 00000007.00000002.2240434241.0000000002D4E000.00000004.00000800.00020000.00000000.sdmp, AirDroidCast.exe, 00000009.00000002.5999506937.0000000004071000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://uc.airdroid.com/avatar/auth?q=
    Source: Helper.exe, 00000004.00000002.2146310629.0000000005F72000.00000002.00000001.01000000.00000010.sdmp, Helper.exe, 00000004.00000002.2137312482.0000000002522000.00000004.00000800.00020000.00000000.sdmp, Helper.exe, 00000007.00000002.2240434241.0000000002D4E000.00000004.00000800.00020000.00000000.sdmp, AirDroidCast.exe, 00000009.00000002.5999506937.0000000004071000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://uc.airdroid.com/response?q=
    Source: Helper.exe, 00000004.00000002.2146310629.0000000005F72000.00000002.00000001.01000000.00000010.sdmp, Helper.exe, 00000004.00000002.2137312482.0000000002522000.00000004.00000800.00020000.00000000.sdmp, Helper.exe, 00000007.00000002.2240434241.0000000002D4E000.00000004.00000800.00020000.00000000.sdmp, AirDroidCast.exe, 00000009.00000002.5999506937.0000000004071000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://uc.airdroid.com/v2/auth?q=
    Source: Helper.exe, 00000004.00000002.2146310629.0000000005F72000.00000002.00000001.01000000.00000010.sdmp, Helper.exe, 00000004.00000002.2137312482.0000000002522000.00000004.00000800.00020000.00000000.sdmp, Helper.exe, 00000007.00000002.2240434241.0000000002D4E000.00000004.00000800.00020000.00000000.sdmp, AirDroidCast.exe, 00000009.00000002.5999506937.0000000004071000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://webcast.airdroid.com/
    Source: AirDroid_Cast_Desktop_Client_1.2.1.0.exe, 00000000.00000002.2390369800.0000000003045000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://wiki.libsdl.org/SDL_HINT_RENDER_DRIVER
    Source: Helper.exe, 00000004.00000002.2146310629.0000000005F72000.00000002.00000001.01000000.00000010.sdmp, Helper.exe, 00000004.00000002.2137312482.0000000002522000.00000004.00000800.00020000.00000000.sdmp, Helper.exe, 00000007.00000002.2240434241.0000000002D4E000.00000004.00000800.00020000.00000000.sdmp, AirDroidCast.exe, 00000009.00000002.5999506937.0000000004071000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.airdroid.cn/user-center/#cast-team-manage?lang=
    Source: AirDroid_Cast_Desktop_Client_1.2.1.0.exe, 00000000.00000003.2371933145.00000000048A0000.00000004.00000020.00020000.00000000.sdmp, AirDroid_Cast_Desktop_Client_1.2.1.0.exe, 00000000.00000003.2373708801.00000000048B0000.00000004.00000020.00020000.00000000.sdmp, AirDroid_Cast_Desktop_Client_1.2.1.0.exe, 00000000.00000002.2404459855.00000000048B1000.00000004.00000020.00020000.00000000.sdmp, Helper.exe, 00000004.00000002.2146310629.0000000005F72000.00000002.00000001.01000000.00000010.sdmp, Helper.exe, 00000004.00000002.2137312482.0000000002522000.00000004.00000800.00020000.00000000.sdmp, Helper.exe, 00000007.00000002.2240434241.0000000002D4E000.00000004.00000800.00020000.00000000.sdmp, AirDroidCast.exe, 00000009.00000002.5999506937.0000000004071000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.airdroid.com
    Source: Helper.exe, 00000004.00000002.2146310629.0000000005F72000.00000002.00000001.01000000.00000010.sdmp, Helper.exe, 00000004.00000002.2137312482.0000000002522000.00000004.00000800.00020000.00000000.sdmp, Helper.exe, 00000007.00000002.2240434241.0000000002D4E000.00000004.00000800.00020000.00000000.sdmp, AirDroidCast.exe, 00000009.00000002.6277046795.0000000011411000.00000004.00000800.00020000.00000000.sdmp, AirDroidCast.exe, 00000009.00000002.6227897477.000000000E1FE000.00000004.00000020.00020000.00000000.sdmp, AirDroidCast.exe, 00000009.00000002.5999506937.0000000004071000.00000004.00000800.00020000.00000000.sdmp, AirDroidCast.exe, 00000009.00000002.6227897477.000000000E189000.00000004.00000020.00020000.00000000.sdmp, AirDroidCast.exe, 00000009.00000002.6227897477.000000000E1B7000.00000004.00000020.00020000.00000000.sdmp, AirDroidCast.exe, 00000009.00000002.6185719139.00000000099B0000.00000004.00000020.00020000.00000000.sdmp, AirDroidCast.exe, 00000009.00000002.5967265325.0000000002401000.00000004.00000020.00020000.00000000.sdmp, AirDroidCast.exe, 00000009.00000002.6185719139.00000000099D9000.00000004.00000020.00020000.00000000.sdmp, AirDroidCast.exe, 00000009.00000002.6160606042.00000000069C0000.00000004.00000020.00020000.00000000.sdmp, AirDroidCast.exe, 00000009.00000002.6185719139.00000000099C3000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.airdroid.com/
    Source: AirDroid_Cast_Desktop_Client_1.2.1.0.exe, 00000000.00000002.2378705742.00000000007D2000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.airdroid.com/PublisherInstaller
    Source: AirDroid_Cast_Desktop_Client_1.2.1.0.exe, 00000000.00000003.1958158678.0000000004851000.00000004.00000020.00020000.00000000.sdmp, AirDroid_Cast_Desktop_Client_1.2.1.0.exe, 00000000.00000003.1958882274.000000000484A000.00000004.00000020.00020000.00000000.sdmp, AirDroid_Cast_Desktop_Client_1.2.1.0.exe, 00000000.00000003.1957929974.000000000484A000.00000004.00000020.00020000.00000000.sdmp, AirDroid_Cast_Desktop_Client_1.2.1.0.exe, 00000000.00000003.1958839967.00000000048B1000.00000004.00000020.00020000.00000000.sdmp, AirDroid_Cast_Desktop_Client_1.2.1.0.exe, 00000000.00000003.1958632786.000000000484A000.00000004.00000020.00020000.00000000.sdmp, AirDroid_Cast_Desktop_Client_1.2.1.0.exe, 00000000.00000003.1958125105.00000000048C1000.00000004.00000020.00020000.00000000.sdmp, AirDroid_Cast_Desktop_Client_1.2.1.0.exe, 00000000.00000003.1957990124.000000000484F000.00000004.00000020.00020000.00000000.sdmp, AirDroid_Cast_Desktop_Client_1.2.1.0.exe, 00000000.00000003.1957821099.0000000004891000.00000004.00000020.00020000.00000000.sdmp, AirDroid_Cast_Desktop_Client_1.2.1.0.exe, 00000000.00000003.1988556733.00000000048B1000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.airdroid.com/legal/privacy
    Source: AirDroid_Cast_Desktop_Client_1.2.1.0.exe, 00000000.00000002.2404459855.00000000048B1000.00000004.00000020.00020000.00000000.sdmp, AirDroid_Cast_Desktop_Client_1.2.1.0.exe, 00000000.00000003.2371933145.0000000004825000.00000004.00000020.00020000.00000000.sdmp, AirDroid_Cast_Desktop_Client_1.2.1.0.exe, 00000000.00000003.2373456059.00000000048CF000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.airdroid.com/thankyou/install-airdroid-cast.html
    Source: AirDroid_Cast_Desktop_Client_1.2.1.0.exe, 00000000.00000002.2403956126.0000000004825000.00000004.00000020.00020000.00000000.sdmp, AirDroid_Cast_Desktop_Client_1.2.1.0.exe, 00000000.00000003.2371933145.0000000004825000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.airdroid.com/thankyou/install-airdroid-cast.html&
    Source: AirDroid_Cast_Desktop_Client_1.2.1.0.exe, 00000000.00000003.2371933145.00000000048A0000.00000004.00000020.00020000.00000000.sdmp, AirDroid_Cast_Desktop_Client_1.2.1.0.exe, 00000000.00000003.2373708801.00000000048B0000.00000004.00000020.00020000.00000000.sdmp, AirDroid_Cast_Desktop_Client_1.2.1.0.exe, 00000000.00000002.2404459855.00000000048B1000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.airdroid.com/thankyou/install-airdroid-cast.html.Z
    Source: AirDroid_Cast_Desktop_Client_1.2.1.0.exe, 00000000.00000002.2403956126.00000000048A0000.00000004.00000020.00020000.00000000.sdmp, AirDroid_Cast_Desktop_Client_1.2.1.0.exe, 00000000.00000003.2371933145.00000000048A0000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.airdroid.com/thankyou/install-airdroid-cast.html3t
    Source: AirDroid_Cast_Desktop_Client_1.2.1.0.exe, 00000000.00000002.2376543318.0000000000625000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.airdroid.com/thankyou/install-airdroid-cast.htmlC:
    Source: AirDroid_Cast_Desktop_Client_1.2.1.0.exe, 00000000.00000002.2403956126.00000000048A0000.00000004.00000020.00020000.00000000.sdmp, AirDroid_Cast_Desktop_Client_1.2.1.0.exe, 00000000.00000003.2371933145.00000000048A0000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.airdroid.com/thankyou/install-airdroid-cast.htmlXu
    Source: AirDroid_Cast_Desktop_Client_1.2.1.0.exe, 00000000.00000002.2403956126.0000000004825000.00000004.00000020.00020000.00000000.sdmp, AirDroid_Cast_Desktop_Client_1.2.1.0.exe, 00000000.00000003.2371933145.0000000004825000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.airdroid.com/thankyou/install-airdroid-cast.htmlb
    Source: AirDroid_Cast_Desktop_Client_1.2.1.0.exe, 00000000.00000002.2403956126.0000000004825000.00000004.00000020.00020000.00000000.sdmp, AirDroid_Cast_Desktop_Client_1.2.1.0.exe, 00000000.00000003.2371933145.0000000004825000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.airdroid.com/thankyou/install-airdroid-cast.htmle
    Source: AirDroid_Cast_Desktop_Client_1.2.1.0.exe, 00000000.00000003.2371933145.00000000048A0000.00000004.00000020.00020000.00000000.sdmp, AirDroid_Cast_Desktop_Client_1.2.1.0.exe, 00000000.00000003.2373708801.00000000048B0000.00000004.00000020.00020000.00000000.sdmp, AirDroid_Cast_Desktop_Client_1.2.1.0.exe, 00000000.00000002.2404459855.00000000048B1000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.airdroid.com/thankyou/install-airdroid-cast.htmlh
    Source: AirDroid_Cast_Desktop_Client_1.2.1.0.exe, 00000000.00000002.2403956126.0000000004825000.00000004.00000020.00020000.00000000.sdmp, AirDroid_Cast_Desktop_Client_1.2.1.0.exe, 00000000.00000003.2371933145.0000000004825000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.airdroid.com/thankyou/install-airdroid-cast.htmli
    Source: AirDroid_Cast_Desktop_Client_1.2.1.0.exe, 00000000.00000002.2378705742.0000000000836000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.airdroid.com/thankyou/install-airdroid-cast.htmll
    Source: AirDroid_Cast_Desktop_Client_1.2.1.0.exe, 00000000.00000002.2378705742.00000000007D2000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.airdroid.com/thankyou/install-airdroid-cast.htmlopen
    Source: AirDroid_Cast_Desktop_Client_1.2.1.0.exe, 00000000.00000002.2403956126.00000000048A0000.00000004.00000020.00020000.00000000.sdmp, AirDroid_Cast_Desktop_Client_1.2.1.0.exe, 00000000.00000003.2371933145.00000000048A0000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.airdroid.com/thankyou/install-airdroid-cast.htmlrt(
    Source: AirDroid_Cast_Desktop_Client_1.2.1.0.exe, 00000000.00000002.2403956126.00000000048A0000.00000004.00000020.00020000.00000000.sdmp, AirDroid_Cast_Desktop_Client_1.2.1.0.exe, 00000000.00000003.2371933145.00000000048A0000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.airdroid.com/thankyou/install-airdroid-cast.htmls
    Source: AirDroid_Cast_Desktop_Client_1.2.1.0.exe, 00000000.00000002.2390369800.0000000003CCA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.alphassl.com/repository/03
    Source: AirDroid_Cast_Desktop_Client_1.2.1.0.exe, 00000000.00000002.2390369800.0000000002996000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.chromestatus.com/feature/4765305641369600
    Source: AirDroid_Cast_Desktop_Client_1.2.1.0.exe, 00000000.00000002.2390369800.0000000002996000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.chromestatus.com/feature/5663288008376320
    Source: AirDroid_Cast_Desktop_Client_1.2.1.0.exe, 00000000.00000002.2390369800.0000000002996000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.chromestatus.com/features/%s
    Source: AirDroid_Cast_Desktop_Client_1.2.1.0.exe, 00000000.00000002.2390369800.0000000002996000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.chromestatus.com/features/4668884095336448
    Source: AirDroid_Cast_Desktop_Client_1.2.1.0.exe, 00000000.00000002.2390369800.0000000002996000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.chromestatus.com/features/6750456638341120
    Source: AirDroid_Cast_Desktop_Client_1.2.1.0.exe, 00000000.00000002.2390369800.0000000003CCA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.digicert.com/CPS0
    Source: AirDroid_Cast_Desktop_Client_1.2.1.0.exe, 00000000.00000002.2390369800.0000000003CCA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.geotrust.com/resources/cps04
    Source: AirDroid_Cast_Desktop_Client_1.2.1.0.exe, 00000000.00000002.2390369800.0000000003CCA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.geotrust.com/resources/cps06
    Source: AirDroid_Cast_Desktop_Client_1.2.1.0.exe, 00000000.00000002.2390369800.0000000003CCA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.geotrust.com/resources/repository0
    Source: AirDroid_Cast_Desktop_Client_1.2.1.0.exe, 00000000.00000002.2390369800.0000000003CCA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.globalsign.com/repository/03
    Source: AirDroid_Cast_Desktop_Client_1.2.1.0.exe, 00000000.00000002.2390369800.0000000004450000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.google.
    Source: AirDroid_Cast_Desktop_Client_1.2.1.0.exe, 00000000.00000002.2390369800.0000000004450000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.google./_/chrome/ServiceWorker.DiskCache.InitResultServiceWorker.DiskCache.ReadResponseR
    Source: AirDroid_Cast_Desktop_Client_1.2.1.0.exe, 00000000.00000002.2390369800.0000000004450000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.google.com/speech-api/full-duplex/v1
    Source: AirDroid_Cast_Desktop_Client_1.2.1.0.exe, 00000000.00000002.2390369800.0000000004450000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.google.com/speech-api/full-duplex/v1/down?/up?
    Source: AirDroid_Cast_Desktop_Client_1.2.1.0.exe, 00000000.00000002.2390369800.0000000004450000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.google.com/speech-api/v1/recognize?xjerr=1&client=chromium&
    Source: AirDroid_Cast_Desktop_Client_1.2.1.0.exe, 00000000.00000002.2390369800.0000000004450000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.google.com/speech-api/v1/recognize?xjerr=1&client=chromium&hypothesesParseServerResponse
    Source: AirDroid_Cast_Desktop_Client_1.2.1.0.exe, 00000000.00000002.2390369800.0000000004450000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.googleapis.com/geolocation/v1/geolocate
    Source: AirDroid_Cast_Desktop_Client_1.2.1.0.exe, 00000000.00000002.2390369800.0000000004450000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.googleapis.com/geolocation/v1/geolocate4
    Source: AirDroid_Cast_Desktop_Client_1.2.1.0.exe, 00000000.00000002.2390369800.0000000003CCA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.googleapis.com/rpc
    Source: AirDroid_Cast_Desktop_Client_1.2.1.0.exe, 00000000.00000002.2390369800.0000000003CCA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.googleapis.com/rpcresult.spellingCheckResponse.misspellingserror
    Source: AirDroid_Cast_Desktop_Client_1.2.1.0.exe, 00000000.00000002.2390369800.0000000003CCA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.thawte.com/cps
    Source: AirDroid_Cast_Desktop_Client_1.2.1.0.exe, 00000000.00000002.2390369800.0000000003CCA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.thawte.com/cps0
    Source: AirDroid_Cast_Desktop_Client_1.2.1.0.exe, 00000000.00000002.2390369800.0000000003CCA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.thawte.com/cps0)
    Source: AirDroid_Cast_Desktop_Client_1.2.1.0.exe, 00000000.00000002.2390369800.0000000003CCA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.thawte.com/cps02
    Source: AirDroid_Cast_Desktop_Client_1.2.1.0.exe, 00000000.00000002.2390369800.0000000003CCA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.thawte.com/cps04
    Source: AirDroid_Cast_Desktop_Client_1.2.1.0.exe, 00000000.00000002.2390369800.0000000003CCA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.thawte.com/cps07
    Source: AirDroid_Cast_Desktop_Client_1.2.1.0.exe, 00000000.00000002.2390369800.0000000002996000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://xhr.spec.whatwg.org/.
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49744
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49986
    Source: unknownNetwork traffic detected: HTTP traffic on port 49817 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49743
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49985
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49742
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49984
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49983
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49982
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49981
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49980
    Source: unknownNetwork traffic detected: HTTP traffic on port 49932 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49852 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50131 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50211 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50177 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50257 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49979
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49736
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49978
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49735
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49977
    Source: unknownNetwork traffic detected: HTTP traffic on port 49772 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49976
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49975
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49974
    Source: unknownNetwork traffic detected: HTTP traffic on port 50085 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49972
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49971
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49970
    Source: unknownNetwork traffic detected: HTTP traffic on port 50165 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49784 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49749 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50004 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49909 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50292 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49969
    Source: unknownNetwork traffic detected: HTTP traffic on port 49978 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49886 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49968
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49967
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49966
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49965
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49964
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49963
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49962
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49961
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49960
    Source: unknownNetwork traffic detected: HTTP traffic on port 49966 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50189 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49760 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50108 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50073 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50028 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49805 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49958
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49957
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49956
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49955
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49954
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49953
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49952
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49951
    Source: unknownNetwork traffic detected: HTTP traffic on port 49839 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49864 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49950
    Source: unknownNetwork traffic detected: HTTP traffic on port 50280 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49944 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49910 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50051 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49796 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50153 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49949
    Source: unknownNetwork traffic detected: HTTP traffic on port 50235 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49948
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49947
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49946
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49945
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49944
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49943
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49788
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49787
    Source: unknownNetwork traffic detected: HTTP traffic on port 50061 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49786
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49785
    Source: unknownNetwork traffic detected: HTTP traffic on port 49922 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49784
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49783
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49782
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49781
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49780
    Source: unknownNetwork traffic detected: HTTP traffic on port 49968 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50221 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49807 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50301 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49759 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49779
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49778
    Source: unknownNetwork traffic detected: HTTP traffic on port 50347 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49777
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49776
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49775
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49774
    Source: unknownNetwork traffic detected: HTTP traffic on port 49862 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49773
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49772
    Source: unknownNetwork traffic detected: HTTP traffic on port 50282 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50247 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50095 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50155 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49991 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49769
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49768
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49767
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49766
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49765
    Source: unknownNetwork traffic detected: HTTP traffic on port 50313 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49763
    Source: unknownNetwork traffic detected: HTTP traffic on port 50038 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49762
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49761
    Source: unknownNetwork traffic detected: HTTP traffic on port 50143 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49760
    Source: unknownNetwork traffic detected: HTTP traffic on port 49840 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50208 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49956 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50259 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49759
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49758
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49757
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49999
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49756
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49998
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49755
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49997
    Source: unknownNetwork traffic detected: HTTP traffic on port 50121 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49996
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49995
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49994
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49751
    Source: unknownNetwork traffic detected: HTTP traffic on port 50016 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49750
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49992
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49991
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49990
    Source: unknownNetwork traffic detected: HTTP traffic on port 49786 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49874 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49747 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49829 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50199 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49749
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49748
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49747
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49989
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49746
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49988
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49745
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49987
    Source: unknownNetwork traffic detected: HTTP traffic on port 50036 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50336
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50339
    Source: unknownNetwork traffic detected: HTTP traffic on port 49672 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50338
    Source: unknownNetwork traffic detected: HTTP traffic on port 50151 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50116 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50225 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49769 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49803 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50071 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50305 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49849 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49900 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50106
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50348
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50105
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50347
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50108
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50107
    Source: unknownNetwork traffic detected: HTTP traffic on port 49837 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50109
    Source: unknownNetwork traffic detected: HTTP traffic on port 49929 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50100
    Source: unknownNetwork traffic detected: HTTP traffic on port 49872 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50339 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50344
    Source: unknownNetwork traffic detected: HTTP traffic on port 50352 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50101
    Source: unknownNetwork traffic detected: HTTP traffic on port 50243 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50343
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50104
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50103
    Source: unknownNetwork traffic detected: HTTP traffic on port 49964 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50128 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49798 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50197 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49735 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50117
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50116
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50119
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50118
    Source: unknownNetwork traffic detected: HTTP traffic on port 50317 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50111
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50353
    Source: unknownNetwork traffic detected: HTTP traffic on port 49930 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50110
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50352
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50113
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50112
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50115
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50114
    Source: unknownNetwork traffic detected: HTTP traffic on port 49745 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49986 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49850 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50175 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50213 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49757 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49799
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50128
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49798
    Source: unknownNetwork traffic detected: HTTP traffic on port 50012 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50127
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49797
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49796
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50129
    Source: unknownNetwork traffic detected: HTTP traffic on port 50255 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49795
    Source: unknownNetwork traffic detected: HTTP traffic on port 49952 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49794
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49793
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49792
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49791
    Source: unknownNetwork traffic detected: HTTP traffic on port 50093 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50122
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50121
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50124
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50123
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50126
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50125
    Source: unknownNetwork traffic detected: HTTP traffic on port 49825 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49884 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49907 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49789
    Source: unknownNetwork traffic detected: HTTP traffic on port 49779 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49859 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49894 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50106 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50081 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50304
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50305
    Source: unknownNetwork traffic detected: HTTP traffic on port 50173 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50308
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50307
    Source: unknownNetwork traffic detected: HTTP traffic on port 49919 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49954 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50014 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49788 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49988 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49767 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50302
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50301
    Source: unknownNetwork traffic detected: HTTP traffic on port 49827 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50046 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49882 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50141 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50233 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50314
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50317
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50316
    Source: unknownNetwork traffic detected: HTTP traffic on port 49976 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50319
    Source: unknownNetwork traffic detected: HTTP traffic on port 50118 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49815 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50311
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50310
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50313
    Source: unknownNetwork traffic detected: HTTP traffic on port 50223 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50024 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50163 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49860 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49755 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49998 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50245 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50320
    Source: unknownNetwork traffic detected: HTTP traffic on port 50058 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50322
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50323
    Source: unknownNetwork traffic detected: HTTP traffic on port 50002 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50185 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49920 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49926 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50054
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50296
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50053
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50295
    Source: unknownNetwork traffic detected: HTTP traffic on port 49789 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50056
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50298
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50055
    Source: unknownNetwork traffic detected: HTTP traffic on port 49766 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50058
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50057
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50299
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50059
    Source: unknownNetwork traffic detected: HTTP traffic on port 49961 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50061
    Source: unknownNetwork traffic detected: HTTP traffic on port 50286 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50060
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50063
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50062
    Source: unknownNetwork traffic detected: HTTP traffic on port 50343 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50045 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50148 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50274 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50065
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50064
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50067
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50066
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50069
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50068
    Source: unknownNetwork traffic detected: HTTP traffic on port 50205 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50240 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50183 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50070
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50072
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50071
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50074
    Source: unknownNetwork traffic detected: HTTP traffic on port 49823 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50073
    Source: unknownNetwork traffic detected: HTTP traffic on port 50080 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50308 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49869 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50227 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50195 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50075
    Source: unknownNetwork traffic detected: HTTP traffic on port 50057 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50078
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50077
    Source: unknownNetwork traffic detected: HTTP traffic on port 50114 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49892 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50079
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50081
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50080
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50082
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50085
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50084
    Source: unknownNetwork traffic detected: HTTP traffic on port 49904 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49847 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50087
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50086
    Source: unknownNetwork traffic detected: HTTP traffic on port 49870 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50089
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50088
    Source: unknownNetwork traffic detected: HTTP traffic on port 50079 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50090
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50092
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50094
    Source: unknownNetwork traffic detected: HTTP traffic on port 49983 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50093
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50096
    Source: unknownNetwork traffic detected: HTTP traffic on port 49938 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50023 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50095
    Source: unknownNetwork traffic detected: HTTP traffic on port 49811 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50018
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50017
    Source: unknownNetwork traffic detected: HTTP traffic on port 50193 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50259
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50019
    Source: unknownNetwork traffic detected: HTTP traffic on port 49813 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49951 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50010
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50251
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50012
    Source: unknownNetwork traffic detected: HTTP traffic on port 49916 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50254
    Source: unknownNetwork traffic detected: HTTP traffic on port 50055 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50253
    Source: unknownNetwork traffic detected: HTTP traffic on port 50090 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50014
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50256
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50255
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50016
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50258
    Source: unknownNetwork traffic detected: HTTP traffic on port 50353 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50015
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50257
    Source: unknownNetwork traffic detected: HTTP traffic on port 50161 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50261
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50260
    Source: unknownNetwork traffic detected: HTTP traffic on port 49776 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49845 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50029
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50028
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50021
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50263
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50020
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50262
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50023
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50265
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50022
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50264
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50025
    Source: unknownNetwork traffic detected: HTTP traffic on port 49742 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50024
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50027
    Source: unknownNetwork traffic detected: HTTP traffic on port 49780 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49879 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49985 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50264 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50030
    Source: unknownNetwork traffic detected: HTTP traffic on port 50021 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50272
    Source: unknownNetwork traffic detected: HTTP traffic on port 50138 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50271
    Source: unknownNetwork traffic detected: HTTP traffic on port 50067 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50039
    Source: unknownNetwork traffic detected: HTTP traffic on port 49995 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50298 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49928 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50032
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50274
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50031
    Source: unknownNetwork traffic detected: HTTP traffic on port 49857 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50276
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50033
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50275
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50036
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50035
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50038
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50037
    Source: unknownNetwork traffic detected: HTTP traffic on port 50242 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49801 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50281
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50280
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50041
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50283
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50040
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50282
    Source: unknownNetwork traffic detected: HTTP traffic on port 50104 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50089 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50203 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50276 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50033 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50171 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50043
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50285
    Source: unknownNetwork traffic detected: HTTP traffic on port 49835 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50042
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50045
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50287
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50044
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50286
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50047
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50046
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50288
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50049
    Source: unknownNetwork traffic detected: HTTP traffic on port 49880 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50050
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50292
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50291
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50052
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50294
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50051
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50293
    Source: unknownNetwork traffic detected: HTTP traffic on port 50126 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49792 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49890 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50168 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50311 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50122 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50260 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49912 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49958 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50219 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49889 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49946 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50018 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50077 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50134 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50053 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49981 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50237 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49924 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50099 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49831 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50031 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50156 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50043 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50272 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50100 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49774 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49782 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50249 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50207 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50323 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49808 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50294 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50006 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50181 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50065 -> 443
    Source: unknownHTTPS traffic detected: 172.202.163.200:443 -> 192.168.2.4:49735 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 49.51.35.72:443 -> 192.168.2.4:49736 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 13.107.246.60:443 -> 192.168.2.4:49744 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 49.51.42.41:443 -> 192.168.2.4:49777 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 172.202.163.200:443 -> 192.168.2.4:49778 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 49.51.42.41:443 -> 192.168.2.4:49827 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 49.51.42.41:443 -> 192.168.2.4:49826 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 49.51.230.180:443 -> 192.168.2.4:49828 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 170.106.112.204:443 -> 192.168.2.4:49861 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 49.51.181.65:443 -> 192.168.2.4:49870 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 170.106.112.204:443 -> 192.168.2.4:49875 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.4:49888 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.4:49913 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 49.51.42.41:443 -> 192.168.2.4:49970 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 49.51.42.41:443 -> 192.168.2.4:49979 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 49.51.35.72:443 -> 192.168.2.4:50010 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 173.222.162.32:443 -> 192.168.2.4:50109 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 13.107.246.60:443 -> 192.168.2.4:50225 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 49.51.42.41:443 -> 192.168.2.4:50254 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 49.51.42.41:443 -> 192.168.2.4:50255 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 49.51.42.41:443 -> 192.168.2.4:50256 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 49.51.42.41:443 -> 192.168.2.4:50257 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 49.51.42.41:443 -> 192.168.2.4:50260 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 49.51.42.41:443 -> 192.168.2.4:50261 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 49.51.42.41:443 -> 192.168.2.4:50262 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 49.51.42.41:443 -> 192.168.2.4:50263 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 49.51.42.41:443 -> 192.168.2.4:50264 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 49.51.42.41:443 -> 192.168.2.4:50265 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 49.51.42.41:443 -> 192.168.2.4:50272 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 49.51.42.41:443 -> 192.168.2.4:50274 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 49.51.42.41:443 -> 192.168.2.4:50275 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 49.51.42.41:443 -> 192.168.2.4:50276 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 49.51.42.41:443 -> 192.168.2.4:50280 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 49.51.42.41:443 -> 192.168.2.4:50281 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 49.51.42.41:443 -> 192.168.2.4:50282 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 49.51.42.41:443 -> 192.168.2.4:50283 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 49.51.42.41:443 -> 192.168.2.4:50285 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 49.51.42.41:443 -> 192.168.2.4:50286 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 49.51.42.41:443 -> 192.168.2.4:50288 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 49.51.42.41:443 -> 192.168.2.4:50287 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 49.51.42.41:443 -> 192.168.2.4:50294 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 49.51.42.41:443 -> 192.168.2.4:50291 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 49.51.42.41:443 -> 192.168.2.4:50292 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 49.51.42.41:443 -> 192.168.2.4:50293 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 49.51.42.41:443 -> 192.168.2.4:50295 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 49.51.42.41:443 -> 192.168.2.4:50296 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 49.51.42.41:443 -> 192.168.2.4:50299 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 49.51.42.41:443 -> 192.168.2.4:50298 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 49.51.42.41:443 -> 192.168.2.4:50301 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 49.51.42.41:443 -> 192.168.2.4:50302 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 49.51.42.41:443 -> 192.168.2.4:50304 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 49.51.42.41:443 -> 192.168.2.4:50305 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 49.51.42.41:443 -> 192.168.2.4:50307 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 49.51.42.41:443 -> 192.168.2.4:50308 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 49.51.42.41:443 -> 192.168.2.4:50310 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 49.51.42.41:443 -> 192.168.2.4:50311 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 49.51.42.41:443 -> 192.168.2.4:50314 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 49.51.42.41:443 -> 192.168.2.4:50313 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 49.51.42.41:443 -> 192.168.2.4:50316 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 49.51.42.41:443 -> 192.168.2.4:50317 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 49.51.42.41:443 -> 192.168.2.4:50319 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 49.51.42.41:443 -> 192.168.2.4:50320 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 49.51.42.41:443 -> 192.168.2.4:50322 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 49.51.42.41:443 -> 192.168.2.4:50323 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 20.189.173.3:443 -> 192.168.2.4:50336 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 49.51.42.41:443 -> 192.168.2.4:50338 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 49.51.42.41:443 -> 192.168.2.4:50339 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 49.51.42.41:443 -> 192.168.2.4:50343 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 49.51.42.41:443 -> 192.168.2.4:50344 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 49.51.42.41:443 -> 192.168.2.4:50347 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 49.51.42.41:443 -> 192.168.2.4:50348 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 49.51.42.41:443 -> 192.168.2.4:50352 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 49.51.42.41:443 -> 192.168.2.4:50353 version: TLS 1.2
    Source: AirDroid_Cast_Desktop_Client_1.2.1.0.exe, 00000000.00000002.2390369800.0000000004450000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: RegisterRawInputDevices() failed for RIDEV_INPUTSINKmemstr_e1fba189-e
    Source: C:\Users\user\Desktop\AirDroid_Cast_Desktop_Client_1.2.1.0.exeFile created: C:\Program Files (x86)\AirDroid Cast\VirtualDesktop\VirtualDesktop.catJump to dropped file
    Source: C:\Program Files (x86)\AirDroid Cast\AirDroidCast.exeProcess Stats: CPU usage > 49%
    Source: C:\Users\user\Desktop\AirDroid_Cast_Desktop_Client_1.2.1.0.exeFile created: C:\Program Files (x86)\AirDroid Cast\driver\amd64\libusb0.sysJump to behavior
    Source: ucrtbase.dll.0.drStatic PE information: Resource name: RT_VERSION type: COM executable for DOS
    Source: postproc-55.dll.0.drStatic PE information: Number of sections : 12 > 10
    Source: avfilter-7.dll.0.drStatic PE information: Number of sections : 11 > 10
    Source: avcodec-58.dll.0.drStatic PE information: Number of sections : 12 > 10
    Source: api-ms-win-crt-stdio-l1-1-0.dll.0.drStatic PE information: No import functions for PE file found
    Source: api-ms-win-crt-private-l1-1-0.dll.0.drStatic PE information: No import functions for PE file found
    Source: api-ms-win-crt-process-l1-1-0.dll.0.drStatic PE information: No import functions for PE file found
    Source: api-ms-win-crt-math-l1-1-0.dll.0.drStatic PE information: No import functions for PE file found
    Source: api-ms-win-crt-time-l1-1-0.dll.0.drStatic PE information: No import functions for PE file found
    Source: api-ms-win-crt-locale-l1-1-0.dll.0.drStatic PE information: No import functions for PE file found
    Source: api-ms-win-crt-utility-l1-1-0.dll.0.drStatic PE information: No import functions for PE file found
    Source: api-ms-win-crt-filesystem-l1-1-0.dll.0.drStatic PE information: No import functions for PE file found
    Source: api-ms-win-crt-multibyte-l1-1-0.dll.0.drStatic PE information: No import functions for PE file found
    Source: api-ms-win-crt-heap-l1-1-0.dll.0.drStatic PE information: No import functions for PE file found
    Source: api-ms-win-crt-runtime-l1-1-0.dll.0.drStatic PE information: No import functions for PE file found
    Source: api-ms-win-crt-string-l1-1-0.dll.0.drStatic PE information: No import functions for PE file found
    Source: AirDroid_Cast_Desktop_Client_1.2.1.0.exe, 00000000.00000002.2390369800.0000000003045000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilenamemsvcp120.dll^ vs AirDroid_Cast_Desktop_Client_1.2.1.0.exe
    Source: AirDroid_Cast_Desktop_Client_1.2.1.0.exe, 00000000.00000002.2390369800.0000000003045000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilenamemsvcp140.dll^ vs AirDroid_Cast_Desktop_Client_1.2.1.0.exe
    Source: AirDroid_Cast_Desktop_Client_1.2.1.0.exe, 00000000.00000002.2390369800.0000000002996000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: std::stringRefCountedStringTraceEventMemoryOverheadresident_size%s/%sWorkItemCallback::Run\VarFileInfo\TranslationCompanyShortNameCompanyNameProductNameInternalNameCommentsProductShortNameProductVersionLegalCopyrightLegalTrademarksFileDescriptionFileVersionPrivateBuildSpecialBuildOriginalFilenameOfficial BuildLastChange\StringFileInfo\%04x%04x\%ls1 vs AirDroid_Cast_Desktop_Client_1.2.1.0.exe
    Source: AirDroid_Cast_Desktop_Client_1.2.1.0.exe, 00000000.00000002.2390369800.0000000002996000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilenamelibcef.dll vs AirDroid_Cast_Desktop_Client_1.2.1.0.exe
    Source: AirDroid_Cast_Desktop_Client_1.2.1.0.exe, 00000000.00000002.2390369800.0000000002996000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilenamelibimd.dllB vs AirDroid_Cast_Desktop_Client_1.2.1.0.exe
    Source: AirDroid_Cast_Desktop_Client_1.2.1.0.exe, 00000000.00000002.2390369800.00000000032CA000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilenamemsvcr120.dll^ vs AirDroid_Cast_Desktop_Client_1.2.1.0.exe
    Source: AirDroid_Cast_Desktop_Client_1.2.1.0.exe, 00000000.00000002.2390369800.00000000032CA000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilenamepostproc-55.dll. vs AirDroid_Cast_Desktop_Client_1.2.1.0.exe
    Source: AirDroid_Cast_Desktop_Client_1.2.1.0.exe, 00000000.00000002.2390369800.00000000032CA000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilenameswresample-3.dll. vs AirDroid_Cast_Desktop_Client_1.2.1.0.exe
    Source: AirDroid_Cast_Desktop_Client_1.2.1.0.exe, 00000000.00000002.2390369800.00000000032CA000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilenameswscale-5.dll. vs AirDroid_Cast_Desktop_Client_1.2.1.0.exe
    Source: AirDroid_Cast_Desktop_Client_1.2.1.0.exe, 00000000.00000002.2390369800.00000000032CA000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilenameucrtbase.dllj% vs AirDroid_Cast_Desktop_Client_1.2.1.0.exe
    Source: AirDroid_Cast_Desktop_Client_1.2.1.0.exe, 00000000.00000002.2390369800.00000000032CA000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilenamevccorlib120.DLL^ vs AirDroid_Cast_Desktop_Client_1.2.1.0.exe
    Source: AirDroid_Cast_Desktop_Client_1.2.1.0.exe, 00000000.00000002.2390369800.00000000032CA000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilenamevccorlib140.DLL^ vs AirDroid_Cast_Desktop_Client_1.2.1.0.exe
    Source: AirDroid_Cast_Desktop_Client_1.2.1.0.exe, 00000000.00000002.2390369800.00000000032CA000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilenamevcruntime140.dll^ vs AirDroid_Cast_Desktop_Client_1.2.1.0.exe
    Source: AirDroid_Cast_Desktop_Client_1.2.1.0.exe, 00000000.00000002.2390369800.00000000031E2000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilenamemsvcr100_clr0400.dll^ vs AirDroid_Cast_Desktop_Client_1.2.1.0.exe
    Source: AirDroid_Cast_Desktop_Client_1.2.1.0.exeStatic PE information: RELOCS_STRIPPED, EXECUTABLE_IMAGE, 32BIT_MACHINE
    Source: AirDroidCastInstaller.exe.0.dr, iPqB10mZn73WBojA0P.csCryptographic APIs: 'CreateDecryptor'
    Source: AirDroidCastInstaller.exe.0.dr, iPqB10mZn73WBojA0P.csCryptographic APIs: 'CreateDecryptor'
    Source: AirDroidCastInstaller.exe.0.dr, iPqB10mZn73WBojA0P.csCryptographic APIs: 'CreateDecryptor'
    Source: jmdns.dll.0.dr, DNSStateTask.csTask registration methods: 'createOugoing'
    Source: Helper.exe, 00000004.00000002.2137312482.0000000002507000.00000004.00000800.00020000.00000000.sdmp, Helper.exe, 00000004.00000002.2140928933.0000000003448000.00000004.00000800.00020000.00000000.sdmp, Helper.exe, 00000007.00000002.2240434241.0000000002D3E000.00000004.00000800.00020000.00000000.sdmp, AirDroidCast.exe, 00000009.00000002.6038136579.0000000005071000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: ,.abap,.as,.ada,.adb,.htaccess,.htgroups,.htpasswd,.conf,.asciidoc,.asm,.ahk,.bat,.cmd,.c9search_results,.cpp,.c,.cc,.cxx,.h,.hh,.hpp,.clj,.cbl,.cob,.coffee,.cf,.cson,.cakefile,.cfm,.cs,.css,.curly,.d,.di,.dart,.diff,.patch,.dot,.erl,.hrl,.ejs,.frt,.fs,.ldr,.ftl,.glsl,.frag,.vert,.go,.groovy,.haml,.hbs,.handlebars,.tpl,.mustache,.hs,.hx,.html,.htm,.xhtml,.cshtml,.erb,.rhtml,.ini,.cfg,.prefs,.jack,.jade,.java,.js,.jsm,.json,.oexe,.jq,.jsp,.jsx,.jl,.tex,.latex,.ltx,.bib,.less,.liquid,.lisp,.ls,.logic,.lql,.lsl,.lua,.lp,.lucene,.makefile,.gnumakefile,.ocamlmakefile,.make,.matlab,.md,.markdown,.mel,.mysql,.mc,.mush,.nix,.m,.mm,.ml,.mli,.pas,.p,.pl,.pm,.pgsql,.php,.phtml,.ps1,.plg,.prolog,.properties,.proto,.py,.r,.rd,.rb,.ru,.gemspec,.rake,.guardfile,.rakefile,.gemfile,.rs,.sass,.scad,.scala,.scm,.rkt,.scss,.sh,.bash,..bashrc,.sjs,.space,.snippets,.soy,.sql,.styl,.stylus,.svg,.tcl,.txt,.log,.textile,.toml,.twig,.ts,.typescript,.str,.vbs,.vm,.v,.vh,.sv,.svh,.xml,.rdf,.rss,.wsdl,.xslt,.atom,.mathml,.mml,.xul,.xbl,.xq,.yaml,.yml,.strings,.sln,.lang
    Source: AirDroidCast.exe, 00000009.00000002.5999506937.0000000004071000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: ,.abap,.as,.ada,.adb,.htaccess,.htgroups,.htpasswd,.conf,.asciidoc,.asm,.ahk,.bat,.cmd,.c9search_results,.cpp,.c,.cc,.cxx,.h,.hh,.hpp,.clj,.cbl,.cob,.coffee,.cf,.cson,.cakefile,.cfm,.cs,.css,.curly,.d,.di,.dart,.diff,.patch,.dot,.erl,.hrl,.ejs,.frt,.fs,.ldr,.ftl,.glsl,.frag,.vert,.go,.groovy,.haml,.hbs,.handlebars,.tpl,.mustache,.hs,.hx,.html,.htm,.xhtml,.cshtml,.erb,.rhtml,.ini,.cfg,.prefs,.jack,.jade,.java,.js,.jsm,.json,.oexe,.jq,.jsp,.jsx,.jl,.tex,.latex,.ltx,.bib,.less,.liquid,.lisp,.ls,.logic,.lql,.lsl,.lua,.lp,.lucene,.makefile,.gnumakefile,.ocamlmakefile,.make,.matlab,.md,.markdown,.mel,.mysql,.mc,.mush,.nix,.m,.mm,.ml,.mli,.pas,.p,.pl,.pm,.pgsql,.php,.phtml,.ps1,.plg,.prolog,.properties,.proto,.py,.r,.rd,.rb,.ru,.gemspec,.rake,.guardfile,.rakefile,.gemfile,.rs,.sass,.scad,.scala,.scm,.rkt,.scss,.sh,.bash,..bashrc,.sjs,.space,.snippets,.soy,.sql,.styl,.stylus,.svg,.tcl,.txt,.log,.textile,.toml,.twig,.ts,.typescript,.str,.vbs,.vm,.v,.vh,.sv,.svh,.xml,.rdf,.rss,.wsdl,.xslt,.atom,.mathml,.mml,.xul,.xbl,.xq,.yaml,.yml,.strings,.sln,.lang4'^q4'^q
    Source: classification engineClassification label: sus26.troj.evad.winEXE@70/937@129/46
    Source: C:\Users\user\Desktop\AirDroid_Cast_Desktop_Client_1.2.1.0.exeFile created: C:\Program Files (x86)\AirDroid CastJump to behavior
    Source: C:\Users\user\Desktop\AirDroid_Cast_Desktop_Client_1.2.1.0.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\AirDroid Cast.lnkJump to behavior
    Source: C:\Program Files (x86)\AirDroid Cast\Helper.exeMutant created: NULL
    Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:5596:120:WilError_03
    Source: C:\Program Files (x86)\AirDroid Cast\usbmuxd\usbmuxd.exeMutant created: \Sessions\1\BaseNamedObjects\???d??????????
    Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:5244:120:WilError_03
    Source: C:\Users\user\Desktop\AirDroid_Cast_Desktop_Client_1.2.1.0.exeFile created: C:\Users\user\AppData\Local\Temp\nsz8951.tmpJump to behavior
    Source: AirDroid_Cast_Desktop_Client_1.2.1.0.exeStatic PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
    Source: C:\Program Files (x86)\AirDroid Cast\AirDroidCast.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : select AddressWidth from Win32_Processor
    Source: C:\Users\user\Desktop\AirDroid_Cast_Desktop_Client_1.2.1.0.exeFile read: C:\Users\desktop.iniJump to behavior
    Source: C:\Users\user\Desktop\AirDroid_Cast_Desktop_Client_1.2.1.0.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
    Source: Helper.exe, 00000004.00000002.2140928933.0000000003448000.00000004.00000800.00020000.00000000.sdmp, AirDroidCast.exe, 00000009.00000002.6038136579.0000000005071000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: SELECT * FROM [task] ORDER BY completed_time DESC,modify_time DESC, sort ASC;jSelect seq from [sqlite_sequence] WHERE [name]='task'LDELETE FROM [task] WHERE create_time<'0SELECT * from [task] {0},AND Description='{0}'
    Source: Helper.exe, 00000004.00000002.2140928933.0000000003448000.00000004.00000800.00020000.00000000.sdmp, AirDroidCast.exe, 00000009.00000002.6038136579.0000000005071000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: SELECT * FROM [task] {0} ORDER BY completed_time DESC,modify_time DESC, sort ASC; AND class='{0}'
    Source: Helper.exe, 00000004.00000002.2140928933.0000000003448000.00000004.00000800.00020000.00000000.sdmp, AirDroidCast.exe, 00000009.00000002.6038136579.0000000005071000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: INSERT INTO [play_record](dna,title,artist,album,genre,play_duration,duration,play_date,favorite,auto_play,upload) VALUES('{0}', '{1}', '{2}', '{3}','{4}' ,{5}, {6} , '{7}' ,{8},{9},{10});
    Source: Helper.exe, 00000004.00000002.2140928933.0000000003448000.00000004.00000800.00020000.00000000.sdmp, AirDroidCast.exe, 00000009.00000002.6038136579.0000000005071000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: select file_path from [music_info] where file_exist=1 and state=1l select wave from [music_info] where file_path='{0}';
    Source: AirDroid_Cast_Desktop_Client_1.2.1.0.exe, 00000000.00000002.2390369800.0000000002996000.00000004.00000020.00020000.00000000.sdmp, AirDroidCast.exe, 00000009.00000002.6336760625.00000000661F4000.00000002.00000001.01000000.0000002A.sdmpBinary or memory string: UPDATE %Q.%s SET sql = CASE WHEN type = 'trigger' THEN sqlite_rename_trigger(sql, %Q)ELSE sqlite_rename_table(sql, %Q) END, tbl_name = %Q, name = CASE WHEN type='table' THEN %Q WHEN name LIKE 'sqlite_autoindex%%' AND type='index' THEN 'sqlite_autoindex_' || %Q || substr(name,%d+18) ELSE name END WHERE tbl_name=%Q COLLATE nocase AND (type='table' OR type='index' OR type='trigger');
    Source: Helper.exe, 00000004.00000002.2140928933.0000000003448000.00000004.00000800.00020000.00000000.sdmp, AirDroidCast.exe, 00000009.00000002.6038136579.0000000005071000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: update [music_info] set wave_analysis={0} where file_path='{1}';nupdate [music_info] set wave_analysis=0, {0} where {1};
    Source: AirDroid_Cast_Desktop_Client_1.2.1.0.exe, 00000000.00000002.2390369800.0000000002996000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: SELECT 'DELETE FROM vacuum_db.' || quote(name) || ';' FROM vacuum_db.sqlite_master WHERE name='sqlite_sequence'
    Source: Helper.exe, 00000004.00000002.2140928933.0000000003448000.00000004.00000800.00020000.00000000.sdmp, AirDroidCast.exe, 00000009.00000002.6038136579.0000000005071000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: SELECT ROWID FROM [AirNotify] where Title='{0}' and Content='{1}' order by MsgDate desc limit 1;
    Source: Helper.exe, 00000004.00000002.2140928933.0000000003448000.00000004.00000800.00020000.00000000.sdmp, AirDroidCast.exe, 00000009.00000002.6038136579.0000000005071000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: INSERT INTO [music_info](file_path,music_category,music_folder,file_last_modify,file_size,file_exist,state,media_kind,width,height) VALUES('{0}','{1}','{2}','{3}','{4}',1,1,{5},{6},{7});
    Source: Helper.exe, 00000004.00000002.2140928933.0000000003448000.00000004.00000800.00020000.00000000.sdmp, AirDroidCast.exe, 00000009.00000002.6038136579.0000000005071000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: update [music_info] set file_exist_playlist={0} {1} where file_path='{2}';
    Source: AirDroid_Cast_Desktop_Client_1.2.1.0.exe, 00000000.00000002.2390369800.0000000002996000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: SELECT 'INSERT INTO vacuum_db.' || quote(name) || ' SELECT * FROM main.' || quote(name) || ';' FROM vacuum_db.sqlite_master WHERE name=='sqlite_sequence';
    Source: Helper.exe, 00000004.00000002.2140928933.0000000003448000.00000004.00000800.00020000.00000000.sdmp, AirDroidCast.exe, 00000009.00000002.6038136579.0000000005071000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: select sql from sqlite_master where tbl_name='{0}' and type='table';
    Source: Helper.exe, 00000004.00000002.2140928933.0000000003448000.00000004.00000800.00020000.00000000.sdmp, AirDroidCast.exe, 00000009.00000002.6038136579.0000000005071000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: select [type],[SKU] from [OpenWith_Soft] where [UDID]='{0}' order by [ROWID] asc;
    Source: AirDroid_Cast_Desktop_Client_1.2.1.0.exe, 00000000.00000002.2390369800.0000000002996000.00000004.00000020.00020000.00000000.sdmp, AirDroidCast.exe, 00000009.00000002.6336760625.00000000661F4000.00000002.00000001.01000000.0000002A.sdmpBinary or memory string: INSERT INTO %Q.%s VALUES('index',%Q,%Q,#%d,%Q);
    Source: Helper.exe, 00000004.00000002.2140928933.0000000003448000.00000004.00000800.00020000.00000000.sdmp, AirDroidCast.exe, 00000009.00000002.6038136579.0000000005071000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: select file_exist_playlist from [music_info] where file_path='{0}';
    Source: AirDroid_Cast_Desktop_Client_1.2.1.0.exe, 00000000.00000002.2390369800.0000000002996000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: SELECT 'INSERT INTO vacuum_db.' || quote(name) || ' SELECT * FROM main.' || quote(name) || ';'FROM main.sqlite_master WHERE type = 'table' AND name!='sqlite_sequence' AND coalesce(rootpage,1)>0
    Source: Helper.exe, 00000004.00000002.2140928933.0000000003448000.00000004.00000800.00020000.00000000.sdmp, AirDroidCast.exe, 00000009.00000002.6038136579.0000000005071000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: update [monitored_folder] set [isMonitor] = 0 where music_folder='{0}';
    Source: AirDroid_Cast_Desktop_Client_1.2.1.0.exe, 00000000.00000002.2390369800.0000000002996000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: SELECT name FROM sqlite_master WHERE type='table';
    Source: AirDroidCast.exe, 00000009.00000002.6336760625.00000000661F4000.00000002.00000001.01000000.0000002A.sdmpBinary or memory string: CREATE TABLE "%w"."%w_node"(nodeno INTEGER PRIMARY KEY, data BLOB);CREATE TABLE "%w"."%w_rowid"(rowid INTEGER PRIMARY KEY, nodeno INTEGER);CREATE TABLE "%w"."%w_parent"(nodeno INTEGER PRIMARY KEY, parentnode INTEGER);INSERT INTO '%q'.'%q_node' VALUES(1, zeroblob(%d))
    Source: AirDroid_Cast_Desktop_Client_1.2.1.0.exe, 00000000.00000002.2390369800.0000000002996000.00000004.00000020.00020000.00000000.sdmp, AirDroidCast.exe, 00000009.00000002.6336760625.00000000661F4000.00000002.00000001.01000000.0000002A.sdmpBinary or memory string: CREATE TABLE %Q.'%q_docsize'(docid INTEGER PRIMARY KEY, size BLOB);
    Source: Helper.exe, 00000004.00000002.2140928933.0000000003448000.00000004.00000800.00020000.00000000.sdmp, AirDroidCast.exe, 00000009.00000002.6038136579.0000000005071000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: UPDATE [music_info] SET file_last_modify='{0}',music_category='{1}',music_folder='{2}' WHERE file_path='{3}';vUPDATE [music_info] SET file_exist=0 WHERE file_path='{0}';^delete from [music_info] where file_path='{0}';Xinsert into [music_info]({0}) values({1});
    Source: AirDroid_Cast_Desktop_Client_1.2.1.0.exe, 00000000.00000002.2390369800.0000000002996000.00000004.00000020.00020000.00000000.sdmp, AirDroidCast.exe, 00000009.00000002.6336760625.00000000661F4000.00000002.00000001.01000000.0000002A.sdmpBinary or memory string: CREATE TABLE IF NOT EXISTS %Q.'%q_stat'(id INTEGER PRIMARY KEY, value BLOB);
    Source: Helper.exe, 00000004.00000002.2140928933.0000000003448000.00000004.00000800.00020000.00000000.sdmp, AirDroidCast.exe, 00000009.00000002.6038136579.0000000005071000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Select Identifier from [Ignore_Package_Info] where DeviceId ={0}xSelect rowid from [Ignore_Device_Info] where DeviceId='{0}';
    Source: AirDroid_Cast_Desktop_Client_1.2.1.0.exe, 00000000.00000002.2390369800.0000000002996000.00000004.00000020.00020000.00000000.sdmp, AirDroidCast.exe, 00000009.00000002.6336760625.00000000661F4000.00000002.00000001.01000000.0000002A.sdmpBinary or memory string: CREATE TABLE %Q.'%q_segdir'(level INTEGER,idx INTEGER,start_block INTEGER,leaves_end_block INTEGER,end_block INTEGER,root BLOB,PRIMARY KEY(level, idx));
    Source: Helper.exe, 00000004.00000002.2140928933.0000000003448000.00000004.00000800.00020000.00000000.sdmp, AirDroidCast.exe, 00000009.00000002.6038136579.0000000005071000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: SELECT ROWID FROM [task] WHERE [name]='{0}' AND (save_path='{1}' or save_path='{2}');
    Source: Helper.exe, 00000004.00000002.2140928933.0000000003448000.00000004.00000800.00020000.00000000.sdmp, AirDroidCast.exe, 00000009.00000002.6038136579.0000000005071000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: select [type],[SKU] from [OpenWith_Soft] where [UDID]='{0}' and type={1} order by [ROWID] asc;
    Source: AirDroid_Cast_Desktop_Client_1.2.1.0.exe, 00000000.00000002.2390369800.0000000002996000.00000004.00000020.00020000.00000000.sdmp, AirDroidCast.exe, 00000009.00000002.6336760625.00000000661F4000.00000002.00000001.01000000.0000002A.sdmpBinary or memory string: UPDATE "%w".%s SET sql = sqlite_rename_parent(sql, %Q, %Q) WHERE %s;
    Source: Helper.exe, 00000004.00000002.2140928933.0000000003448000.00000004.00000800.00020000.00000000.sdmp, AirDroidCast.exe, 00000009.00000002.6038136579.0000000005071000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: UPDATE [music_info] SET file_last_modify='{0}',music_category='{1}',music_folder='{2}',state={3} WHERE file_path='{4}';
    Source: AirDroid_Cast_Desktop_Client_1.2.1.0.exe, 00000000.00000002.2390369800.0000000002996000.00000004.00000020.00020000.00000000.sdmp, AirDroidCast.exe, 00000009.00000002.6336760625.00000000661F4000.00000002.00000001.01000000.0000002A.sdmpBinary or memory string: UPDATE sqlite_temp_master SET sql = sqlite_rename_trigger(sql, %Q), tbl_name = %Q WHERE %s;
    Source: AirDroid_Cast_Desktop_Client_1.2.1.0.exe, 00000000.00000002.2390369800.0000000002996000.00000004.00000020.00020000.00000000.sdmp, AirDroidCast.exe, 00000009.00000002.6336760625.00000000661F4000.00000002.00000001.01000000.0000002A.sdmpBinary or memory string: CREATE TABLE %Q.'%q_segments'(blockid INTEGER PRIMARY KEY, block BLOB);
    Source: AirDroidCast.exe, 00000009.00000002.6336760625.00000000661F4000.00000002.00000001.01000000.0000002A.sdmpBinary or memory string: CREATE TABLE xx( name TEXT, /* Name of table or index */ path TEXT, /* Path to page from root */ pageno INTEGER, /* Page number */ pagetype TEXT, /* 'internal', 'leaf' or 'overflow' */ ncell INTEGER, /* Cells on page (0 for overflow) */ payload INTEGER, /* Bytes of payload on this page */ unused INTEGER, /* Bytes of unused space on this page */ mx_payload INTEGER, /* Largest payload size of all cells */ pgoffset INTEGER, /* Offset of page in file */ pgsize INTEGER, /* Size of the page */ schema TEXT HIDDEN /* Database schema being analyzed */);
    Source: Helper.exe, 00000004.00000002.2140928933.0000000003448000.00000004.00000800.00020000.00000000.sdmp, AirDroidCast.exe, 00000009.00000002.6038136579.0000000005071000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: select [InputPath],[OutputPath],[Name],[Format],[FileSize],[Duration],[Status] from [MediaConvert] where 1=1;
    Source: C:\Users\user\Desktop\AirDroid_Cast_Desktop_Client_1.2.1.0.exeFile read: C:\Users\user\Desktop\AirDroid_Cast_Desktop_Client_1.2.1.0.exeJump to behavior
    Source: unknownProcess created: C:\Users\user\Desktop\AirDroid_Cast_Desktop_Client_1.2.1.0.exe "C:\Users\user\Desktop\AirDroid_Cast_Desktop_Client_1.2.1.0.exe"
    Source: C:\Users\user\Desktop\AirDroid_Cast_Desktop_Client_1.2.1.0.exeProcess created: C:\Program Files (x86)\AirDroid Cast\Helper.exe "C:\Program Files (x86)\AirDroid Cast\Helper.exe" /cef
    Source: C:\Users\user\Desktop\AirDroid_Cast_Desktop_Client_1.2.1.0.exeProcess created: C:\Program Files (x86)\AirDroid Cast\Launcher.exe "C:\Program Files (x86)\AirDroid Cast\Launcher.exe"
    Source: C:\Program Files (x86)\AirDroid Cast\Launcher.exeProcess created: C:\Program Files (x86)\AirDroid Cast\Helper.exe "/C:\Program Files (x86)\AirDroid Cast\helper.exe" "/shortcut" "C:\Program Files (x86)\AirDroid Cast\AirDroidCast.exe"
    Source: C:\Program Files (x86)\AirDroid Cast\Launcher.exeProcess created: C:\Program Files (x86)\AirDroid Cast\AirDroidCast.exe "C:\Program Files (x86)\AirDroid Cast\AirDroidCast.exe"
    Source: C:\Users\user\Desktop\AirDroid_Cast_Desktop_Client_1.2.1.0.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument https://www.airdroid.com/thankyou/install-airdroid-cast.html
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2464 --field-trial-handle=2088,i,4236861329904630897,4026922523893907418,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
    Source: C:\Program Files (x86)\AirDroid Cast\AirDroidCast.exeProcess created: C:\Program Files (x86)\AirDroid Cast\IncludeAdb\adb_helper.exe "C:\Program Files (x86)\AirDroid Cast\IncludeAdb\adb_helper.exe" devices
    Source: C:\Program Files (x86)\AirDroid Cast\AirDroidCast.exeProcess created: C:\Program Files (x86)\AirDroid Cast\usbmuxd\usbmuxd.exe "C:\Program Files (x86)\AirDroid Cast\usbmuxd\usbmuxd.exe" -r airdroid_cast_lockdown
    Source: C:\Program Files (x86)\AirDroid Cast\IncludeAdb\adb_helper.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
    Source: C:\Program Files (x86)\AirDroid Cast\usbmuxd\usbmuxd.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
    Source: C:\Program Files (x86)\AirDroid Cast\IncludeAdb\adb_helper.exeProcess created: C:\Program Files (x86)\AirDroid Cast\IncludeAdb\adb_helper.exe adb -L tcp:5037 fork-server server --reply-fd 612
    Source: C:\Program Files (x86)\AirDroid Cast\AirDroidCast.exeProcess created: C:\Program Files (x86)\AirDroid Cast\Helper.exe "C:\Program Files (x86)\AirDroid Cast\Helper.exe" /update /silent "C:\Program Files (x86)\AirDroid Cast\AirDroidCast.exe" "AirDroid Cast" "https://srv3.airdroid.com/p20/cast/pcupgrade?v=1.2.1.0&inner_version=1210&type=63&lang=en&app_channel=0&os_version=10.0.19045&incremental_update=1&beta=0" "" 0 0 0 0 1 "C:\Users\user\AppData\Roaming\AirDroidCast\Cache\CacheInfo.txt" "https://www.airdroid.com/{0}/cast/?_t=1728295044&app_ver=1.2.1.0&device_type=63&app_channel=0&language=en&version=1210&os_verion=10.0&jtoken=&mode_type=2&account_id=0" "" -999
    Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument https://m-embed.airdroid.com/cast_link.html?airdroidCast-code=028461947
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2052 --field-trial-handle=1992,i,17023292212832463388,15458255884109808151,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
    Source: C:\Program Files (x86)\AirDroid Cast\AirDroidCast.exeProcess created: C:\Program Files (x86)\AirDroid Cast\Helper.exe "C:\Program Files (x86)\AirDroid Cast\Helper.exe" /update /silent "C:\Program Files (x86)\AirDroid Cast\AirDroidCast.exe" "AirDroid Cast" "https://srv3.airdroid.com/p20/cast/pcupgrade?v=1.2.1.0&inner_version=1210&type=63&lang=en&app_channel=0&os_version=10.0.19045&incremental_update=1&beta=0" "" 0 0 0 0 1 "C:\Users\user\AppData\Roaming\AirDroidCast\Cache\CacheInfo.txt" "https://www.airdroid.com/{0}/cast/?_t=1728632298&app_ver=1.2.1.0&device_type=63&app_channel=0&language=en&version=1210&os_verion=10.0&jtoken=&mode_type=2&account_id=0" "" -999
    Source: C:\Program Files (x86)\AirDroid Cast\AirDroidCast.exeProcess created: C:\Program Files (x86)\AirDroid Cast\Helper.exe "C:\Program Files (x86)\AirDroid Cast\Helper.exe" /update /silent "C:\Program Files (x86)\AirDroid Cast\AirDroidCast.exe" "AirDroid Cast" "https://srv3.airdroid.com/p20/cast/pcupgrade?v=1.2.1.0&inner_version=1210&type=63&lang=en&app_channel=0&os_version=10.0.19045&incremental_update=1&beta=0" "" 0 0 0 0 1 "C:\Users\user\AppData\Roaming\AirDroidCast\Cache\CacheInfo.txt" "https://www.airdroid.com/{0}/cast/?_t=1728924290&app_ver=1.2.1.0&device_type=63&app_channel=0&language=en&version=1210&os_verion=10.0&jtoken=&mode_type=2&account_id=0" "" -999
    Source: C:\Program Files (x86)\AirDroid Cast\AirDroidCast.exeProcess created: C:\Program Files (x86)\AirDroid Cast\Helper.exe "C:\Program Files (x86)\AirDroid Cast\Helper.exe" /update /silent "C:\Program Files (x86)\AirDroid Cast\AirDroidCast.exe" "AirDroid Cast" "https://srv3.airdroid.com/p20/cast/pcupgrade?v=1.2.1.0&inner_version=1210&type=63&lang=en&app_channel=0&os_version=10.0.19045&incremental_update=1&beta=0" "" 0 0 0 0 1 "C:\Users\user\AppData\Roaming\AirDroidCast\Cache\CacheInfo.txt" "https://www.airdroid.com/{0}/cast/?_t=1729227592&app_ver=1.2.1.0&device_type=63&app_channel=0&language=en&version=1210&os_verion=10.0&jtoken=&mode_type=2&account_id=0" "" -999
    Source: C:\Program Files (x86)\AirDroid Cast\AirDroidCast.exeProcess created: C:\Program Files (x86)\AirDroid Cast\Helper.exe "C:\Program Files (x86)\AirDroid Cast\Helper.exe" /update /silent "C:\Program Files (x86)\AirDroid Cast\AirDroidCast.exe" "AirDroid Cast" "https://srv3.airdroid.com/p20/cast/pcupgrade?v=1.2.1.0&inner_version=1210&type=63&lang=en&app_channel=0&os_version=10.0.19045&incremental_update=1&beta=0" "" 0 0 0 0 1 "C:\Users\user\AppData\Roaming\AirDroidCast\Cache\CacheInfo.txt" "https://www.airdroid.com/{0}/cast/?_t=1729436201&app_ver=1.2.1.0&device_type=63&app_channel=0&language=en&version=1210&os_verion=10.0&jtoken=&mode_type=2&account_id=0" "" -999
    Source: C:\Program Files (x86)\AirDroid Cast\AirDroidCast.exeProcess created: C:\Program Files (x86)\AirDroid Cast\Helper.exe "C:\Program Files (x86)\AirDroid Cast\Helper.exe" /update /silent "C:\Program Files (x86)\AirDroid Cast\AirDroidCast.exe" "AirDroid Cast" "https://srv3.airdroid.com/p20/cast/pcupgrade?v=1.2.1.0&inner_version=1210&type=63&lang=en&app_channel=0&os_version=10.0.19045&incremental_update=1&beta=0" "" 0 0 0 0 1 "C:\Users\user\AppData\Roaming\AirDroidCast\Cache\CacheInfo.txt" "https://www.airdroid.com/{0}/cast/?_t=1729881109&app_ver=1.2.1.0&device_type=63&app_channel=0&language=en&version=1210&os_verion=10.0&jtoken=&mode_type=2&account_id=0" "" -999
    Source: C:\Program Files (x86)\AirDroid Cast\AirDroidCast.exeProcess created: C:\Program Files (x86)\AirDroid Cast\Helper.exe "C:\Program Files (x86)\AirDroid Cast\Helper.exe" /update /silent "C:\Program Files (x86)\AirDroid Cast\AirDroidCast.exe" "AirDroid Cast" "https://srv3.airdroid.com/p20/cast/pcupgrade?v=1.2.1.0&inner_version=1210&type=63&lang=en&app_channel=0&os_version=10.0.19045&incremental_update=1&beta=0" "" 0 0 0 0 1 "C:\Users\user\AppData\Roaming\AirDroidCast\Cache\CacheInfo.txt" "https://www.airdroid.com/{0}/cast/?_t=1731740999&app_ver=1.2.1.0&device_type=63&app_channel=0&language=en&version=1210&os_verion=10.0&jtoken=&mode_type=2&account_id=0" "" -999
    Source: C:\Program Files (x86)\AirDroid Cast\AirDroidCast.exeProcess created: C:\Program Files (x86)\AirDroid Cast\Helper.exe "C:\Program Files (x86)\AirDroid Cast\Helper.exe" /update /silent "C:\Program Files (x86)\AirDroid Cast\AirDroidCast.exe" "AirDroid Cast" "https://srv3.airdroid.com/p20/cast/pcupgrade?v=1.2.1.0&inner_version=1210&type=63&lang=en&app_channel=0&os_version=10.0.19045&incremental_update=1&beta=0" "" 0 0 0 0 1 "C:\Users\user\AppData\Roaming\AirDroidCast\Cache\CacheInfo.txt" "https://www.airdroid.com/{0}/cast/?_t=1731930001&app_ver=1.2.1.0&device_type=63&app_channel=0&language=en&version=1210&os_verion=10.0&jtoken=&mode_type=2&account_id=0" "" -999
    Source: C:\Program Files (x86)\AirDroid Cast\AirDroidCast.exeProcess created: C:\Program Files (x86)\AirDroid Cast\Helper.exe "C:\Program Files (x86)\AirDroid Cast\Helper.exe" /update /silent "C:\Program Files (x86)\AirDroid Cast\AirDroidCast.exe" "AirDroid Cast" "https://srv3.airdroid.com/p20/cast/pcupgrade?v=1.2.1.0&inner_version=1210&type=63&lang=en&app_channel=0&os_version=10.0.19045&incremental_update=1&beta=0" "" 0 0 0 0 1 "C:\Users\user\AppData\Roaming\AirDroidCast\Cache\CacheInfo.txt" "https://www.airdroid.com/{0}/cast/?_t=1732385552&app_ver=1.2.1.0&device_type=63&app_channel=0&language=en&version=1210&os_verion=10.0&jtoken=&mode_type=2&account_id=0" "" -999
    Source: C:\Program Files (x86)\AirDroid Cast\AirDroidCast.exeProcess created: C:\Program Files (x86)\AirDroid Cast\Helper.exe "C:\Program Files (x86)\AirDroid Cast\Helper.exe" /update /silent "C:\Program Files (x86)\AirDroid Cast\AirDroidCast.exe" "AirDroid Cast" "https://srv3.airdroid.com/p20/cast/pcupgrade?v=1.2.1.0&inner_version=1210&type=63&lang=en&app_channel=0&os_version=10.0.19045&incremental_update=1&beta=0" "" 0 0 0 0 1 "C:\Users\user\AppData\Roaming\AirDroidCast\Cache\CacheInfo.txt" "https://www.airdroid.com/{0}/cast/?_t=1732572421&app_ver=1.2.1.0&device_type=63&app_channel=0&language=en&version=1210&os_verion=10.0&jtoken=&mode_type=2&account_id=0" "" -999
    Source: C:\Program Files (x86)\AirDroid Cast\AirDroidCast.exeProcess created: C:\Program Files (x86)\AirDroid Cast\Helper.exe "C:\Program Files (x86)\AirDroid Cast\Helper.exe" /update /silent "C:\Program Files (x86)\AirDroid Cast\AirDroidCast.exe" "AirDroid Cast" "https://srv3.airdroid.com/p20/cast/pcupgrade?v=1.2.1.0&inner_version=1210&type=63&lang=en&app_channel=0&os_version=10.0.19045&incremental_update=1&beta=0" "" 0 0 0 0 1 "C:\Users\user\AppData\Roaming\AirDroidCast\Cache\CacheInfo.txt" "https://www.airdroid.com/{0}/cast/?_t=1732808823&app_ver=1.2.1.0&device_type=63&app_channel=0&language=en&version=1210&os_verion=10.0&jtoken=&mode_type=2&account_id=0" "" -999
    Source: C:\Program Files (x86)\AirDroid Cast\AirDroidCast.exeProcess created: C:\Program Files (x86)\AirDroid Cast\Helper.exe "C:\Program Files (x86)\AirDroid Cast\Helper.exe" /update /silent "C:\Program Files (x86)\AirDroid Cast\AirDroidCast.exe" "AirDroid Cast" "https://srv3.airdroid.com/p20/cast/pcupgrade?v=1.2.1.0&inner_version=1210&type=63&lang=en&app_channel=0&os_version=10.0.19045&incremental_update=1&beta=0" "" 0 0 0 0 1 "C:\Users\user\AppData\Roaming\AirDroidCast\Cache\CacheInfo.txt" "https://www.airdroid.com/{0}/cast/?_t=1733037619&app_ver=1.2.1.0&device_type=63&app_channel=0&language=en&version=1210&os_verion=10.0&jtoken=&mode_type=2&account_id=0" "" -999
    Source: C:\Program Files (x86)\AirDroid Cast\AirDroidCast.exeProcess created: C:\Program Files (x86)\AirDroid Cast\Helper.exe "C:\Program Files (x86)\AirDroid Cast\Helper.exe" /update /silent "C:\Program Files (x86)\AirDroid Cast\AirDroidCast.exe" "AirDroid Cast" "https://srv3.airdroid.com/p20/cast/pcupgrade?v=1.2.1.0&inner_version=1210&type=63&lang=en&app_channel=0&os_version=10.0.19045&incremental_update=1&beta=0" "" 0 0 0 0 1 "C:\Users\user\AppData\Roaming\AirDroidCast\Cache\CacheInfo.txt" "https://www.airdroid.com/{0}/cast/?_t=1733430021&app_ver=1.2.1.0&device_type=63&app_channel=0&language=en&version=1210&os_verion=10.0&jtoken=&mode_type=2&account_id=0" "" -999
    Source: C:\Program Files (x86)\AirDroid Cast\AirDroidCast.exeProcess created: C:\Program Files (x86)\AirDroid Cast\Helper.exe "C:\Program Files (x86)\AirDroid Cast\Helper.exe" /update /silent "C:\Program Files (x86)\AirDroid Cast\AirDroidCast.exe" "AirDroid Cast" "https://srv3.airdroid.com/p20/cast/pcupgrade?v=1.2.1.0&inner_version=1210&type=63&lang=en&app_channel=0&os_version=10.0.19045&incremental_update=1&beta=0" "" 0 0 0 0 1 "C:\Users\user\AppData\Roaming\AirDroidCast\Cache\CacheInfo.txt" "https://www.airdroid.com/{0}/cast/?_t=1733614776&app_ver=1.2.1.0&device_type=63&app_channel=0&language=en&version=1210&os_verion=10.0&jtoken=&mode_type=2&account_id=0" "" -999
    Source: C:\Program Files (x86)\AirDroid Cast\AirDroidCast.exeProcess created: C:\Program Files (x86)\AirDroid Cast\Helper.exe "C:\Program Files (x86)\AirDroid Cast\Helper.exe" /update /silent "C:\Program Files (x86)\AirDroid Cast\AirDroidCast.exe" "AirDroid Cast" "https://srv3.airdroid.com/p20/cast/pcupgrade?v=1.2.1.0&inner_version=1210&type=63&lang=en&app_channel=0&os_version=10.0.19045&incremental_update=1&beta=0" "" 0 0 0 0 1 "C:\Users\user\AppData\Roaming\AirDroidCast\Cache\CacheInfo.txt" "https://www.airdroid.com/{0}/cast/?_t=1733818369&app_ver=1.2.1.0&device_type=63&app_channel=0&language=en&version=1210&os_verion=10.0&jtoken=&mode_type=2&account_id=0" "" -999
    Source: C:\Program Files (x86)\AirDroid Cast\AirDroidCast.exeProcess created: C:\Program Files (x86)\AirDroid Cast\Helper.exe "C:\Program Files (x86)\AirDroid Cast\Helper.exe" /update /silent "C:\Program Files (x86)\AirDroid Cast\AirDroidCast.exe" "AirDroid Cast" "https://srv3.airdroid.com/p20/cast/pcupgrade?v=1.2.1.0&inner_version=1210&type=63&lang=en&app_channel=0&os_version=10.0.19045&incremental_update=1&beta=0" "" 0 0 0 0 1 "C:\Users\user\AppData\Roaming\AirDroidCast\Cache\CacheInfo.txt" "https://www.airdroid.com/{0}/cast/?_t=1734072662&app_ver=1.2.1.0&device_type=63&app_channel=0&language=en&version=1210&os_verion=10.0&jtoken=&mode_type=2&account_id=0" "" -999
    Source: C:\Program Files (x86)\AirDroid Cast\AirDroidCast.exeProcess created: C:\Program Files (x86)\AirDroid Cast\Helper.exe "C:\Program Files (x86)\AirDroid Cast\Helper.exe" /update /silent "C:\Program Files (x86)\AirDroid Cast\AirDroidCast.exe" "AirDroid Cast" "https://srv3.airdroid.com/p20/cast/pcupgrade?v=1.2.1.0&inner_version=1210&type=63&lang=en&app_channel=0&os_version=10.0.19045&incremental_update=1&beta=0" "" 0 0 0 0 1 "C:\Users\user\AppData\Roaming\AirDroidCast\Cache\CacheInfo.txt" "https://www.airdroid.com/{0}/cast/?_t=1734299484&app_ver=1.2.1.0&device_type=63&app_channel=0&language=en&version=1210&os_verion=10.0&jtoken=&mode_type=2&account_id=0" "" -999
    Source: C:\Program Files (x86)\AirDroid Cast\AirDroidCast.exeProcess created: C:\Program Files (x86)\AirDroid Cast\Helper.exe "C:\Program Files (x86)\AirDroid Cast\Helper.exe" /update /silent "C:\Program Files (x86)\AirDroid Cast\AirDroidCast.exe" "AirDroid Cast" "https://srv3.airdroid.com/p20/cast/pcupgrade?v=1.2.1.0&inner_version=1210&type=63&lang=en&app_channel=0&os_version=10.0.19045&incremental_update=1&beta=0" "" 0 0 0 0 1 "C:\Users\user\AppData\Roaming\AirDroidCast\Cache\CacheInfo.txt" "https://www.airdroid.com/{0}/cast/?_t=1734536931&app_ver=1.2.1.0&device_type=63&app_channel=0&language=en&version=1210&os_verion=10.0&jtoken=&mode_type=2&account_id=0" "" -999
    Source: C:\Program Files (x86)\AirDroid Cast\AirDroidCast.exeProcess created: C:\Program Files (x86)\AirDroid Cast\Helper.exe "C:\Program Files (x86)\AirDroid Cast\Helper.exe" /update /silent "C:\Program Files (x86)\AirDroid Cast\AirDroidCast.exe" "AirDroid Cast" "https://srv3.airdroid.com/p20/cast/pcupgrade?v=1.2.1.0&inner_version=1210&type=63&lang=en&app_channel=0&os_version=10.0.19045&incremental_update=1&beta=0" "" 0 0 0 0 1 "C:\Users\user\AppData\Roaming\AirDroidCast\Cache\CacheInfo.txt" "https://www.airdroid.com/{0}/cast/?_t=1734795916&app_ver=1.2.1.0&device_type=63&app_channel=0&language=en&version=1210&os_verion=10.0&jtoken=&mode_type=2&account_id=0" "" -999
    Source: C:\Program Files (x86)\AirDroid Cast\AirDroidCast.exeProcess created: C:\Program Files (x86)\AirDroid Cast\Helper.exe "C:\Program Files (x86)\AirDroid Cast\Helper.exe" /update /silent "C:\Program Files (x86)\AirDroid Cast\AirDroidCast.exe" "AirDroid Cast" "https://srv3.airdroid.com/p20/cast/pcupgrade?v=1.2.1.0&inner_version=1210&type=63&lang=en&app_channel=0&os_version=10.0.19045&incremental_update=1&beta=0" "" 0 0 0 0 1 "C:\Users\user\AppData\Roaming\AirDroidCast\Cache\CacheInfo.txt" "https://www.airdroid.com/{0}/cast/?_t=1735073456&app_ver=1.2.1.0&device_type=63&app_channel=0&language=en&version=1210&os_verion=10.0&jtoken=&mode_type=2&account_id=0" "" -999
    Source: C:\Program Files (x86)\AirDroid Cast\AirDroidCast.exeProcess created: C:\Program Files (x86)\AirDroid Cast\Helper.exe "C:\Program Files (x86)\AirDroid Cast\Helper.exe" /update /silent "C:\Program Files (x86)\AirDroid Cast\AirDroidCast.exe" "AirDroid Cast" "https://srv3.airdroid.com/p20/cast/pcupgrade?v=1.2.1.0&inner_version=1210&type=63&lang=en&app_channel=0&os_version=10.0.19045&incremental_update=1&beta=0" "" 0 0 0 0 1 "C:\Users\user\AppData\Roaming\AirDroidCast\Cache\CacheInfo.txt" "https://www.airdroid.com/{0}/cast/?_t=1735321796&app_ver=1.2.1.0&device_type=63&app_channel=0&language=en&version=1210&os_verion=10.0&jtoken=&mode_type=2&account_id=0" "" -999
    Source: C:\Program Files (x86)\AirDroid Cast\AirDroidCast.exeProcess created: C:\Program Files (x86)\AirDroid Cast\Helper.exe "C:\Program Files (x86)\AirDroid Cast\Helper.exe" /update /silent "C:\Program Files (x86)\AirDroid Cast\AirDroidCast.exe" "AirDroid Cast" "https://srv3.airdroid.com/p20/cast/pcupgrade?v=1.2.1.0&inner_version=1210&type=63&lang=en&app_channel=0&os_version=10.0.19045&incremental_update=1&beta=0" "" 0 0 0 0 1 "C:\Users\user\AppData\Roaming\AirDroidCast\Cache\CacheInfo.txt" "https://www.airdroid.com/{0}/cast/?_t=1735561937&app_ver=1.2.1.0&device_type=63&app_channel=0&language=en&version=1210&os_verion=10.0&jtoken=&mode_type=2&account_id=0" "" -999
    Source: C:\Program Files (x86)\AirDroid Cast\AirDroidCast.exeProcess created: C:\Program Files (x86)\AirDroid Cast\Helper.exe "C:\Program Files (x86)\AirDroid Cast\Helper.exe" /update /silent "C:\Program Files (x86)\AirDroid Cast\AirDroidCast.exe" "AirDroid Cast" "https://srv3.airdroid.com/p20/cast/pcupgrade?v=1.2.1.0&inner_version=1210&type=63&lang=en&app_channel=0&os_version=10.0.19045&incremental_update=1&beta=0" "" 0 0 0 0 1 "C:\Users\user\AppData\Roaming\AirDroidCast\Cache\CacheInfo.txt" "https://www.airdroid.com/{0}/cast/?_t=1735867118&app_ver=1.2.1.0&device_type=63&app_channel=0&language=en&version=1210&os_verion=10.0&jtoken=&mode_type=2&account_id=0" "" -999
    Source: C:\Program Files (x86)\AirDroid Cast\AirDroidCast.exeProcess created: C:\Program Files (x86)\AirDroid Cast\Helper.exe "C:\Program Files (x86)\AirDroid Cast\Helper.exe" /update /silent "C:\Program Files (x86)\AirDroid Cast\AirDroidCast.exe" "AirDroid Cast" "https://srv3.airdroid.com/p20/cast/pcupgrade?v=1.2.1.0&inner_version=1210&type=63&lang=en&app_channel=0&os_version=10.0.19045&incremental_update=1&beta=0" "" 0 0 0 0 1 "C:\Users\user\AppData\Roaming\AirDroidCast\Cache\CacheInfo.txt" "https://www.airdroid.com/{0}/cast/?_t=1736174910&app_ver=1.2.1.0&device_type=63&app_channel=0&language=en&version=1210&os_verion=10.0&jtoken=&mode_type=2&account_id=0" "" -999
    Source: C:\Program Files (x86)\AirDroid Cast\AirDroidCast.exeProcess created: C:\Program Files (x86)\AirDroid Cast\Helper.exe "C:\Program Files (x86)\AirDroid Cast\Helper.exe" /update /silent "C:\Program Files (x86)\AirDroid Cast\AirDroidCast.exe" "AirDroid Cast" "https://srv3.airdroid.com/p20/cast/pcupgrade?v=1.2.1.0&inner_version=1210&type=63&lang=en&app_channel=0&os_version=10.0.19045&incremental_update=1&beta=0" "" 0 0 0 0 1 "C:\Users\user\AppData\Roaming\AirDroidCast\Cache\CacheInfo.txt" "https://www.airdroid.com/{0}/cast/?_t=1737079663&app_ver=1.2.1.0&device_type=63&app_channel=0&language=en&version=1210&os_verion=10.0&jtoken=&mode_type=2&account_id=0" "" -999
    Source: C:\Users\user\Desktop\AirDroid_Cast_Desktop_Client_1.2.1.0.exeProcess created: C:\Program Files (x86)\AirDroid Cast\Helper.exe "C:\Program Files (x86)\AirDroid Cast\Helper.exe" /cefJump to behavior
    Source: C:\Users\user\Desktop\AirDroid_Cast_Desktop_Client_1.2.1.0.exeProcess created: C:\Program Files (x86)\AirDroid Cast\Launcher.exe "C:\Program Files (x86)\AirDroid Cast\Launcher.exe"Jump to behavior
    Source: C:\Users\user\Desktop\AirDroid_Cast_Desktop_Client_1.2.1.0.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument https://www.airdroid.com/thankyou/install-airdroid-cast.htmlJump to behavior
    Source: C:\Program Files (x86)\AirDroid Cast\Launcher.exeProcess created: C:\Program Files (x86)\AirDroid Cast\Helper.exe "/C:\Program Files (x86)\AirDroid Cast\helper.exe" "/shortcut" "C:\Program Files (x86)\AirDroid Cast\AirDroidCast.exe"Jump to behavior
    Source: C:\Program Files (x86)\AirDroid Cast\AirDroidCast.exeProcess created: C:\Program Files (x86)\AirDroid Cast\IncludeAdb\adb_helper.exe "C:\Program Files (x86)\AirDroid Cast\IncludeAdb\adb_helper.exe" devices
    Source: C:\Program Files (x86)\AirDroid Cast\AirDroidCast.exeProcess created: C:\Program Files (x86)\AirDroid Cast\usbmuxd\usbmuxd.exe "C:\Program Files (x86)\AirDroid Cast\usbmuxd\usbmuxd.exe" -r airdroid_cast_lockdown
    Source: C:\Program Files (x86)\AirDroid Cast\AirDroidCast.exeProcess created: C:\Program Files (x86)\AirDroid Cast\Helper.exe "C:\Program Files (x86)\AirDroid Cast\Helper.exe" /update /silent "C:\Program Files (x86)\AirDroid Cast\AirDroidCast.exe" "AirDroid Cast" "https://srv3.airdroid.com/p20/cast/pcupgrade?v=1.2.1.0&inner_version=1210&type=63&lang=en&app_channel=0&os_version=10.0.19045&incremental_update=1&beta=0" "" 0 0 0 0 1 "C:\Users\user\AppData\Roaming\AirDroidCast\Cache\CacheInfo.txt" "https://www.airdroid.com/{0}/cast/?_t=1728295044&app_ver=1.2.1.0&device_type=63&app_channel=0&language=en&version=1210&os_verion=10.0&jtoken=&mode_type=2&account_id=0" "" -999
    Source: C:\Program Files (x86)\AirDroid Cast\AirDroidCast.exeProcess created: C:\Program Files (x86)\AirDroid Cast\Helper.exe "C:\Program Files (x86)\AirDroid Cast\Helper.exe" /update /silent "C:\Program Files (x86)\AirDroid Cast\AirDroidCast.exe" "AirDroid Cast" "https://srv3.airdroid.com/p20/cast/pcupgrade?v=1.2.1.0&inner_version=1210&type=63&lang=en&app_channel=0&os_version=10.0.19045&incremental_update=1&beta=0" "" 0 0 0 0 1 "C:\Users\user\AppData\Roaming\AirDroidCast\Cache\CacheInfo.txt" "https://www.airdroid.com/{0}/cast/?_t=1728632298&app_ver=1.2.1.0&device_type=63&app_channel=0&language=en&version=1210&os_verion=10.0&jtoken=&mode_type=2&account_id=0" "" -999
    Source: C:\Program Files (x86)\AirDroid Cast\AirDroidCast.exeProcess created: C:\Program Files (x86)\AirDroid Cast\Helper.exe "C:\Program Files (x86)\AirDroid Cast\Helper.exe" /update /silent "C:\Program Files (x86)\AirDroid Cast\AirDroidCast.exe" "AirDroid Cast" "https://srv3.airdroid.com/p20/cast/pcupgrade?v=1.2.1.0&inner_version=1210&type=63&lang=en&app_channel=0&os_version=10.0.19045&incremental_update=1&beta=0" "" 0 0 0 0 1 "C:\Users\user\AppData\Roaming\AirDroidCast\Cache\CacheInfo.txt" "https://www.airdroid.com/{0}/cast/?_t=1728924290&app_ver=1.2.1.0&device_type=63&app_channel=0&language=en&version=1210&os_verion=10.0&jtoken=&mode_type=2&account_id=0" "" -999
    Source: C:\Program Files (x86)\AirDroid Cast\AirDroidCast.exeProcess created: C:\Program Files (x86)\AirDroid Cast\Helper.exe "C:\Program Files (x86)\AirDroid Cast\Helper.exe" /update /silent "C:\Program Files (x86)\AirDroid Cast\AirDroidCast.exe" "AirDroid Cast" "https://srv3.airdroid.com/p20/cast/pcupgrade?v=1.2.1.0&inner_version=1210&type=63&lang=en&app_channel=0&os_version=10.0.19045&incremental_update=1&beta=0" "" 0 0 0 0 1 "C:\Users\user\AppData\Roaming\AirDroidCast\Cache\CacheInfo.txt" "https://www.airdroid.com/{0}/cast/?_t=1729227592&app_ver=1.2.1.0&device_type=63&app_channel=0&language=en&version=1210&os_verion=10.0&jtoken=&mode_type=2&account_id=0" "" -999
    Source: C:\Program Files (x86)\AirDroid Cast\AirDroidCast.exeProcess created: C:\Program Files (x86)\AirDroid Cast\Helper.exe "C:\Program Files (x86)\AirDroid Cast\Helper.exe" /update /silent "C:\Program Files (x86)\AirDroid Cast\AirDroidCast.exe" "AirDroid Cast" "https://srv3.airdroid.com/p20/cast/pcupgrade?v=1.2.1.0&inner_version=1210&type=63&lang=en&app_channel=0&os_version=10.0.19045&incremental_update=1&beta=0" "" 0 0 0 0 1 "C:\Users\user\AppData\Roaming\AirDroidCast\Cache\CacheInfo.txt" "https://www.airdroid.com/{0}/cast/?_t=1729436201&app_ver=1.2.1.0&device_type=63&app_channel=0&language=en&version=1210&os_verion=10.0&jtoken=&mode_type=2&account_id=0" "" -999
    Source: C:\Program Files (x86)\AirDroid Cast\AirDroidCast.exeProcess created: C:\Program Files (x86)\AirDroid Cast\Helper.exe "C:\Program Files (x86)\AirDroid Cast\Helper.exe" /update /silent "C:\Program Files (x86)\AirDroid Cast\AirDroidCast.exe" "AirDroid Cast" "https://srv3.airdroid.com/p20/cast/pcupgrade?v=1.2.1.0&inner_version=1210&type=63&lang=en&app_channel=0&os_version=10.0.19045&incremental_update=1&beta=0" "" 0 0 0 0 1 "C:\Users\user\AppData\Roaming\AirDroidCast\Cache\CacheInfo.txt" "https://www.airdroid.com/{0}/cast/?_t=1729881109&app_ver=1.2.1.0&device_type=63&app_channel=0&language=en&version=1210&os_verion=10.0&jtoken=&mode_type=2&account_id=0" "" -999
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2464 --field-trial-handle=2088,i,4236861329904630897,4026922523893907418,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
    Source: C:\Program Files (x86)\AirDroid Cast\IncludeAdb\adb_helper.exeProcess created: C:\Program Files (x86)\AirDroid Cast\IncludeAdb\adb_helper.exe adb -L tcp:5037 fork-server server --reply-fd 612
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2052 --field-trial-handle=1992,i,17023292212832463388,15458255884109808151,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
    Source: C:\Users\user\Desktop\AirDroid_Cast_Desktop_Client_1.2.1.0.exeSection loaded: apphelp.dllJump to behavior
    Source: C:\Users\user\Desktop\AirDroid_Cast_Desktop_Client_1.2.1.0.exeSection loaded: version.dllJump to behavior
    Source: C:\Users\user\Desktop\AirDroid_Cast_Desktop_Client_1.2.1.0.exeSection loaded: kernel.appcore.dllJump to behavior
    Source: C:\Users\user\Desktop\AirDroid_Cast_Desktop_Client_1.2.1.0.exeSection loaded: uxtheme.dllJump to behavior
    Source: C:\Users\user\Desktop\AirDroid_Cast_Desktop_Client_1.2.1.0.exeSection loaded: shfolder.dllJump to behavior
    Source: C:\Users\user\Desktop\AirDroid_Cast_Desktop_Client_1.2.1.0.exeSection loaded: windows.storage.dllJump to behavior
    Source: C:\Users\user\Desktop\AirDroid_Cast_Desktop_Client_1.2.1.0.exeSection loaded: wldp.dllJump to behavior
    Source: C:\Users\user\Desktop\AirDroid_Cast_Desktop_Client_1.2.1.0.exeSection loaded: propsys.dllJump to behavior
    Source: C:\Users\user\Desktop\AirDroid_Cast_Desktop_Client_1.2.1.0.exeSection loaded: textinputframework.dllJump to behavior
    Source: C:\Users\user\Desktop\AirDroid_Cast_Desktop_Client_1.2.1.0.exeSection loaded: coreuicomponents.dllJump to behavior
    Source: C:\Users\user\Desktop\AirDroid_Cast_Desktop_Client_1.2.1.0.exeSection loaded: coremessaging.dllJump to behavior
    Source: C:\Users\user\Desktop\AirDroid_Cast_Desktop_Client_1.2.1.0.exeSection loaded: ntmarta.dllJump to behavior
    Source: C:\Users\user\Desktop\AirDroid_Cast_Desktop_Client_1.2.1.0.exeSection loaded: wintypes.dllJump to behavior
    Source: C:\Users\user\Desktop\AirDroid_Cast_Desktop_Client_1.2.1.0.exeSection loaded: wintypes.dllJump to behavior
    Source: C:\Users\user\Desktop\AirDroid_Cast_Desktop_Client_1.2.1.0.exeSection loaded: wintypes.dllJump to behavior
    Source: C:\Users\user\Desktop\AirDroid_Cast_Desktop_Client_1.2.1.0.exeSection loaded: textshaping.dllJump to behavior
    Source: C:\Users\user\Desktop\AirDroid_Cast_Desktop_Client_1.2.1.0.exeSection loaded: iphlpapi.dllJump to behavior
    Source: C:\Users\user\Desktop\AirDroid_Cast_Desktop_Client_1.2.1.0.exeSection loaded: dhcpcsvc.dllJump to behavior
    Source: C:\Users\user\Desktop\AirDroid_Cast_Desktop_Client_1.2.1.0.exeSection loaded: wininet.dllJump to behavior
    Source: C:\Users\user\Desktop\AirDroid_Cast_Desktop_Client_1.2.1.0.exeSection loaded: iertutil.dllJump to behavior
    Source: C:\Users\user\Desktop\AirDroid_Cast_Desktop_Client_1.2.1.0.exeSection loaded: sspicli.dllJump to behavior
    Source: C:\Users\user\Desktop\AirDroid_Cast_Desktop_Client_1.2.1.0.exeSection loaded: profapi.dllJump to behavior
    Source: C:\Users\user\Desktop\AirDroid_Cast_Desktop_Client_1.2.1.0.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
    Source: C:\Users\user\Desktop\AirDroid_Cast_Desktop_Client_1.2.1.0.exeSection loaded: winhttp.dllJump to behavior
    Source: C:\Users\user\Desktop\AirDroid_Cast_Desktop_Client_1.2.1.0.exeSection loaded: mswsock.dllJump to behavior
    Source: C:\Users\user\Desktop\AirDroid_Cast_Desktop_Client_1.2.1.0.exeSection loaded: winnsi.dllJump to behavior
    Source: C:\Users\user\Desktop\AirDroid_Cast_Desktop_Client_1.2.1.0.exeSection loaded: urlmon.dllJump to behavior
    Source: C:\Users\user\Desktop\AirDroid_Cast_Desktop_Client_1.2.1.0.exeSection loaded: srvcli.dllJump to behavior
    Source: C:\Users\user\Desktop\AirDroid_Cast_Desktop_Client_1.2.1.0.exeSection loaded: netutils.dllJump to behavior
    Source: C:\Users\user\Desktop\AirDroid_Cast_Desktop_Client_1.2.1.0.exeSection loaded: dnsapi.dllJump to behavior
    Source: C:\Users\user\Desktop\AirDroid_Cast_Desktop_Client_1.2.1.0.exeSection loaded: rasadhlp.dllJump to behavior
    Source: C:\Users\user\Desktop\AirDroid_Cast_Desktop_Client_1.2.1.0.exeSection loaded: fwpuclnt.dllJump to behavior
    Source: C:\Users\user\Desktop\AirDroid_Cast_Desktop_Client_1.2.1.0.exeSection loaded: schannel.dllJump to behavior
    Source: C:\Users\user\Desktop\AirDroid_Cast_Desktop_Client_1.2.1.0.exeSection loaded: riched20.dllJump to behavior
    Source: C:\Users\user\Desktop\AirDroid_Cast_Desktop_Client_1.2.1.0.exeSection loaded: usp10.dllJump to behavior
    Source: C:\Users\user\Desktop\AirDroid_Cast_Desktop_Client_1.2.1.0.exeSection loaded: msls31.dllJump to behavior
    Source: C:\Users\user\Desktop\AirDroid_Cast_Desktop_Client_1.2.1.0.exeSection loaded: mskeyprotect.dllJump to behavior
    Source: C:\Users\user\Desktop\AirDroid_Cast_Desktop_Client_1.2.1.0.exeSection loaded: ntasn1.dllJump to behavior
    Source: C:\Users\user\Desktop\AirDroid_Cast_Desktop_Client_1.2.1.0.exeSection loaded: msasn1.dllJump to behavior
    Source: C:\Users\user\Desktop\AirDroid_Cast_Desktop_Client_1.2.1.0.exeSection loaded: dpapi.dllJump to behavior
    Source: C:\Users\user\Desktop\AirDroid_Cast_Desktop_Client_1.2.1.0.exeSection loaded: cryptsp.dllJump to behavior
    Source: C:\Users\user\Desktop\AirDroid_Cast_Desktop_Client_1.2.1.0.exeSection loaded: rsaenh.dllJump to behavior
    Source: C:\Users\user\Desktop\AirDroid_Cast_Desktop_Client_1.2.1.0.exeSection loaded: cryptbase.dllJump to behavior
    Source: C:\Users\user\Desktop\AirDroid_Cast_Desktop_Client_1.2.1.0.exeSection loaded: gpapi.dllJump to behavior
    Source: C:\Users\user\Desktop\AirDroid_Cast_Desktop_Client_1.2.1.0.exeSection loaded: ncrypt.dllJump to behavior
    Source: C:\Users\user\Desktop\AirDroid_Cast_Desktop_Client_1.2.1.0.exeSection loaded: ncryptsslp.dllJump to behavior
    Source: C:\Users\user\Desktop\AirDroid_Cast_Desktop_Client_1.2.1.0.exeSection loaded: linkinfo.dllJump to behavior
    Source: C:\Users\user\Desktop\AirDroid_Cast_Desktop_Client_1.2.1.0.exeSection loaded: ntshrui.dllJump to behavior
    Source: C:\Users\user\Desktop\AirDroid_Cast_Desktop_Client_1.2.1.0.exeSection loaded: cscapi.dllJump to behavior
    Source: C:\Users\user\Desktop\AirDroid_Cast_Desktop_Client_1.2.1.0.exeSection loaded: windows.shell.servicehostbuilder.dllJump to behavior
    Source: C:\Users\user\Desktop\AirDroid_Cast_Desktop_Client_1.2.1.0.exeSection loaded: onecoreuapcommonproxystub.dllJump to behavior
    Source: C:\Users\user\Desktop\AirDroid_Cast_Desktop_Client_1.2.1.0.exeSection loaded: ieframe.dllJump to behavior
    Source: C:\Users\user\Desktop\AirDroid_Cast_Desktop_Client_1.2.1.0.exeSection loaded: netapi32.dllJump to behavior
    Source: C:\Users\user\Desktop\AirDroid_Cast_Desktop_Client_1.2.1.0.exeSection loaded: userenv.dllJump to behavior
    Source: C:\Users\user\Desktop\AirDroid_Cast_Desktop_Client_1.2.1.0.exeSection loaded: wkscli.dllJump to behavior
    Source: C:\Users\user\Desktop\AirDroid_Cast_Desktop_Client_1.2.1.0.exeSection loaded: windows.staterepositoryps.dllJump to behavior
    Source: C:\Users\user\Desktop\AirDroid_Cast_Desktop_Client_1.2.1.0.exeSection loaded: edputil.dllJump to behavior
    Source: C:\Users\user\Desktop\AirDroid_Cast_Desktop_Client_1.2.1.0.exeSection loaded: secur32.dllJump to behavior
    Source: C:\Users\user\Desktop\AirDroid_Cast_Desktop_Client_1.2.1.0.exeSection loaded: mlang.dllJump to behavior
    Source: C:\Users\user\Desktop\AirDroid_Cast_Desktop_Client_1.2.1.0.exeSection loaded: policymanager.dllJump to behavior
    Source: C:\Users\user\Desktop\AirDroid_Cast_Desktop_Client_1.2.1.0.exeSection loaded: msvcp110_win.dllJump to behavior
    Source: C:\Users\user\Desktop\AirDroid_Cast_Desktop_Client_1.2.1.0.exeSection loaded: onecorecommonproxystub.dllJump to behavior
    Source: C:\Program Files (x86)\AirDroid Cast\Helper.exeSection loaded: mscoree.dllJump to behavior
    Source: C:\Program Files (x86)\AirDroid Cast\Helper.exeSection loaded: apphelp.dllJump to behavior
    Source: C:\Program Files (x86)\AirDroid Cast\Helper.exeSection loaded: kernel.appcore.dllJump to behavior
    Source: C:\Program Files (x86)\AirDroid Cast\Helper.exeSection loaded: version.dllJump to behavior
    Source: C:\Program Files (x86)\AirDroid Cast\Helper.exeSection loaded: vcruntime140_clr0400.dllJump to behavior
    Source: C:\Program Files (x86)\AirDroid Cast\Helper.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
    Source: C:\Program Files (x86)\AirDroid Cast\Helper.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
    Source: C:\Program Files (x86)\AirDroid Cast\Helper.exeSection loaded: uxtheme.dllJump to behavior
    Source: C:\Program Files (x86)\AirDroid Cast\Helper.exeSection loaded: mscorjit.dllJump to behavior
    Source: C:\Program Files (x86)\AirDroid Cast\Helper.exeSection loaded: windows.storage.dllJump to behavior
    Source: C:\Program Files (x86)\AirDroid Cast\Helper.exeSection loaded: wldp.dllJump to behavior
    Source: C:\Program Files (x86)\AirDroid Cast\Helper.exeSection loaded: profapi.dllJump to behavior
    Source: C:\Program Files (x86)\AirDroid Cast\Helper.exeSection loaded: cryptsp.dllJump to behavior
    Source: C:\Program Files (x86)\AirDroid Cast\Helper.exeSection loaded: rsaenh.dllJump to behavior
    Source: C:\Program Files (x86)\AirDroid Cast\Helper.exeSection loaded: cryptbase.dllJump to behavior
    Source: C:\Program Files (x86)\AirDroid Cast\Helper.exeSection loaded: wbemcomn.dllJump to behavior
    Source: C:\Program Files (x86)\AirDroid Cast\Helper.exeSection loaded: amsi.dllJump to behavior
    Source: C:\Program Files (x86)\AirDroid Cast\Helper.exeSection loaded: userenv.dllJump to behavior
    Source: C:\Program Files (x86)\AirDroid Cast\Launcher.exeSection loaded: apphelp.dllJump to behavior
    Source: C:\Program Files (x86)\AirDroid Cast\Launcher.exeSection loaded: aclayers.dllJump to behavior
    Source: C:\Program Files (x86)\AirDroid Cast\Launcher.exeSection loaded: mpr.dllJump to behavior
    Source: C:\Program Files (x86)\AirDroid Cast\Launcher.exeSection loaded: sfc.dllJump to behavior
    Source: C:\Program Files (x86)\AirDroid Cast\Launcher.exeSection loaded: sfc_os.dllJump to behavior
    Source: C:\Program Files (x86)\AirDroid Cast\Launcher.exeSection loaded: msimg32.dllJump to behavior
    Source: C:\Program Files (x86)\AirDroid Cast\Launcher.exeSection loaded: uxtheme.dllJump to behavior
    Source: C:\Program Files (x86)\AirDroid Cast\Launcher.exeSection loaded: oledlg.dllJump to behavior
    Source: C:\Program Files (x86)\AirDroid Cast\Launcher.exeSection loaded: winmm.dllJump to behavior
    Source: C:\Program Files (x86)\AirDroid Cast\Launcher.exeSection loaded: oleacc.dllJump to behavior
    Source: C:\Program Files (x86)\AirDroid Cast\Launcher.exeSection loaded: kernel.appcore.dllJump to behavior
    Source: C:\Program Files (x86)\AirDroid Cast\Launcher.exeSection loaded: windows.storage.dllJump to behavior
    Source: C:\Program Files (x86)\AirDroid Cast\Launcher.exeSection loaded: wldp.dllJump to behavior
    Source: C:\Program Files (x86)\AirDroid Cast\Launcher.exeSection loaded: profapi.dllJump to behavior
    Source: C:\Program Files (x86)\AirDroid Cast\Helper.exeSection loaded: mscoree.dllJump to behavior
    Source: C:\Program Files (x86)\AirDroid Cast\Helper.exeSection loaded: apphelp.dllJump to behavior
    Source: C:\Program Files (x86)\AirDroid Cast\Helper.exeSection loaded: aclayers.dllJump to behavior
    Source: C:\Program Files (x86)\AirDroid Cast\Helper.exeSection loaded: mpr.dllJump to behavior
    Source: C:\Program Files (x86)\AirDroid Cast\Helper.exeSection loaded: sfc.dllJump to behavior
    Source: C:\Program Files (x86)\AirDroid Cast\Helper.exeSection loaded: sfc_os.dllJump to behavior
    Source: C:\Program Files (x86)\AirDroid Cast\Helper.exeSection loaded: kernel.appcore.dllJump to behavior
    Source: C:\Program Files (x86)\AirDroid Cast\Helper.exeSection loaded: version.dllJump to behavior
    Source: C:\Program Files (x86)\AirDroid Cast\Helper.exeSection loaded: vcruntime140_clr0400.dllJump to behavior
    Source: C:\Program Files (x86)\AirDroid Cast\Helper.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
    Source: C:\Program Files (x86)\AirDroid Cast\Helper.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
    Source: C:\Program Files (x86)\AirDroid Cast\Helper.exeSection loaded: uxtheme.dllJump to behavior
    Source: C:\Program Files (x86)\AirDroid Cast\Helper.exeSection loaded: mscorjit.dllJump to behavior
    Source: C:\Program Files (x86)\AirDroid Cast\Helper.exeSection loaded: windows.storage.dllJump to behavior
    Source: C:\Program Files (x86)\AirDroid Cast\Helper.exeSection loaded: wldp.dllJump to behavior
    Source: C:\Program Files (x86)\AirDroid Cast\Helper.exeSection loaded: profapi.dllJump to behavior
    Source: C:\Program Files (x86)\AirDroid Cast\Helper.exeSection loaded: cryptsp.dllJump to behavior
    Source: C:\Program Files (x86)\AirDroid Cast\Helper.exeSection loaded: rsaenh.dllJump to behavior
    Source: C:\Program Files (x86)\AirDroid Cast\Helper.exeSection loaded: cryptbase.dllJump to behavior
    Source: C:\Program Files (x86)\AirDroid Cast\Helper.exeSection loaded: wbemcomn.dllJump to behavior
    Source: C:\Program Files (x86)\AirDroid Cast\Helper.exeSection loaded: sxs.dllJump to behavior
    Source: C:\Program Files (x86)\AirDroid Cast\Helper.exeSection loaded: amsi.dllJump to behavior
    Source: C:\Program Files (x86)\AirDroid Cast\Helper.exeSection loaded: userenv.dllJump to behavior
    Source: C:\Program Files (x86)\AirDroid Cast\Helper.exeSection loaded: rasapi32.dllJump to behavior
    Source: C:\Program Files (x86)\AirDroid Cast\Helper.exeSection loaded: rasman.dllJump to behavior
    Source: C:\Program Files (x86)\AirDroid Cast\Helper.exeSection loaded: rtutils.dllJump to behavior
    Source: C:\Program Files (x86)\AirDroid Cast\Helper.exeSection loaded: propsys.dllJump to behavior
    Source: C:\Program Files (x86)\AirDroid Cast\Helper.exeSection loaded: linkinfo.dllJump to behavior
    Source: C:\Program Files (x86)\AirDroid Cast\Helper.exeSection loaded: mswsock.dllJump to behavior
    Source: C:\Program Files (x86)\AirDroid Cast\Helper.exeSection loaded: winhttp.dllJump to behavior
    Source: C:\Program Files (x86)\AirDroid Cast\Helper.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
    Source: C:\Program Files (x86)\AirDroid Cast\Helper.exeSection loaded: iphlpapi.dllJump to behavior
    Source: C:\Program Files (x86)\AirDroid Cast\Helper.exeSection loaded: dhcpcsvc6.dllJump to behavior
    Source: C:\Program Files (x86)\AirDroid Cast\Helper.exeSection loaded: dhcpcsvc.dllJump to behavior
    Source: C:\Program Files (x86)\AirDroid Cast\Helper.exeSection loaded: ntshrui.dllJump to behavior
    Source: C:\Program Files (x86)\AirDroid Cast\Helper.exeSection loaded: sspicli.dllJump to behavior
    Source: C:\Program Files (x86)\AirDroid Cast\Helper.exeSection loaded: srvcli.dllJump to behavior
    Source: C:\Program Files (x86)\AirDroid Cast\Helper.exeSection loaded: cscapi.dllJump to behavior
    Source: C:\Program Files (x86)\AirDroid Cast\Helper.exeSection loaded: dnsapi.dllJump to behavior
    Source: C:\Program Files (x86)\AirDroid Cast\Helper.exeSection loaded: rasadhlp.dllJump to behavior
    Source: C:\Program Files (x86)\AirDroid Cast\Helper.exeSection loaded: fwpuclnt.dllJump to behavior
    Source: C:\Program Files (x86)\AirDroid Cast\Helper.exeSection loaded: secur32.dllJump to behavior
    Source: C:\Program Files (x86)\AirDroid Cast\Helper.exeSection loaded: schannel.dllJump to behavior
    Source: C:\Program Files (x86)\AirDroid Cast\Helper.exeSection loaded: scrrun.dllJump to behavior
    Source: C:\Program Files (x86)\AirDroid Cast\Helper.exeSection loaded: netutils.dllJump to behavior
    Source: C:\Program Files (x86)\AirDroid Cast\AirDroidCast.exeSection loaded: mscoree.dll
    Source: C:\Program Files (x86)\AirDroid Cast\AirDroidCast.exeSection loaded: apphelp.dll
    Source: C:\Program Files (x86)\AirDroid Cast\AirDroidCast.exeSection loaded: kernel.appcore.dll
    Source: C:\Program Files (x86)\AirDroid Cast\AirDroidCast.exeSection loaded: version.dll
    Source: C:\Program Files (x86)\AirDroid Cast\AirDroidCast.exeSection loaded: vcruntime140_clr0400.dll
    Source: C:\Program Files (x86)\AirDroid Cast\AirDroidCast.exeSection loaded: ucrtbase_clr0400.dll
    Source: C:\Program Files (x86)\AirDroid Cast\AirDroidCast.exeSection loaded: ucrtbase_clr0400.dll
    Source: C:\Program Files (x86)\AirDroid Cast\AirDroidCast.exeSection loaded: mscorjit.dll
    Source: C:\Program Files (x86)\AirDroid Cast\AirDroidCast.exeSection loaded: windows.storage.dll
    Source: C:\Program Files (x86)\AirDroid Cast\AirDroidCast.exeSection loaded: wldp.dll
    Source: C:\Program Files (x86)\AirDroid Cast\AirDroidCast.exeSection loaded: profapi.dll
    Source: C:\Program Files (x86)\AirDroid Cast\AirDroidCast.exeSection loaded: cryptsp.dll
    Source: C:\Program Files (x86)\AirDroid Cast\AirDroidCast.exeSection loaded: rsaenh.dll
    Source: C:\Program Files (x86)\AirDroid Cast\AirDroidCast.exeSection loaded: cryptbase.dll
    Source: C:\Program Files (x86)\AirDroid Cast\AirDroidCast.exeSection loaded: rasapi32.dll
    Source: C:\Program Files (x86)\AirDroid Cast\AirDroidCast.exeSection loaded: rasman.dll
    Source: C:\Program Files (x86)\AirDroid Cast\AirDroidCast.exeSection loaded: rtutils.dll
    Source: C:\Program Files (x86)\AirDroid Cast\AirDroidCast.exeSection loaded: uxtheme.dll
    Source: C:\Program Files (x86)\AirDroid Cast\AirDroidCast.exeSection loaded: mswsock.dll
    Source: C:\Program Files (x86)\AirDroid Cast\AirDroidCast.exeSection loaded: wbemcomn.dll
    Source: C:\Program Files (x86)\AirDroid Cast\AirDroidCast.exeSection loaded: winhttp.dll
    Source: C:\Program Files (x86)\AirDroid Cast\AirDroidCast.exeSection loaded: dwrite.dll
    Source: C:\Program Files (x86)\AirDroid Cast\AirDroidCast.exeSection loaded: ondemandconnroutehelper.dll
    Source: C:\Program Files (x86)\AirDroid Cast\AirDroidCast.exeSection loaded: iphlpapi.dll
    Source: C:\Program Files (x86)\AirDroid Cast\AirDroidCast.exeSection loaded: dhcpcsvc6.dll
    Source: C:\Program Files (x86)\AirDroid Cast\AirDroidCast.exeSection loaded: dhcpcsvc.dll
    Source: C:\Program Files (x86)\AirDroid Cast\AirDroidCast.exeSection loaded: amsi.dll
    Source: C:\Program Files (x86)\AirDroid Cast\AirDroidCast.exeSection loaded: userenv.dll
    Source: C:\Program Files (x86)\AirDroid Cast\AirDroidCast.exeSection loaded: dnsapi.dll
    Source: C:\Program Files (x86)\AirDroid Cast\AirDroidCast.exeSection loaded: rasadhlp.dll
    Source: C:\Program Files (x86)\AirDroid Cast\AirDroidCast.exeSection loaded: fwpuclnt.dll
    Source: C:\Program Files (x86)\AirDroid Cast\AirDroidCast.exeSection loaded: secur32.dll
    Source: C:\Program Files (x86)\AirDroid Cast\AirDroidCast.exeSection loaded: sspicli.dll
    Source: C:\Program Files (x86)\AirDroid Cast\AirDroidCast.exeSection loaded: schannel.dll
    Source: C:\Program Files (x86)\AirDroid Cast\AirDroidCast.exeSection loaded: windows.devices.radios.dll
    Source: C:\Program Files (x86)\AirDroid Cast\AirDroidCast.exeSection loaded: capabilityaccessmanagerclient.dll
    Source: C:\Program Files (x86)\AirDroid Cast\AirDroidCast.exeSection loaded: windows.devices.bluetooth.dll
    Source: C:\Program Files (x86)\AirDroid Cast\AirDroidCast.exeSection loaded: windows.networking.hostname.dll
    Source: C:\Program Files (x86)\AirDroid Cast\AirDroidCast.exeSection loaded: windows.networking.dll
    Source: C:\Program Files (x86)\AirDroid Cast\AirDroidCast.exeSection loaded: biwinrt.dll
    Source: C:\Program Files (x86)\AirDroid Cast\AirDroidCast.exeSection loaded: wintypes.dll
    Source: C:\Program Files (x86)\AirDroid Cast\AirDroidCast.exeSection loaded: windows.networking.connectivity.dll
    Source: C:\Program Files (x86)\AirDroid Cast\AirDroidCast.exeSection loaded: firewallapi.dll
    Source: C:\Program Files (x86)\AirDroid Cast\AirDroidCast.exeSection loaded: fwbase.dll
    Source: C:\Program Files (x86)\AirDroid Cast\AirDroidCast.exeSection loaded: mskeyprotect.dll
    Source: C:\Program Files (x86)\AirDroid Cast\AirDroidCast.exeSection loaded: ntasn1.dll
    Source: C:\Program Files (x86)\AirDroid Cast\AirDroidCast.exeSection loaded: ncrypt.dll
    Source: C:\Program Files (x86)\AirDroid Cast\AirDroidCast.exeSection loaded: ncryptsslp.dll
    Source: C:\Program Files (x86)\AirDroid Cast\AirDroidCast.exeSection loaded: msasn1.dll
    Source: C:\Program Files (x86)\AirDroid Cast\AirDroidCast.exeSection loaded: gpapi.dll
    Source: C:\Program Files (x86)\AirDroid Cast\AirDroidCast.exeSection loaded: windowscodecs.dll
    Source: C:\Program Files (x86)\AirDroid Cast\AirDroidCast.exeSection loaded: textshaping.dll
    Source: C:\Program Files (x86)\AirDroid Cast\AirDroidCast.exeSection loaded: textinputframework.dll
    Source: C:\Program Files (x86)\AirDroid Cast\AirDroidCast.exeSection loaded: coreuicomponents.dll
    Source: C:\Program Files (x86)\AirDroid Cast\AirDroidCast.exeSection loaded: coremessaging.dll
    Source: C:\Program Files (x86)\AirDroid Cast\AirDroidCast.exeSection loaded: ntmarta.dll
    Source: C:\Program Files (x86)\AirDroid Cast\AirDroidCast.exeSection loaded: coremessaging.dll
    Source: C:\Program Files (x86)\AirDroid Cast\AirDroidCast.exeSection loaded: winnsi.dll
    Source: C:\Program Files (x86)\AirDroid Cast\AirDroidCast.exeSection loaded: napinsp.dll
    Source: C:\Program Files (x86)\AirDroid Cast\AirDroidCast.exeSection loaded: pnrpnsp.dll
    Source: C:\Program Files (x86)\AirDroid Cast\AirDroidCast.exeSection loaded: wshbth.dll
    Source: C:\Program Files (x86)\AirDroid Cast\AirDroidCast.exeSection loaded: nlaapi.dll
    Source: C:\Program Files (x86)\AirDroid Cast\AirDroidCast.exeSection loaded: winrnr.dll
    Source: C:\Program Files (x86)\AirDroid Cast\AirDroidCast.exeSection loaded: winmm.dll
    Source: C:\Program Files (x86)\AirDroid Cast\AirDroidCast.exeSection loaded: libusb0.dll
    Source: C:\Program Files (x86)\AirDroid Cast\AirDroidCast.exeSection loaded: avutil-56.dll
    Source: C:\Program Files (x86)\AirDroid Cast\AirDroidCast.exeSection loaded: avcodec-58.dll
    Source: C:\Program Files (x86)\AirDroid Cast\AirDroidCast.exeSection loaded: swscale-5.dll
    Source: C:\Program Files (x86)\AirDroid Cast\AirDroidCast.exeSection loaded: sdl2.dll
    Source: C:\Program Files (x86)\AirDroid Cast\AirDroidCast.exeSection loaded: swresample-3.dll
    Source: C:\Program Files (x86)\AirDroid Cast\AirDroidCast.exeSection loaded: libx265_main12.dll
    Source: C:\Program Files (x86)\AirDroid Cast\AirDroidCast.exeSection loaded: libx265.dll
    Source: C:\Program Files (x86)\AirDroid Cast\AirDroidCast.exeSection loaded: libx265_main10.dll
    Source: C:\Program Files (x86)\AirDroid Cast\AirDroidCast.exeSection loaded: libx265.dll
    Source: C:\Program Files (x86)\AirDroid Cast\AirDroidCast.exeSection loaded: devobj.dll
    Source: C:\Program Files (x86)\AirDroid Cast\AirDroidCast.exeSection loaded: msvcr100.dll
    Source: C:\Program Files (x86)\AirDroid Cast\IncludeAdb\adb_helper.exeSection loaded: apphelp.dll
    Source: C:\Program Files (x86)\AirDroid Cast\IncludeAdb\adb_helper.exeSection loaded: adbwinapi.dll
    Source: C:\Program Files (x86)\AirDroid Cast\IncludeAdb\adb_helper.exeSection loaded: cryptbase.dll
    Source: C:\Program Files (x86)\AirDroid Cast\IncludeAdb\adb_helper.exeSection loaded: adbwinusbapi.dll
    Source: C:\Program Files (x86)\AirDroid Cast\IncludeAdb\adb_helper.exeSection loaded: winusb.dll
    Source: C:\Program Files (x86)\AirDroid Cast\IncludeAdb\adb_helper.exeSection loaded: mswsock.dll
    Source: C:\Program Files (x86)\AirDroid Cast\usbmuxd\usbmuxd.exeSection loaded: apphelp.dll
    Source: C:\Program Files (x86)\AirDroid Cast\usbmuxd\usbmuxd.exeSection loaded: libusb-1.0.dll
    Source: C:\Program Files (x86)\AirDroid Cast\usbmuxd\usbmuxd.exeSection loaded: libusb0.dll
    Source: C:\Program Files (x86)\AirDroid Cast\usbmuxd\usbmuxd.exeSection loaded: mswsock.dll
    Source: C:\Program Files (x86)\AirDroid Cast\usbmuxd\usbmuxd.exeSection loaded: windows.storage.dll
    Source: C:\Program Files (x86)\AirDroid Cast\usbmuxd\usbmuxd.exeSection loaded: wldp.dll
    Source: C:\Program Files (x86)\AirDroid Cast\usbmuxd\usbmuxd.exeSection loaded: profapi.dll
    Source: C:\Program Files (x86)\AirDroid Cast\usbmuxd\usbmuxd.exeSection loaded: kernel.appcore.dll
    Source: C:\Program Files (x86)\AirDroid Cast\usbmuxd\usbmuxd.exeSection loaded: uxtheme.dll
    Source: C:\Program Files (x86)\AirDroid Cast\usbmuxd\usbmuxd.exeSection loaded: libusbk.dll
    Source: C:\Program Files (x86)\AirDroid Cast\usbmuxd\usbmuxd.exeSection loaded: winusb.dll
    Source: C:\Program Files (x86)\AirDroid Cast\usbmuxd\usbmuxd.exeSection loaded: hid.dll
    Source: C:\Program Files (x86)\AirDroid Cast\usbmuxd\usbmuxd.exeSection loaded: devobj.dll
    Source: C:\Program Files (x86)\AirDroid Cast\usbmuxd\usbmuxd.exeSection loaded: msasn1.dll
    Source: C:\Program Files (x86)\AirDroid Cast\IncludeAdb\adb_helper.exeSection loaded: adbwinapi.dll
    Source: C:\Program Files (x86)\AirDroid Cast\IncludeAdb\adb_helper.exeSection loaded: cryptbase.dll
    Source: C:\Program Files (x86)\AirDroid Cast\IncludeAdb\adb_helper.exeSection loaded: adbwinusbapi.dll
    Source: C:\Program Files (x86)\AirDroid Cast\IncludeAdb\adb_helper.exeSection loaded: winusb.dll
    Source: C:\Program Files (x86)\AirDroid Cast\IncludeAdb\adb_helper.exeSection loaded: mswsock.dll
    Source: C:\Program Files (x86)\AirDroid Cast\IncludeAdb\adb_helper.exeSection loaded: devobj.dll
    Source: C:\Program Files (x86)\AirDroid Cast\IncludeAdb\adb_helper.exeSection loaded: uxtheme.dll
    Source: C:\Program Files (x86)\AirDroid Cast\IncludeAdb\adb_helper.exeSection loaded: msasn1.dll
    Source: C:\Program Files (x86)\AirDroid Cast\IncludeAdb\adb_helper.exeSection loaded: windows.storage.dll
    Source: C:\Program Files (x86)\AirDroid Cast\IncludeAdb\adb_helper.exeSection loaded: wldp.dll
    Source: C:\Program Files (x86)\AirDroid Cast\IncludeAdb\adb_helper.exeSection loaded: profapi.dll
    Source: C:\Program Files (x86)\AirDroid Cast\Helper.exeSection loaded: mscoree.dll
    Source: C:\Program Files (x86)\AirDroid Cast\Helper.exeSection loaded: kernel.appcore.dll
    Source: C:\Program Files (x86)\AirDroid Cast\Helper.exeSection loaded: version.dll
    Source: C:\Program Files (x86)\AirDroid Cast\Helper.exeSection loaded: vcruntime140_clr0400.dll
    Source: C:\Program Files (x86)\AirDroid Cast\Helper.exeSection loaded: ucrtbase_clr0400.dll
    Source: C:\Program Files (x86)\AirDroid Cast\Helper.exeSection loaded: ucrtbase_clr0400.dll
    Source: C:\Program Files (x86)\AirDroid Cast\Helper.exeSection loaded: uxtheme.dll
    Source: C:\Program Files (x86)\AirDroid Cast\Helper.exeSection loaded: mscorjit.dll
    Source: C:\Program Files (x86)\AirDroid Cast\Helper.exeSection loaded: windows.storage.dll
    Source: C:\Program Files (x86)\AirDroid Cast\Helper.exeSection loaded: wldp.dll
    Source: C:\Program Files (x86)\AirDroid Cast\Helper.exeSection loaded: profapi.dll
    Source: C:\Program Files (x86)\AirDroid Cast\Helper.exeSection loaded: cryptsp.dll
    Source: C:\Program Files (x86)\AirDroid Cast\Helper.exeSection loaded: rsaenh.dll
    Source: C:\Program Files (x86)\AirDroid Cast\Helper.exeSection loaded: cryptbase.dll
    Source: C:\Program Files (x86)\AirDroid Cast\Helper.exeSection loaded: wbemcomn.dll
    Source: C:\Program Files (x86)\AirDroid Cast\Helper.exeSection loaded: rasapi32.dll
    Source: C:\Program Files (x86)\AirDroid Cast\Helper.exeSection loaded: rasman.dll
    Source: C:\Program Files (x86)\AirDroid Cast\Helper.exeSection loaded: rtutils.dll
    Source: C:\Program Files (x86)\AirDroid Cast\Helper.exeSection loaded: dwrite.dll
    Source: C:\Program Files (x86)\AirDroid Cast\Helper.exeSection loaded: mswsock.dll
    Source: C:\Program Files (x86)\AirDroid Cast\Helper.exeSection loaded: amsi.dll
    Source: C:\Program Files (x86)\AirDroid Cast\Helper.exeSection loaded: userenv.dll
    Source: C:\Program Files (x86)\AirDroid Cast\Helper.exeSection loaded: winhttp.dll
    Source: C:\Program Files (x86)\AirDroid Cast\Helper.exeSection loaded: ondemandconnroutehelper.dll
    Source: C:\Program Files (x86)\AirDroid Cast\Helper.exeSection loaded: iphlpapi.dll
    Source: C:\Program Files (x86)\AirDroid Cast\Helper.exeSection loaded: dhcpcsvc6.dll
    Source: C:\Program Files (x86)\AirDroid Cast\Helper.exeSection loaded: dhcpcsvc.dll
    Source: C:\Program Files (x86)\AirDroid Cast\Helper.exeSection loaded: dnsapi.dll
    Source: C:\Program Files (x86)\AirDroid Cast\Helper.exeSection loaded: rasadhlp.dll
    Source: C:\Program Files (x86)\AirDroid Cast\Helper.exeSection loaded: fwpuclnt.dll
    Source: C:\Program Files (x86)\AirDroid Cast\Helper.exeSection loaded: secur32.dll
    Source: C:\Program Files (x86)\AirDroid Cast\Helper.exeSection loaded: sspicli.dll
    Source: C:\Program Files (x86)\AirDroid Cast\Helper.exeSection loaded: schannel.dll
    Source: C:\Program Files (x86)\AirDroid Cast\Helper.exeSection loaded: textinputframework.dll
    Source: C:\Program Files (x86)\AirDroid Cast\Helper.exeSection loaded: coreuicomponents.dll
    Source: C:\Program Files (x86)\AirDroid Cast\Helper.exeSection loaded: coremessaging.dll
    Source: C:\Program Files (x86)\AirDroid Cast\Helper.exeSection loaded: ntmarta.dll
    Source: C:\Program Files (x86)\AirDroid Cast\Helper.exeSection loaded: wintypes.dll
    Source: C:\Program Files (x86)\AirDroid Cast\Helper.exeSection loaded: wintypes.dll
    Source: C:\Program Files (x86)\AirDroid Cast\Helper.exeSection loaded: wintypes.dll
    Source: C:\Program Files (x86)\AirDroid Cast\Helper.exeSection loaded: windows.devices.radios.dll
    Source: C:\Program Files (x86)\AirDroid Cast\Helper.exeSection loaded: capabilityaccessmanagerclient.dll
    Source: C:\Program Files (x86)\AirDroid Cast\Helper.exeSection loaded: windows.devices.bluetooth.dll
    Source: C:\Program Files (x86)\AirDroid Cast\Helper.exeSection loaded: windows.networking.hostname.dll
    Source: C:\Program Files (x86)\AirDroid Cast\Helper.exeSection loaded: windows.networking.dll
    Source: C:\Program Files (x86)\AirDroid Cast\Helper.exeSection loaded: biwinrt.dll
    Source: C:\Program Files (x86)\AirDroid Cast\Helper.exeSection loaded: windows.networking.connectivity.dll
    Source: C:\Program Files (x86)\AirDroid Cast\Helper.exeSection loaded: windows.networking.hostname.dll
    Source: C:\Program Files (x86)\AirDroid Cast\Helper.exeSection loaded: firewallapi.dll
    Source: C:\Program Files (x86)\AirDroid Cast\Helper.exeSection loaded: biwinrt.dll
    Source: C:\Program Files (x86)\AirDroid Cast\Helper.exeSection loaded: fwbase.dll
    Source: C:\Program Files (x86)\AirDroid Cast\Helper.exeSection loaded: winnsi.dll
    Source: C:\Program Files (x86)\AirDroid Cast\Helper.exeSection loaded: mskeyprotect.dll
    Source: C:\Program Files (x86)\AirDroid Cast\Helper.exeSection loaded: ntasn1.dll
    Source: C:\Program Files (x86)\AirDroid Cast\Helper.exeSection loaded: ncrypt.dll
    Source: C:\Program Files (x86)\AirDroid Cast\Helper.exeSection loaded: ncryptsslp.dll
    Source: C:\Program Files (x86)\AirDroid Cast\Helper.exeSection loaded: msasn1.dll
    Source: C:\Program Files (x86)\AirDroid Cast\Helper.exeSection loaded: gpapi.dll
    Source: C:\Program Files (x86)\AirDroid Cast\Helper.exeSection loaded: mscoree.dll
    Source: C:\Program Files (x86)\AirDroid Cast\Helper.exeSection loaded: kernel.appcore.dll
    Source: C:\Program Files (x86)\AirDroid Cast\Helper.exeSection loaded: version.dll
    Source: C:\Program Files (x86)\AirDroid Cast\Helper.exeSection loaded: vcruntime140_clr0400.dll
    Source: C:\Program Files (x86)\AirDroid Cast\Helper.exeSection loaded: ucrtbase_clr0400.dll
    Source: C:\Program Files (x86)\AirDroid Cast\Helper.exeSection loaded: ucrtbase_clr0400.dll
    Source: C:\Program Files (x86)\AirDroid Cast\Helper.exeSection loaded: uxtheme.dll
    Source: C:\Program Files (x86)\AirDroid Cast\Helper.exeSection loaded: mscorjit.dll
    Source: C:\Program Files (x86)\AirDroid Cast\Helper.exeSection loaded: windows.storage.dll
    Source: C:\Program Files (x86)\AirDroid Cast\Helper.exeSection loaded: wldp.dll
    Source: C:\Program Files (x86)\AirDroid Cast\Helper.exeSection loaded: profapi.dll
    Source: C:\Program Files (x86)\AirDroid Cast\Helper.exeSection loaded: cryptsp.dll
    Source: C:\Program Files (x86)\AirDroid Cast\Helper.exeSection loaded: rsaenh.dll
    Source: C:\Program Files (x86)\AirDroid Cast\Helper.exeSection loaded: cryptbase.dll
    Source: C:\Program Files (x86)\AirDroid Cast\Helper.exeSection loaded: wbemcomn.dll
    Source: C:\Program Files (x86)\AirDroid Cast\Helper.exeSection loaded: rasapi32.dll
    Source: C:\Program Files (x86)\AirDroid Cast\Helper.exeSection loaded: rasman.dll
    Source: C:\Program Files (x86)\AirDroid Cast\Helper.exeSection loaded: rtutils.dll
    Source: C:\Program Files (x86)\AirDroid Cast\Helper.exeSection loaded: mswsock.dll
    Source: C:\Program Files (x86)\AirDroid Cast\Helper.exeSection loaded: amsi.dll
    Source: C:\Program Files (x86)\AirDroid Cast\Helper.exeSection loaded: userenv.dll
    Source: C:\Program Files (x86)\AirDroid Cast\Helper.exeSection loaded: winhttp.dll
    Source: C:\Program Files (x86)\AirDroid Cast\Helper.exeSection loaded: ondemandconnroutehelper.dll
    Source: C:\Program Files (x86)\AirDroid Cast\Helper.exeSection loaded: iphlpapi.dll
    Source: C:\Program Files (x86)\AirDroid Cast\Helper.exeSection loaded: dhcpcsvc6.dll
    Source: C:\Program Files (x86)\AirDroid Cast\Helper.exeSection loaded: dhcpcsvc.dll
    Source: C:\Program Files (x86)\AirDroid Cast\Helper.exeSection loaded: dwrite.dll
    Source: C:\Program Files (x86)\AirDroid Cast\Helper.exeSection loaded: dnsapi.dll
    Source: C:\Program Files (x86)\AirDroid Cast\Helper.exeSection loaded: rasadhlp.dll
    Source: C:\Program Files (x86)\AirDroid Cast\Helper.exeSection loaded: fwpuclnt.dll
    Source: C:\Program Files (x86)\AirDroid Cast\Helper.exeSection loaded: secur32.dll
    Source: C:\Program Files (x86)\AirDroid Cast\Helper.exeSection loaded: sspicli.dll
    Source: C:\Program Files (x86)\AirDroid Cast\Helper.exeSection loaded: schannel.dll
    Source: C:\Program Files (x86)\AirDroid Cast\Helper.exeSection loaded: textinputframework.dll
    Source: C:\Program Files (x86)\AirDroid Cast\Helper.exeSection loaded: coreuicomponents.dll
    Source: C:\Program Files (x86)\AirDroid Cast\Helper.exeSection loaded: coremessaging.dll
    Source: C:\Program Files (x86)\AirDroid Cast\Helper.exeSection loaded: ntmarta.dll
    Source: C:\Program Files (x86)\AirDroid Cast\Helper.exeSection loaded: coremessaging.dll
    Source: C:\Program Files (x86)\AirDroid Cast\Helper.exeSection loaded: wintypes.dll
    Source: C:\Program Files (x86)\AirDroid Cast\Helper.exeSection loaded: wintypes.dll
    Source: C:\Program Files (x86)\AirDroid Cast\Helper.exeSection loaded: wintypes.dll
    Source: C:\Program Files (x86)\AirDroid Cast\Helper.exeSection loaded: winnsi.dll
    Source: C:\Program Files (x86)\AirDroid Cast\Helper.exeSection loaded: windows.devices.radios.dll
    Source: C:\Program Files (x86)\AirDroid Cast\Helper.exeSection loaded: capabilityaccessmanagerclient.dll
    Source: C:\Program Files (x86)\AirDroid Cast\Helper.exeSection loaded: windows.devices.bluetooth.dll
    Source: C:\Program Files (x86)\AirDroid Cast\Helper.exeSection loaded: windows.networking.hostname.dll
    Source: C:\Program Files (x86)\AirDroid Cast\Helper.exeSection loaded: windows.networking.dll
    Source: C:\Program Files (x86)\AirDroid Cast\Helper.exeSection loaded: biwinrt.dll
    Source: C:\Program Files (x86)\AirDroid Cast\Helper.exeSection loaded: windows.networking.connectivity.dll
    Source: C:\Program Files (x86)\AirDroid Cast\Helper.exeSection loaded: windows.networking.hostname.dll
    Source: C:\Program Files (x86)\AirDroid Cast\Helper.exeSection loaded: firewallapi.dll
    Source: C:\Program Files (x86)\AirDroid Cast\Helper.exeSection loaded: biwinrt.dll
    Source: C:\Program Files (x86)\AirDroid Cast\Helper.exeSection loaded: fwbase.dll
    Source: C:\Program Files (x86)\AirDroid Cast\Helper.exeSection loaded: mskeyprotect.dll
    Source: C:\Program Files (x86)\AirDroid Cast\Helper.exeSection loaded: ntasn1.dll
    Source: C:\Program Files (x86)\AirDroid Cast\Helper.exeSection loaded: ncrypt.dll
    Source: C:\Program Files (x86)\AirDroid Cast\Helper.exeSection loaded: ncryptsslp.dll
    Source: C:\Program Files (x86)\AirDroid Cast\Helper.exeSection loaded: msasn1.dll
    Source: C:\Program Files (x86)\AirDroid Cast\Helper.exeSection loaded: gpapi.dll
    Source: C:\Program Files (x86)\AirDroid Cast\Helper.exeSection loaded: mscoree.dll
    Source: C:\Program Files (x86)\AirDroid Cast\Helper.exeSection loaded: kernel.appcore.dll
    Source: C:\Program Files (x86)\AirDroid Cast\Helper.exeSection loaded: version.dll
    Source: C:\Program Files (x86)\AirDroid Cast\Helper.exeSection loaded: vcruntime140_clr0400.dll
    Source: C:\Program Files (x86)\AirDroid Cast\Helper.exeSection loaded: ucrtbase_clr0400.dll
    Source: C:\Program Files (x86)\AirDroid Cast\Helper.exeSection loaded: ucrtbase_clr0400.dll
    Source: C:\Program Files (x86)\AirDroid Cast\Helper.exeSection loaded: uxtheme.dll
    Source: C:\Program Files (x86)\AirDroid Cast\Helper.exeSection loaded: mscorjit.dll
    Source: C:\Program Files (x86)\AirDroid Cast\Helper.exeSection loaded: windows.storage.dll
    Source: C:\Program Files (x86)\AirDroid Cast\Helper.exeSection loaded: wldp.dll
    Source: C:\Program Files (x86)\AirDroid Cast\Helper.exeSection loaded: profapi.dll
    Source: C:\Program Files (x86)\AirDroid Cast\Helper.exeSection loaded: cryptsp.dll
    Source: C:\Program Files (x86)\AirDroid Cast\Helper.exeSection loaded: rsaenh.dll
    Source: C:\Program Files (x86)\AirDroid Cast\Helper.exeSection loaded: cryptbase.dll
    Source: C:\Program Files (x86)\AirDroid Cast\Helper.exeSection loaded: rasapi32.dll
    Source: C:\Program Files (x86)\AirDroid Cast\Helper.exeSection loaded: rasman.dll
    Source: C:\Program Files (x86)\AirDroid Cast\Helper.exeSection loaded: rtutils.dll
    Source: C:\Program Files (x86)\AirDroid Cast\Helper.exeSection loaded: wbemcomn.dll
    Source: C:\Program Files (x86)\AirDroid Cast\Helper.exeSection loaded: amsi.dll
    Source: C:\Program Files (x86)\AirDroid Cast\Helper.exeSection loaded: userenv.dll
    Source: C:\Program Files (x86)\AirDroid Cast\Helper.exeSection loaded: mswsock.dll
    Source: C:\Program Files (x86)\AirDroid Cast\Helper.exeSection loaded: winhttp.dll
    Source: C:\Program Files (x86)\AirDroid Cast\Helper.exeSection loaded: ondemandconnroutehelper.dll
    Source: C:\Program Files (x86)\AirDroid Cast\Helper.exeSection loaded: iphlpapi.dll
    Source: C:\Program Files (x86)\AirDroid Cast\Helper.exeSection loaded: dhcpcsvc6.dll
    Source: C:\Program Files (x86)\AirDroid Cast\Helper.exeSection loaded: dhcpcsvc.dll
    Source: C:\Program Files (x86)\AirDroid Cast\Helper.exeSection loaded: dnsapi.dll
    Source: C:\Program Files (x86)\AirDroid Cast\Helper.exeSection loaded: rasadhlp.dll
    Source: C:\Program Files (x86)\AirDroid Cast\Helper.exeSection loaded: dwrite.dll
    Source: C:\Program Files (x86)\AirDroid Cast\Helper.exeSection loaded: fwpuclnt.dll
    Source: C:\Program Files (x86)\AirDroid Cast\Helper.exeSection loaded: secur32.dll
    Source: C:\Program Files (x86)\AirDroid Cast\Helper.exeSection loaded: sspicli.dll
    Source: C:\Program Files (x86)\AirDroid Cast\Helper.exeSection loaded: schannel.dll
    Source: C:\Program Files (x86)\AirDroid Cast\Helper.exeSection loaded: windows.devices.radios.dll
    Source: C:\Program Files (x86)\AirDroid Cast\Helper.exeSection loaded: textinputframework.dll
    Source: C:\Program Files (x86)\AirDroid Cast\Helper.exeSection loaded: coreuicomponents.dll
    Source: C:\Program Files (x86)\AirDroid Cast\Helper.exeSection loaded: coremessaging.dll
    Source: C:\Program Files (x86)\AirDroid Cast\Helper.exeSection loaded: ntmarta.dll
    Source: C:\Program Files (x86)\AirDroid Cast\Helper.exeSection loaded: wintypes.dll
    Source: C:\Program Files (x86)\AirDroid Cast\Helper.exeSection loaded: wintypes.dll
    Source: C:\Program Files (x86)\AirDroid Cast\Helper.exeSection loaded: wintypes.dll
    Source: C:\Program Files (x86)\AirDroid Cast\Helper.exeSection loaded: capabilityaccessmanagerclient.dll
    Source: C:\Program Files (x86)\AirDroid Cast\Helper.exeSection loaded: windows.devices.bluetooth.dll
    Source: C:\Program Files (x86)\AirDroid Cast\Helper.exeSection loaded: windows.networking.hostname.dll
    Source: C:\Program Files (x86)\AirDroid Cast\Helper.exeSection loaded: windows.networking.dll
    Source: C:\Program Files (x86)\AirDroid Cast\Helper.exeSection loaded: biwinrt.dll
    Source: C:\Program Files (x86)\AirDroid Cast\Helper.exeSection loaded: windows.networking.connectivity.dll
    Source: C:\Program Files (x86)\AirDroid Cast\Helper.exeSection loaded: firewallapi.dll
    Source: C:\Program Files (x86)\AirDroid Cast\Helper.exeSection loaded: biwinrt.dll
    Source: C:\Program Files (x86)\AirDroid Cast\Helper.exeSection loaded: fwbase.dll
    Source: C:\Program Files (x86)\AirDroid Cast\Helper.exeSection loaded: winnsi.dll
    Source: C:\Program Files (x86)\AirDroid Cast\Helper.exeSection loaded: mskeyprotect.dll
    Source: C:\Program Files (x86)\AirDroid Cast\Helper.exeSection loaded: ntasn1.dll
    Source: C:\Program Files (x86)\AirDroid Cast\Helper.exeSection loaded: ncrypt.dll
    Source: C:\Program Files (x86)\AirDroid Cast\Helper.exeSection loaded: ncryptsslp.dll
    Source: C:\Program Files (x86)\AirDroid Cast\Helper.exeSection loaded: msasn1.dll
    Source: C:\Program Files (x86)\AirDroid Cast\Helper.exeSection loaded: gpapi.dll
    Source: C:\Program Files (x86)\AirDroid Cast\Helper.exeSection loaded: mscoree.dll
    Source: C:\Program Files (x86)\AirDroid Cast\Helper.exeSection loaded: kernel.appcore.dll
    Source: C:\Program Files (x86)\AirDroid Cast\Helper.exeSection loaded: version.dll
    Source: C:\Program Files (x86)\AirDroid Cast\Helper.exeSection loaded: vcruntime140_clr0400.dll
    Source: C:\Program Files (x86)\AirDroid Cast\Helper.exeSection loaded: ucrtbase_clr0400.dll
    Source: C:\Program Files (x86)\AirDroid Cast\Helper.exeSection loaded: ucrtbase_clr0400.dll
    Source: C:\Program Files (x86)\AirDroid Cast\Helper.exeSection loaded: uxtheme.dll
    Source: C:\Program Files (x86)\AirDroid Cast\Helper.exeSection loaded: mscorjit.dll
    Source: C:\Program Files (x86)\AirDroid Cast\Helper.exeSection loaded: windows.storage.dll
    Source: C:\Program Files (x86)\AirDroid Cast\Helper.exeSection loaded: wldp.dll
    Source: C:\Program Files (x86)\AirDroid Cast\Helper.exeSection loaded: profapi.dll
    Source: C:\Program Files (x86)\AirDroid Cast\Helper.exeSection loaded: cryptsp.dll
    Source: C:\Program Files (x86)\AirDroid Cast\Helper.exeSection loaded: rsaenh.dll
    Source: C:\Program Files (x86)\AirDroid Cast\Helper.exeSection loaded: cryptbase.dll
    Source: C:\Program Files (x86)\AirDroid Cast\Helper.exeSection loaded: wbemcomn.dll
    Source: C:\Program Files (x86)\AirDroid Cast\Helper.exeSection loaded: rasapi32.dll
    Source: C:\Program Files (x86)\AirDroid Cast\Helper.exeSection loaded: rasman.dll
    Source: C:\Program Files (x86)\AirDroid Cast\Helper.exeSection loaded: rtutils.dll
    Source: C:\Program Files (x86)\AirDroid Cast\Helper.exeSection loaded: mswsock.dll
    Source: C:\Program Files (x86)\AirDroid Cast\Helper.exeSection loaded: winhttp.dll
    Source: C:\Program Files (x86)\AirDroid Cast\Helper.exeSection loaded: ondemandconnroutehelper.dll
    Source: C:\Program Files (x86)\AirDroid Cast\Helper.exeSection loaded: iphlpapi.dll
    Source: C:\Program Files (x86)\AirDroid Cast\Helper.exeSection loaded: dhcpcsvc6.dll
    Source: C:\Program Files (x86)\AirDroid Cast\Helper.exeSection loaded: dhcpcsvc.dll
    Source: C:\Program Files (x86)\AirDroid Cast\Helper.exeSection loaded: dwrite.dll
    Source: C:\Program Files (x86)\AirDroid Cast\Helper.exeSection loaded: amsi.dll
    Source: C:\Program Files (x86)\AirDroid Cast\Helper.exeSection loaded: userenv.dll
    Source: C:\Program Files (x86)\AirDroid Cast\Helper.exeSection loaded: dnsapi.dll
    Source: C:\Program Files (x86)\AirDroid Cast\Helper.exeSection loaded: rasadhlp.dll
    Source: C:\Program Files (x86)\AirDroid Cast\Helper.exeSection loaded: fwpuclnt.dll
    Source: C:\Program Files (x86)\AirDroid Cast\Helper.exeSection loaded: secur32.dll
    Source: C:\Program Files (x86)\AirDroid Cast\Helper.exeSection loaded: sspicli.dll
    Source: C:\Program Files (x86)\AirDroid Cast\Helper.exeSection loaded: schannel.dll
    Source: C:\Program Files (x86)\AirDroid Cast\Helper.exeSection loaded: textinputframework.dll
    Source: C:\Program Files (x86)\AirDroid Cast\Helper.exeSection loaded: coreuicomponents.dll
    Source: C:\Program Files (x86)\AirDroid Cast\Helper.exeSection loaded: coremessaging.dll
    Source: C:\Program Files (x86)\AirDroid Cast\Helper.exeSection loaded: ntmarta.dll
    Source: C:\Program Files (x86)\AirDroid Cast\Helper.exeSection loaded: coremessaging.dll
    Source: C:\Program Files (x86)\AirDroid Cast\Helper.exeSection loaded: wintypes.dll
    Source: C:\Program Files (x86)\AirDroid Cast\Helper.exeSection loaded: wintypes.dll
    Source: C:\Program Files (x86)\AirDroid Cast\Helper.exeSection loaded: wintypes.dll
    Source: C:\Program Files (x86)\AirDroid Cast\Helper.exeSection loaded: winnsi.dll
    Source: C:\Program Files (x86)\AirDroid Cast\Helper.exeSection loaded: windows.devices.radios.dll
    Source: C:\Program Files (x86)\AirDroid Cast\Helper.exeSection loaded: capabilityaccessmanagerclient.dll
    Source: C:\Program Files (x86)\AirDroid Cast\Helper.exeSection loaded: windows.devices.bluetooth.dll
    Source: C:\Program Files (x86)\AirDroid Cast\Helper.exeSection loaded: windows.networking.hostname.dll
    Source: C:\Program Files (x86)\AirDroid Cast\Helper.exeSection loaded: windows.networking.dll
    Source: C:\Program Files (x86)\AirDroid Cast\Helper.exeSection loaded: biwinrt.dll
    Source: C:\Program Files (x86)\AirDroid Cast\Helper.exeSection loaded: windows.networking.connectivity.dll
    Source: C:\Program Files (x86)\AirDroid Cast\Helper.exeSection loaded: firewallapi.dll
    Source: C:\Program Files (x86)\AirDroid Cast\Helper.exeSection loaded: biwinrt.dll
    Source: C:\Program Files (x86)\AirDroid Cast\Helper.exeSection loaded: fwbase.dll
    Source: C:\Program Files (x86)\AirDroid Cast\Helper.exeSection loaded: mskeyprotect.dll
    Source: C:\Program Files (x86)\AirDroid Cast\Helper.exeSection loaded: ntasn1.dll
    Source: C:\Program Files (x86)\AirDroid Cast\Helper.exeSection loaded: ncrypt.dll
    Source: C:\Program Files (x86)\AirDroid Cast\Helper.exeSection loaded: ncryptsslp.dll
    Source: C:\Program Files (x86)\AirDroid Cast\Helper.exeSection loaded: msasn1.dll
    Source: C:\Program Files (x86)\AirDroid Cast\Helper.exeSection loaded: gpapi.dll
    Source: C:\Program Files (x86)\AirDroid Cast\Helper.exeSection loaded: mscoree.dll
    Source: C:\Program Files (x86)\AirDroid Cast\Helper.exeSection loaded: kernel.appcore.dll
    Source: C:\Program Files (x86)\AirDroid Cast\Helper.exeSection loaded: version.dll
    Source: C:\Program Files (x86)\AirDroid Cast\Helper.exeSection loaded: vcruntime140_clr0400.dll
    Source: C:\Program Files (x86)\AirDroid Cast\Helper.exeSection loaded: ucrtbase_clr0400.dll
    Source: C:\Program Files (x86)\AirDroid Cast\Helper.exeSection loaded: ucrtbase_clr0400.dll
    Source: C:\Program Files (x86)\AirDroid Cast\Helper.exeSection loaded: uxtheme.dll
    Source: C:\Program Files (x86)\AirDroid Cast\Helper.exeSection loaded: mscorjit.dll
    Source: C:\Program Files (x86)\AirDroid Cast\Helper.exeSection loaded: windows.storage.dll
    Source: C:\Program Files (x86)\AirDroid Cast\Helper.exeSection loaded: wldp.dll
    Source: C:\Program Files (x86)\AirDroid Cast\Helper.exeSection loaded: profapi.dll
    Source: C:\Program Files (x86)\AirDroid Cast\Helper.exeSection loaded: cryptsp.dll
    Source: C:\Program Files (x86)\AirDroid Cast\Helper.exeSection loaded: rsaenh.dll
    Source: C:\Program Files (x86)\AirDroid Cast\Helper.exeSection loaded: cryptbase.dll
    Source: C:\Program Files (x86)\AirDroid Cast\Helper.exeSection loaded: wbemcomn.dll
    Source: C:\Program Files (x86)\AirDroid Cast\Helper.exeSection loaded: rasapi32.dll
    Source: C:\Program Files (x86)\AirDroid Cast\Helper.exeSection loaded: rasman.dll
    Source: C:\Program Files (x86)\AirDroid Cast\Helper.exeSection loaded: rtutils.dll
    Source: C:\Program Files (x86)\AirDroid Cast\Helper.exeSection loaded: mswsock.dll
    Source: C:\Program Files (x86)\AirDroid Cast\Helper.exeSection loaded: winhttp.dll
    Source: C:\Program Files (x86)\AirDroid Cast\Helper.exeSection loaded: ondemandconnroutehelper.dll
    Source: C:\Program Files (x86)\AirDroid Cast\Helper.exeSection loaded: iphlpapi.dll
    Source: C:\Users\user\Desktop\AirDroid_Cast_Desktop_Client_1.2.1.0.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{20D04FE0-3AEA-1069-A2D8-08002B30309D}\InProcServer32Jump to behavior
    Source: C:\Users\user\Desktop\AirDroid_Cast_Desktop_Client_1.2.1.0.exeFile written: C:\Users\user\AppData\Local\Temp\nsz8AD9.tmp\ioSpecial.iniJump to behavior
    Source: C:\Users\user\Desktop\AirDroid_Cast_Desktop_Client_1.2.1.0.exeAutomated click: OK
    Source: C:\Users\user\Desktop\AirDroid_Cast_Desktop_Client_1.2.1.0.exeAutomated click: Next >
    Source: C:\Users\user\Desktop\AirDroid_Cast_Desktop_Client_1.2.1.0.exeAutomated click: I Agree
    Source: C:\Users\user\Desktop\AirDroid_Cast_Desktop_Client_1.2.1.0.exeAutomated click: Install
    Source: Window RecorderWindow detected: More than 3 window changes detected
    Source: C:\Users\user\Desktop\AirDroid_Cast_Desktop_Client_1.2.1.0.exeWindow detected: < &BackI &AgreeCancelSand Studio Sand StudioLicense AgreementPlease review the license terms before installing AirDroid Cast 1.2.1.0.Press Page Down to see the rest of the agreement.AIRDROID END USER LICENSE AGREEMENTEffective Date: 24 July2020TheAirDroid End User License Agreement(thereinafter "Agreement") is jointly concluded by You (the "End User"/"User") and SAND STUDIO for Your use of Services (defined below) provided by SAND STUDIO. "SAND STUDIO" refers to SAND STUDIO PTE.LTD. and/or any associated operator (hereinafter collectively referred to as "SAND STUDIO" the "Company" "We" "Us" or "Our") that may exist with respect to its related services and both You and We will be legally bound by this Agreement. Please read terms in this Agreement carefully before using the Services (defined below) offered by Us.By visiting our websites or using our Services in any manner You agree that You have read and agree to be bound by the terms and conditions of this Agreement. Use of the Companys services is expressly conditioned upon Your assent to all or parts of the terms and conditions of this Agreement to the exclusion of all other terms.This Agreement applies when You enter into this Agreement with us as an INDIVIDUAL rather than as an Enterprise User. If You are an Enterprise User employee agent trustee of an Enterprise User authorized person to supervise or manage the use of AirDroid by an Enterprise User or other person to use AirDroid Services for the interest of an enterprise please visit theAirdroid Enterprise User License Agreementread and decide whether to agree to theAirdroid Enterprise User License Agreement.The terms of this Agreement that are or may be material to Your rights and interests have been marked in bold and please pay specific attention to them.I. DEFINITIONIn this Agreement1. The"Website"means the www.airdroid.com website and domain name and any other linked pages features contents or application services (including but not limited to any mobile application services) offered from time to time by the Company in connection therewith.2. The"AirDroid Services"or"Services"mean all software products services websites and relevant contents provided by the Company.3. The"AirDroid Account"or"Account"means the users account created by the user when using AirDroid Services the username and password of which can identify You.4. The"AirDroid Contents"or"Contents"mean all materials offered displayed or performed on the Services including but not limited to software text graphics articles photographs images illustrations etc.5."Third Party Services"mean third party websites services and/or contents that are not owned or controlled by the Company during the Services.6."Affiliates" for the purpose of this Agreement mean enterprises that directly or indirectly control the Company or are under the control of the Company or are under control together with the Company. For the purpose of this definition "control" refers to
    Source: C:\Program Files (x86)\AirDroid Cast\Helper.exeFile opened: C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorrc.dllJump to behavior
    Source: AirDroid_Cast_Desktop_Client_1.2.1.0.exeStatic PE information: certificate valid
    Source: AirDroid_Cast_Desktop_Client_1.2.1.0.exeStatic file information: File size 97337128 > 1048576
    Source: C:\Program Files (x86)\AirDroid Cast\AirDroidCast.exeFile opened: C:\Program Files (x86)\AirDroid Cast\MSVCR100.dllJump to behavior
    Source: Binary string: ]c:\borrar\EmptyDll\Release\EmptyDll.pdb source: Helper.exe, 00000004.00000002.2146310629.0000000005F72000.00000002.00000001.01000000.00000010.sdmp
    Source: Binary string: F:\SourceCode\QRCoder\QRCoder\obj\Release\QRCoder.pdb source: AirDroidCast.exe, 00000009.00000002.6309499575.0000000012A12000.00000002.00000001.01000000.00000030.sdmp
    Source: Binary string: E:\GitCode\tb-scrcyp\win\scrcpy-1.17lib\Win32\Debug\libscrcpy.pdb source: AirDroid_Cast_Desktop_Client_1.2.1.0.exe, 00000000.00000002.2390369800.0000000003045000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: vccorlib120.i386.pdb0 source: AirDroid_Cast_Desktop_Client_1.2.1.0.exe, 00000000.00000002.2390369800.00000000032CA000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: ucrtbase.pdb source: AirDroid_Cast_Desktop_Client_1.2.1.0.exe, 00000000.00000002.2390369800.00000000032CA000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: E:\GitCode\airdroid_business_win_source\Launcher\Release\Launcher.pdb source: Launcher.exe, 00000006.00000002.2304489262.00000000010B4000.00000002.00000001.01000000.00000011.sdmp, Launcher.exe, 00000006.00000000.2222831243.00000000010B4000.00000002.00000001.01000000.00000011.sdmp
    Source: Binary string: C:\dev\sqlite\dotnet\bin\2010\Win32\ReleaseNativeOnly\SQLite.Interop.pdb source: AirDroidCast.exe, 00000009.00000002.6336760625.00000000661F4000.00000002.00000001.01000000.0000002A.sdmp
    Source: Binary string: c:\borrar\EmptyDll\Release\EmptyDll.pdb source: Helper.exe, 00000004.00000002.2146310629.0000000005F72000.00000002.00000001.01000000.00000010.sdmp
    Source: Binary string: Helper.pdb source: Helper.exe, 00000004.00000000.2127526906.00000000000C2000.00000002.00000001.01000000.0000000E.sdmp
    Source: Binary string: c:\dev\sqlite\dotnet\obj\2010\System.Data.SQLite.2010\Release\System.Data.SQLite.pdb source: AirDroidCast.exe, 00000009.00000002.6242501724.000000000E8A2000.00000002.00000001.01000000.00000027.sdmp
    Source: Binary string: F:\SourceCode\QRCoder\QRCoder\obj\Release\QRCoder.pdb@ source: AirDroidCast.exe, 00000009.00000002.6309499575.0000000012A12000.00000002.00000001.01000000.00000030.sdmp
    Source: Binary string: msvcr100.i386.pdb source: AirDroid_Cast_Desktop_Client_1.2.1.0.exe, 00000000.00000002.2390369800.0000000003045000.00000004.00000020.00020000.00000000.sdmp, AirDroidCast.exe, 00000009.00000002.6328410303.0000000066061000.00000020.00000001.01000000.0000002B.sdmp
    Source: Binary string: vcruntime140.i386.pdb source: AirDroid_Cast_Desktop_Client_1.2.1.0.exe, 00000000.00000002.2390369800.00000000032CA000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: vcruntime140.i386.pdbGCTL source: AirDroid_Cast_Desktop_Client_1.2.1.0.exe, 00000000.00000002.2390369800.00000000032CA000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: D:\Project\SVN_Code\usbmuxd-vs\Release\libimdusb.pdb source: AirDroid_Cast_Desktop_Client_1.2.1.0.exe, 00000000.00000002.2390369800.0000000002996000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: vccorlib140.i386.pdb source: AirDroid_Cast_Desktop_Client_1.2.1.0.exe, 00000000.00000002.2390369800.00000000032CA000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: msvcp140.i386.pdbGCTL source: AirDroid_Cast_Desktop_Client_1.2.1.0.exe, 00000000.00000002.2390369800.0000000003045000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: msvcr120.i386.pdb source: AirDroid_Cast_Desktop_Client_1.2.1.0.exe, 00000000.00000002.2390369800.00000000031E2000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: C:\dev\sqlite\dotnet\bin\2010\Win32\ReleaseNativeOnly\SQLite.Interop.pdb) source: AirDroidCast.exe, 00000009.00000002.6336760625.00000000661F4000.00000002.00000001.01000000.0000002A.sdmp
    Source: Binary string: msvcp120.i386.pdb source: AirDroid_Cast_Desktop_Client_1.2.1.0.exe, 00000000.00000002.2390369800.0000000003045000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: vccorlib140.i386.pdbGCTL source: AirDroid_Cast_Desktop_Client_1.2.1.0.exe, 00000000.00000002.2390369800.00000000032CA000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: e:\NLog\build\obj\Debug\.NET Framework 2.0\NLog.pdb source: AirDroidCast.exe, 00000009.00000002.6218378783.000000000BF02000.00000002.00000001.01000000.0000001B.sdmp
    Source: Binary string: msvcp140.i386.pdb source: AirDroid_Cast_Desktop_Client_1.2.1.0.exe, 00000000.00000002.2390369800.0000000003045000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: ucrtbase.pdbUGP source: AirDroid_Cast_Desktop_Client_1.2.1.0.exe, 00000000.00000002.2390369800.00000000032CA000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: E:\Win-2623\download\chromium\src\out\Release\libcef.dll.pdb source: AirDroid_Cast_Desktop_Client_1.2.1.0.exe, 00000000.00000002.2390369800.0000000002996000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: vccorlib120.i386.pdb source: AirDroid_Cast_Desktop_Client_1.2.1.0.exe, 00000000.00000002.2390369800.00000000032CA000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: E:\GitCode\tb-scrcyp\win\scrcpy-1.17lib\Win32\Debug\libscrcpy.pdb66 source: AirDroid_Cast_Desktop_Client_1.2.1.0.exe, 00000000.00000002.2390369800.0000000003045000.00000004.00000020.00020000.00000000.sdmp

    Data Obfuscation

    barindex
    Source: AirDroidCastInstaller.exe.0.dr, iPqB10mZn73WBojA0P.cs.Net Code: typeof(Marshal).GetMethod("GetDelegateForFunctionPointer", new Type[2]{typeof(IntPtr),typeof(Type)})
    Source: api-ms-win-crt-heap-l1-1-0.dll.0.drStatic PE information: 0xDF8B9828 [Fri Nov 5 04:33:44 2088 UTC]
    Source: avcodec-58.dll.0.drStatic PE information: section name: .rotext
    Source: avcodec-58.dll.0.drStatic PE information: section name: .rodata
    Source: avfilter-7.dll.0.drStatic PE information: section name: .rodata
    Source: ffmpeg.dll.0.drStatic PE information: section name: .00cfg
    Source: ffmpeg.dll.0.drStatic PE information: section name: .voltbl
    Source: libAirPlay.dll.0.drStatic PE information: section name: _RDATA
    Source: libVD.dll.0.drStatic PE information: section name: _RDATA
    Source: libVD_x64.dll.0.drStatic PE information: section name: _RDATA
    Source: libWebRTC.dll.0.drStatic PE information: section name: .rodata
    Source: libcef.dll.0.drStatic PE information: section name: .rodata
    Source: libcef.dll.0.drStatic PE information: section name: _RDATA
    Source: libscrcpy.dll.0.drStatic PE information: section name: .textbss
    Source: libscrcpy.dll.0.drStatic PE information: section name: .msvcjmc
    Source: libscrcpy.dll.0.drStatic PE information: section name: .00cfg
    Source: msvcp140.dll.0.drStatic PE information: section name: .didat
    Source: postproc-55.dll.0.drStatic PE information: section name: .xdata
    Source: vccorlib120.dll.0.drStatic PE information: section name: minATL
    Source: vccorlib140.dll.0.drStatic PE information: section name: minATL
    Source: vcruntime140.dll.0.drStatic PE information: section name: _RDATA
    Source: VirtualDesktop.dll.0.drStatic PE information: section name: _RDATA
    Source: libimdusb.dll.0.drStatic PE information: section name: .text entropy: 6.89308602799101
    Source: msvcr100.dll.0.drStatic PE information: section name: .text entropy: 6.9169969425576285
    Source: msvcr120.dll.0.drStatic PE information: section name: .text entropy: 6.95576372950548
    Source: usbmuxd.exe.0.drStatic PE information: section name: .text entropy: 6.866055164425
    Source: AirDroidCastInstaller.exe.0.dr, iPqB10mZn73WBojA0P.csHigh entropy of concatenated method names: 'ce4DmfsmSrOT856tDgfrkMb', 'rgvOFwdS8k', 'WT71lutR3e2XI', 'C9jldbf2y', 'KphhgdZ73', 'VyxZE6gLd', 'n6UDp8Lo6', 'comcAeOkL', 'E5vnx535A', 'der6pavoX'
    Source: C:\Users\user\Desktop\AirDroid_Cast_Desktop_Client_1.2.1.0.exeFile created: C:\Program Files (x86)\AirDroid Cast\DIHConfig.dllJump to dropped file
    Source: C:\Users\user\Desktop\AirDroid_Cast_Desktop_Client_1.2.1.0.exeFile created: C:\Users\user\AppData\Local\Temp\nsz8AD9.tmp\LangDLL.dllJump to dropped file
    Source: C:\Users\user\Desktop\AirDroid_Cast_Desktop_Client_1.2.1.0.exeFile created: C:\Program Files (x86)\AirDroid Cast\api-ms-win-core-namedpipe-l1-1-0.dllJump to dropped file
    Source: C:\Users\user\Desktop\AirDroid_Cast_Desktop_Client_1.2.1.0.exeFile created: C:\Program Files (x86)\AirDroid Cast\driver\dpinst32.exeJump to dropped file
    Source: C:\Users\user\Desktop\AirDroid_Cast_Desktop_Client_1.2.1.0.exeFile created: C:\Program Files (x86)\AirDroid Cast\libGLESv2.dllJump to dropped file
    Source: C:\Users\user\Desktop\AirDroid_Cast_Desktop_Client_1.2.1.0.exeFile created: C:\Program Files (x86)\AirDroid Cast\api-ms-win-crt-time-l1-1-0.dllJump to dropped file
    Source: C:\Users\user\Desktop\AirDroid_Cast_Desktop_Client_1.2.1.0.exeFile created: C:\Program Files (x86)\AirDroid Cast\api-ms-win-crt-convert-l1-1-0.dllJump to dropped file
    Source: C:\Users\user\Desktop\AirDroid_Cast_Desktop_Client_1.2.1.0.exeFile created: C:\Users\user\AppData\Local\Temp\nsz8AD9.tmp\nsProcess.dllJump to dropped file
    Source: C:\Users\user\Desktop\AirDroid_Cast_Desktop_Client_1.2.1.0.exeFile created: C:\Program Files (x86)\AirDroid Cast\api-ms-win-core-processthreads-l1-1-1.dllJump to dropped file
    Source: C:\Users\user\Desktop\AirDroid_Cast_Desktop_Client_1.2.1.0.exeFile created: C:\Program Files (x86)\AirDroid Cast\jmdns.dllJump to dropped file
    Source: C:\Users\user\Desktop\AirDroid_Cast_Desktop_Client_1.2.1.0.exeFile created: C:\Users\user\AppData\Local\Temp\nsz8AD9.tmp\InstallOptions.dllJump to dropped file
    Source: C:\Users\user\Desktop\AirDroid_Cast_Desktop_Client_1.2.1.0.exeFile created: C:\Program Files (x86)\AirDroid Cast\api-ms-win-core-file-l2-1-0.dllJump to dropped file
    Source: C:\Users\user\Desktop\AirDroid_Cast_Desktop_Client_1.2.1.0.exeFile created: C:\Program Files (x86)\AirDroid Cast\SDL2.dllJump to dropped file
    Source: C:\Users\user\Desktop\AirDroid_Cast_Desktop_Client_1.2.1.0.exeFile created: C:\Program Files (x86)\AirDroid Cast\api-ms-win-crt-environment-l1-1-0.dllJump to dropped file
    Source: C:\Users\user\Desktop\AirDroid_Cast_Desktop_Client_1.2.1.0.exeFile created: C:\Program Files (x86)\AirDroid Cast\avformat-58.dllJump to dropped file
    Source: C:\Users\user\Desktop\AirDroid_Cast_Desktop_Client_1.2.1.0.exeFile created: C:\Program Files (x86)\AirDroid Cast\api-ms-win-core-datetime-l1-1-0.dllJump to dropped file
    Source: C:\Users\user\Desktop\AirDroid_Cast_Desktop_Client_1.2.1.0.exeFile created: C:\Program Files (x86)\AirDroid Cast\vccorlib140.dllJump to dropped file
    Source: C:\Users\user\Desktop\AirDroid_Cast_Desktop_Client_1.2.1.0.exeFile created: C:\Program Files (x86)\AirDroid Cast\api-ms-win-core-debug-l1-1-0.dllJump to dropped file
    Source: C:\Users\user\Desktop\AirDroid_Cast_Desktop_Client_1.2.1.0.exeFile created: C:\Program Files (x86)\AirDroid Cast\api-ms-win-core-memory-l1-1-0.dllJump to dropped file
    Source: C:\Users\user\Desktop\AirDroid_Cast_Desktop_Client_1.2.1.0.exeFile created: C:\Program Files (x86)\AirDroid Cast\msvcp140.dllJump to dropped file
    Source: C:\Users\user\Desktop\AirDroid_Cast_Desktop_Client_1.2.1.0.exeFile created: C:\Program Files (x86)\AirDroid Cast\avdevice-58.dllJump to dropped file
    Source: C:\Users\user\Desktop\AirDroid_Cast_Desktop_Client_1.2.1.0.exeFile created: C:\Program Files (x86)\AirDroid Cast\libVD_x64.dllJump to dropped file
    Source: C:\Users\user\Desktop\AirDroid_Cast_Desktop_Client_1.2.1.0.exeFile created: C:\Program Files (x86)\AirDroid Cast\driver\x86\libusb0_x86.dllJump to dropped file
    Source: C:\Users\user\Desktop\AirDroid_Cast_Desktop_Client_1.2.1.0.exeFile created: C:\Program Files (x86)\AirDroid Cast\usbmuxd\libusb-1.0.dllJump to dropped file
    Source: C:\Users\user\Desktop\AirDroid_Cast_Desktop_Client_1.2.1.0.exeFile created: C:\Program Files (x86)\AirDroid Cast\ffmpeg.dllJump to dropped file
    Source: C:\Users\user\Desktop\AirDroid_Cast_Desktop_Client_1.2.1.0.exeFile created: C:\Program Files (x86)\AirDroid Cast\libcef.dllJump to dropped file
    Source: C:\Users\user\Desktop\AirDroid_Cast_Desktop_Client_1.2.1.0.exeFile created: C:\Program Files (x86)\AirDroid Cast\IncludeAdb\AdbWinUsbApi.dllJump to dropped file
    Source: C:\Users\user\Desktop\AirDroid_Cast_Desktop_Client_1.2.1.0.exeFile created: C:\Program Files (x86)\AirDroid Cast\api-ms-win-crt-stdio-l1-1-0.dllJump to dropped file
    Source: C:\Users\user\Desktop\AirDroid_Cast_Desktop_Client_1.2.1.0.exeFile created: C:\Program Files (x86)\AirDroid Cast\msvcp120.dllJump to dropped file
    Source: C:\Users\user\Desktop\AirDroid_Cast_Desktop_Client_1.2.1.0.exeFile created: C:\Program Files (x86)\AirDroid Cast\msvcr120.dllJump to dropped file
    Source: C:\Users\user\Desktop\AirDroid_Cast_Desktop_Client_1.2.1.0.exeFile created: C:\Program Files (x86)\AirDroid Cast\avfilter-7.dllJump to dropped file
    Source: C:\Users\user\Desktop\AirDroid_Cast_Desktop_Client_1.2.1.0.exeFile created: C:\Program Files (x86)\AirDroid Cast\AirDroid_CefSharp.Core.dllJump to dropped file
    Source: C:\Users\user\Desktop\AirDroid_Cast_Desktop_Client_1.2.1.0.exeFile created: C:\Program Files (x86)\AirDroid Cast\System.Data.SQLite.dllJump to dropped file
    Source: C:\Users\user\Desktop\AirDroid_Cast_Desktop_Client_1.2.1.0.exeFile created: C:\Program Files (x86)\AirDroid Cast\AirDroid_CefSharp.BrowserSubprocess.Core.dllJump to dropped file
    Source: C:\Users\user\Desktop\AirDroid_Cast_Desktop_Client_1.2.1.0.exeFile created: C:\Program Files (x86)\AirDroid Cast\IKVM.OpenJDK.Charsets.dllJump to dropped file
    Source: C:\Users\user\Desktop\AirDroid_Cast_Desktop_Client_1.2.1.0.exeFile created: C:\Program Files (x86)\AirDroid Cast\InTheHand.Net.Personal.dllJump to dropped file
    Source: C:\Users\user\Desktop\AirDroid_Cast_Desktop_Client_1.2.1.0.exeFile created: C:\Program Files (x86)\AirDroid Cast\api-ms-win-crt-string-l1-1-0.dllJump to dropped file
    Source: C:\Users\user\Desktop\AirDroid_Cast_Desktop_Client_1.2.1.0.exeFile created: C:\Users\user\AppData\Local\Temp\nsz8AD9.tmp\System.dllJump to dropped file
    Source: C:\Users\user\Desktop\AirDroid_Cast_Desktop_Client_1.2.1.0.exeFile created: C:\Program Files (x86)\AirDroid Cast\api-ms-win-core-file-l1-1-0.dllJump to dropped file
    Source: C:\Users\user\Desktop\AirDroid_Cast_Desktop_Client_1.2.1.0.exeFile created: C:\Program Files (x86)\AirDroid Cast\AirDroidCastInstaller.exeJump to dropped file
    Source: C:\Users\user\Desktop\AirDroid_Cast_Desktop_Client_1.2.1.0.exeFile created: C:\Program Files (x86)\AirDroid Cast\driver\dpscat.exeJump to dropped file
    Source: C:\Users\user\Desktop\AirDroid_Cast_Desktop_Client_1.2.1.0.exeFile created: C:\Program Files (x86)\AirDroid Cast\d3dcompiler_43.dllJump to dropped file
    Source: C:\Users\user\Desktop\AirDroid_Cast_Desktop_Client_1.2.1.0.exeFile created: C:\Program Files (x86)\AirDroid Cast\AirDroidHelper.exeJump to dropped file
    Source: C:\Users\user\Desktop\AirDroid_Cast_Desktop_Client_1.2.1.0.exeFile created: C:\Program Files (x86)\AirDroid Cast\AirDroid_CefSharp.WinForms.dllJump to dropped file
    Source: C:\Users\user\Desktop\AirDroid_Cast_Desktop_Client_1.2.1.0.exeFile created: C:\Program Files (x86)\AirDroid Cast\api-ms-win-crt-process-l1-1-0.dllJump to dropped file
    Source: C:\Users\user\Desktop\AirDroid_Cast_Desktop_Client_1.2.1.0.exeFile created: C:\Program Files (x86)\AirDroid Cast\api-ms-win-crt-heap-l1-1-0.dllJump to dropped file
    Source: C:\Users\user\Desktop\AirDroid_Cast_Desktop_Client_1.2.1.0.exeFile created: C:\Program Files (x86)\AirDroid Cast\AirDroidCast.exeJump to dropped file
    Source: C:\Users\user\Desktop\AirDroid_Cast_Desktop_Client_1.2.1.0.exeFile created: C:\Program Files (x86)\AirDroid Cast\libVD.dllJump to dropped file
    Source: C:\Users\user\Desktop\AirDroid_Cast_Desktop_Client_1.2.1.0.exeFile created: C:\Program Files (x86)\AirDroid Cast\NLog.dllJump to dropped file
    Source: C:\Users\user\Desktop\AirDroid_Cast_Desktop_Client_1.2.1.0.exeFile created: C:\Program Files (x86)\AirDroid Cast\IncludeAdb\aapt.exeJump to dropped file
    Source: C:\Users\user\Desktop\AirDroid_Cast_Desktop_Client_1.2.1.0.exeFile created: C:\Program Files (x86)\AirDroid Cast\usbmuxd\libusb0.dllJump to dropped file
    Source: C:\Users\user\Desktop\AirDroid_Cast_Desktop_Client_1.2.1.0.exeFile created: C:\Program Files (x86)\AirDroid Cast\api-ms-win-crt-multibyte-l1-1-0.dllJump to dropped file
    Source: C:\Users\user\Desktop\AirDroid_Cast_Desktop_Client_1.2.1.0.exeFile created: C:\Program Files (x86)\AirDroid Cast\IKVM.OpenJDK.Text.dllJump to dropped file
    Source: C:\Users\user\Desktop\AirDroid_Cast_Desktop_Client_1.2.1.0.exeFile created: C:\Program Files (x86)\AirDroid Cast\api-ms-win-core-localization-l1-2-0.dllJump to dropped file
    Source: C:\Users\user\Desktop\AirDroid_Cast_Desktop_Client_1.2.1.0.exeFile created: C:\Program Files (x86)\AirDroid Cast\driver\dpinst64.exeJump to dropped file
    Source: C:\Users\user\Desktop\AirDroid_Cast_Desktop_Client_1.2.1.0.exeFile created: C:\Program Files (x86)\AirDroid Cast\api-ms-win-core-file-l1-2-0.dllJump to dropped file
    Source: C:\Users\user\Desktop\AirDroid_Cast_Desktop_Client_1.2.1.0.exeFile created: C:\Program Files (x86)\AirDroid Cast\api-ms-win-crt-conio-l1-1-0.dllJump to dropped file
    Source: C:\Users\user\Desktop\AirDroid_Cast_Desktop_Client_1.2.1.0.exeFile created: C:\Program Files (x86)\AirDroid Cast\SQLite.Interop.dllJump to dropped file
    Source: C:\Users\user\Desktop\AirDroid_Cast_Desktop_Client_1.2.1.0.exeFile created: C:\Program Files (x86)\AirDroid Cast\avutil-56.dllJump to dropped file
    Source: C:\Users\user\Desktop\AirDroid_Cast_Desktop_Client_1.2.1.0.exeFile created: C:\Program Files (x86)\AirDroid Cast\api-ms-win-core-rtlsupport-l1-1-0.dllJump to dropped file
    Source: C:\Users\user\Desktop\AirDroid_Cast_Desktop_Client_1.2.1.0.exeFile created: C:\Program Files (x86)\AirDroid Cast\api-ms-win-core-synch-l1-2-0.dllJump to dropped file
    Source: C:\Users\user\Desktop\AirDroid_Cast_Desktop_Client_1.2.1.0.exeFile created: C:\Program Files (x86)\AirDroid Cast\DIHConfig_x64.dllJump to dropped file
    Source: C:\Users\user\Desktop\AirDroid_Cast_Desktop_Client_1.2.1.0.exeFile created: C:\Program Files (x86)\AirDroid Cast\api-ms-win-core-errorhandling-l1-1-0.dllJump to dropped file
    Source: C:\Users\user\Desktop\AirDroid_Cast_Desktop_Client_1.2.1.0.exeFile created: C:\Program Files (x86)\AirDroid Cast\api-ms-win-crt-private-l1-1-0.dllJump to dropped file
    Source: C:\Users\user\Desktop\AirDroid_Cast_Desktop_Client_1.2.1.0.exeFile created: C:\Program Files (x86)\AirDroid Cast\swscale-5.dllJump to dropped file
    Source: C:\Users\user\Desktop\AirDroid_Cast_Desktop_Client_1.2.1.0.exeFile created: C:\Program Files (x86)\AirDroid Cast\AirDroid_CefSharp.dllJump to dropped file
    Source: C:\Users\user\Desktop\AirDroid_Cast_Desktop_Client_1.2.1.0.exeFile created: C:\Program Files (x86)\AirDroid Cast\postproc-55.dllJump to dropped file
    Source: C:\Users\user\Desktop\AirDroid_Cast_Desktop_Client_1.2.1.0.exeFile created: C:\Program Files (x86)\AirDroid Cast\driver\amd64\libusb0.dllJump to dropped file
    Source: C:\Users\user\Desktop\AirDroid_Cast_Desktop_Client_1.2.1.0.exeFile created: C:\Program Files (x86)\AirDroid Cast\api-ms-win-core-console-l1-1-0.dllJump to dropped file
    Source: C:\Users\user\Desktop\AirDroid_Cast_Desktop_Client_1.2.1.0.exeFile created: C:\Program Files (x86)\AirDroid Cast\Launcher.exeJump to dropped file
    Source: C:\Users\user\Desktop\AirDroid_Cast_Desktop_Client_1.2.1.0.exeFile created: C:\Program Files (x86)\AirDroid Cast\api-ms-win-crt-runtime-l1-1-0.dllJump to dropped file
    Source: C:\Users\user\Desktop\AirDroid_Cast_Desktop_Client_1.2.1.0.exeFile created: C:\Program Files (x86)\AirDroid Cast\api-ms-win-core-interlocked-l1-1-0.dllJump to dropped file
    Source: C:\Users\user\Desktop\AirDroid_Cast_Desktop_Client_1.2.1.0.exeFile created: C:\Program Files (x86)\AirDroid Cast\api-ms-win-core-processenvironment-l1-1-0.dllJump to dropped file
    Source: C:\Users\user\Desktop\AirDroid_Cast_Desktop_Client_1.2.1.0.exeFile created: C:\Program Files (x86)\AirDroid Cast\api-ms-win-core-processthreads-l1-1-0.dllJump to dropped file
    Source: C:\Users\user\Desktop\AirDroid_Cast_Desktop_Client_1.2.1.0.exeFile created: C:\Program Files (x86)\AirDroid Cast\d3dcompiler_47.dllJump to dropped file
    Source: C:\Users\user\Desktop\AirDroid_Cast_Desktop_Client_1.2.1.0.exeFile created: C:\Program Files (x86)\AirDroid Cast\swresample-3.dllJump to dropped file
    Source: C:\Users\user\Desktop\AirDroid_Cast_Desktop_Client_1.2.1.0.exeFile created: C:\Program Files (x86)\AirDroid Cast\QTConfig.dllJump to dropped file
    Source: C:\Users\user\Desktop\AirDroid_Cast_Desktop_Client_1.2.1.0.exeFile created: C:\Program Files (x86)\AirDroid Cast\api-ms-win-core-synch-l1-1-0.dllJump to dropped file
    Source: C:\Users\user\Desktop\AirDroid_Cast_Desktop_Client_1.2.1.0.exeFile created: C:\Program Files (x86)\AirDroid Cast\api-ms-win-crt-utility-l1-1-0.dllJump to dropped file
    Source: C:\Users\user\Desktop\AirDroid_Cast_Desktop_Client_1.2.1.0.exeFile created: C:\Program Files (x86)\AirDroid Cast\vcruntime140.dllJump to dropped file
    Source: C:\Users\user\Desktop\AirDroid_Cast_Desktop_Client_1.2.1.0.exeFile created: C:\Users\user\AppData\Local\Temp\nsz8AD9.tmp\InetBgDL.dllJump to dropped file
    Source: C:\Users\user\Desktop\AirDroid_Cast_Desktop_Client_1.2.1.0.exeFile created: C:\Program Files (x86)\AirDroid Cast\libAirPlay.dllJump to dropped file
    Source: C:\Users\user\Desktop\AirDroid_Cast_Desktop_Client_1.2.1.0.exeFile created: C:\Program Files (x86)\AirDroid Cast\libEGL.dllJump to dropped file
    Source: C:\Users\user\Desktop\AirDroid_Cast_Desktop_Client_1.2.1.0.exeFile created: C:\Program Files (x86)\AirDroid Cast\driver\x86\libusb0.sysJump to dropped file
    Source: C:\Users\user\Desktop\AirDroid_Cast_Desktop_Client_1.2.1.0.exeFile created: C:\Program Files (x86)\AirDroid Cast\QRCoder.dllJump to dropped file
    Source: C:\Users\user\Desktop\AirDroid_Cast_Desktop_Client_1.2.1.0.exeFile created: C:\Program Files (x86)\AirDroid Cast\api-ms-win-core-sysinfo-l1-1-0.dllJump to dropped file
    Source: C:\Users\user\Desktop\AirDroid_Cast_Desktop_Client_1.2.1.0.exeFile created: C:\Program Files (x86)\AirDroid Cast\IncludeAdb\AdbWinApi.dllJump to dropped file
    Source: C:\Users\user\Desktop\AirDroid_Cast_Desktop_Client_1.2.1.0.exeFile created: C:\Program Files (x86)\AirDroid Cast\IKVM.OpenJDK.Core.dllJump to dropped file
    Source: C:\Users\user\Desktop\AirDroid_Cast_Desktop_Client_1.2.1.0.exeFile created: C:\Program Files (x86)\AirDroid Cast\uninst.exeJump to dropped file
    Source: C:\Users\user\Desktop\AirDroid_Cast_Desktop_Client_1.2.1.0.exeFile created: C:\Program Files (x86)\AirDroid Cast\IncludeAdb\adb_helper.exeJump to dropped file
    Source: C:\Users\user\Desktop\AirDroid_Cast_Desktop_Client_1.2.1.0.exeFile created: C:\Program Files (x86)\AirDroid Cast\api-ms-win-core-heap-l1-1-0.dllJump to dropped file
    Source: C:\Users\user\Desktop\AirDroid_Cast_Desktop_Client_1.2.1.0.exeFile created: C:\Program Files (x86)\AirDroid Cast\driver\amd64\libusb0.sysJump to dropped file
    Source: C:\Users\user\Desktop\AirDroid_Cast_Desktop_Client_1.2.1.0.exeFile created: C:\Program Files (x86)\AirDroid Cast\Helper.exeJump to dropped file
    Source: C:\Users\user\Desktop\AirDroid_Cast_Desktop_Client_1.2.1.0.exeFile created: C:\Program Files (x86)\AirDroid Cast\vccorlib120.dllJump to dropped file
    Source: C:\Users\user\Desktop\AirDroid_Cast_Desktop_Client_1.2.1.0.exeFile created: C:\Program Files (x86)\AirDroid Cast\Android.dllJump to dropped file
    Source: C:\Users\user\Desktop\AirDroid_Cast_Desktop_Client_1.2.1.0.exeFile created: C:\Program Files (x86)\AirDroid Cast\api-ms-win-core-util-l1-1-0.dllJump to dropped file
    Source: C:\Users\user\Desktop\AirDroid_Cast_Desktop_Client_1.2.1.0.exeFile created: C:\Program Files (x86)\AirDroid Cast\libimdusb.dllJump to dropped file
    Source: C:\Users\user\Desktop\AirDroid_Cast_Desktop_Client_1.2.1.0.exeFile created: C:\Program Files (x86)\AirDroid Cast\libusb0.dllJump to dropped file
    Source: C:\Users\user\Desktop\AirDroid_Cast_Desktop_Client_1.2.1.0.exeFile created: C:\Program Files (x86)\AirDroid Cast\msvcr100.dllJump to dropped file
    Source: C:\Users\user\Desktop\AirDroid_Cast_Desktop_Client_1.2.1.0.exeFile created: C:\Program Files (x86)\AirDroid Cast\driver\x86\libusbK_x86.dllJump to dropped file
    Source: C:\Users\user\Desktop\AirDroid_Cast_Desktop_Client_1.2.1.0.exeFile created: C:\Program Files (x86)\AirDroid Cast\android_connect.dllJump to dropped file
    Source: C:\Users\user\Desktop\AirDroid_Cast_Desktop_Client_1.2.1.0.exeFile created: C:\Program Files (x86)\AirDroid Cast\avcodec-58.dllJump to dropped file
    Source: C:\Users\user\Desktop\AirDroid_Cast_Desktop_Client_1.2.1.0.exeFile created: C:\Program Files (x86)\AirDroid Cast\api-ms-win-core-libraryloader-l1-1-0.dllJump to dropped file
    Source: C:\Users\user\Desktop\AirDroid_Cast_Desktop_Client_1.2.1.0.exeFile created: C:\Program Files (x86)\AirDroid Cast\api-ms-win-crt-filesystem-l1-1-0.dllJump to dropped file
    Source: C:\Users\user\Desktop\AirDroid_Cast_Desktop_Client_1.2.1.0.exeFile created: C:\Program Files (x86)\AirDroid Cast\libWebRTC.dllJump to dropped file
    Source: C:\Users\user\Desktop\AirDroid_Cast_Desktop_Client_1.2.1.0.exeFile created: C:\Program Files (x86)\AirDroid Cast\ucrtbase.dllJump to dropped file
    Source: C:\Users\user\Desktop\AirDroid_Cast_Desktop_Client_1.2.1.0.exeFile created: C:\Program Files (x86)\AirDroid Cast\VirtualDesktop\VirtualDesktop.dllJump to dropped file
    Source: C:\Users\user\Desktop\AirDroid_Cast_Desktop_Client_1.2.1.0.exeFile created: C:\Program Files (x86)\AirDroid Cast\api-ms-win-core-string-l1-1-0.dllJump to dropped file
    Source: C:\Users\user\Desktop\AirDroid_Cast_Desktop_Client_1.2.1.0.exeFile created: C:\Program Files (x86)\AirDroid Cast\api-ms-win-core-handle-l1-1-0.dllJump to dropped file
    Source: C:\Users\user\Desktop\AirDroid_Cast_Desktop_Client_1.2.1.0.exeFile created: C:\Program Files (x86)\AirDroid Cast\usbmuxd\usbmuxd.exeJump to dropped file
    Source: C:\Users\user\Desktop\AirDroid_Cast_Desktop_Client_1.2.1.0.exeFile created: C:\Program Files (x86)\AirDroid Cast\driver\amd64\libusbK.dllJump to dropped file
    Source: C:\Users\user\Desktop\AirDroid_Cast_Desktop_Client_1.2.1.0.exeFile created: C:\Program Files (x86)\AirDroid Cast\IKVM.OpenJDK.Util.dllJump to dropped file
    Source: C:\Users\user\Desktop\AirDroid_Cast_Desktop_Client_1.2.1.0.exeFile created: C:\Program Files (x86)\AirDroid Cast\libscrcpy.dllJump to dropped file
    Source: C:\Users\user\Desktop\AirDroid_Cast_Desktop_Client_1.2.1.0.exeFile created: C:\Program Files (x86)\AirDroid Cast\IKVM.Runtime.dllJump to dropped file
    Source: C:\Users\user\Desktop\AirDroid_Cast_Desktop_Client_1.2.1.0.exeFile created: C:\Program Files (x86)\AirDroid Cast\concrt140.dllJump to dropped file
    Source: C:\Users\user\Desktop\AirDroid_Cast_Desktop_Client_1.2.1.0.exeFile created: C:\Program Files (x86)\AirDroid Cast\api-ms-win-crt-locale-l1-1-0.dllJump to dropped file
    Source: C:\Users\user\Desktop\AirDroid_Cast_Desktop_Client_1.2.1.0.exeFile created: C:\Program Files (x86)\AirDroid Cast\api-ms-win-crt-math-l1-1-0.dllJump to dropped file
    Source: C:\Users\user\Desktop\AirDroid_Cast_Desktop_Client_1.2.1.0.exeFile created: C:\Program Files (x86)\AirDroid Cast\api-ms-win-core-profile-l1-1-0.dllJump to dropped file
    Source: C:\Users\user\Desktop\AirDroid_Cast_Desktop_Client_1.2.1.0.exeFile created: C:\Program Files (x86)\AirDroid Cast\api-ms-win-core-timezone-l1-1-0.dllJump to dropped file
    Source: C:\Users\user\Desktop\AirDroid_Cast_Desktop_Client_1.2.1.0.exeFile created: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\AirDroid CastJump to behavior
    Source: C:\Users\user\Desktop\AirDroid_Cast_Desktop_Client_1.2.1.0.exeFile created: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\AirDroid Cast\AirDroid Cast.lnkJump to behavior
    Source: C:\Users\user\Desktop\AirDroid_Cast_Desktop_Client_1.2.1.0.exeFile created: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\AirDroid Cast\Uninstall.lnkJump to behavior
    Source: C:\Users\user\Desktop\AirDroid_Cast_Desktop_Client_1.2.1.0.exeRegistry key monitored for changes: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRootJump to behavior
    Source: C:\Users\user\Desktop\AirDroid_Cast_Desktop_Client_1.2.1.0.exeRegistry key monitored for changes: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\AutoUpdateJump to behavior
    Source: C:\Program Files (x86)\AirDroid Cast\AirDroidCast.exeRegistry key monitored for changes: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot
    Source: C:\Users\user\Desktop\AirDroid_Cast_Desktop_Client_1.2.1.0.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Users\user\Desktop\AirDroid_Cast_Desktop_Client_1.2.1.0.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Users\user\Desktop\AirDroid_Cast_Desktop_Client_1.2.1.0.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Users\user\Desktop\AirDroid_Cast_Desktop_Client_1.2.1.0.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Users\user\Desktop\AirDroid_Cast_Desktop_Client_1.2.1.0.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Users\user\Desktop\AirDroid_Cast_Desktop_Client_1.2.1.0.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Users\user\Desktop\AirDroid_Cast_Desktop_Client_1.2.1.0.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Users\user\Desktop\AirDroid_Cast_Desktop_Client_1.2.1.0.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Users\user\Desktop\AirDroid_Cast_Desktop_Client_1.2.1.0.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Users\user\Desktop\AirDroid_Cast_Desktop_Client_1.2.1.0.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files (x86)\AirDroid Cast\Helper.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files (x86)\AirDroid Cast\Helper.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files (x86)\AirDroid Cast\Helper.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files (x86)\AirDroid Cast\Helper.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files (x86)\AirDroid Cast\Helper.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files (x86)\AirDroid Cast\Helper.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files (x86)\AirDroid Cast\Helper.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files (x86)\AirDroid Cast\Helper.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files (x86)\AirDroid Cast\Helper.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files (x86)\AirDroid Cast\Helper.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files (x86)\AirDroid Cast\Helper.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files (x86)\AirDroid Cast\Helper.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files (x86)\AirDroid Cast\Helper.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files (x86)\AirDroid Cast\Helper.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files (x86)\AirDroid Cast\Helper.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files (x86)\AirDroid Cast\Helper.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files (x86)\AirDroid Cast\Helper.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files (x86)\AirDroid Cast\Helper.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files (x86)\AirDroid Cast\Helper.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files (x86)\AirDroid Cast\Helper.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files (x86)\AirDroid Cast\Helper.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files (x86)\AirDroid Cast\Helper.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files (x86)\AirDroid Cast\Helper.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files (x86)\AirDroid Cast\Helper.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files (x86)\AirDroid Cast\Helper.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files (x86)\AirDroid Cast\Helper.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files (x86)\AirDroid Cast\Helper.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files (x86)\AirDroid Cast\Helper.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files (x86)\AirDroid Cast\Helper.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files (x86)\AirDroid Cast\Helper.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files (x86)\AirDroid Cast\Helper.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files (x86)\AirDroid Cast\Helper.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files (x86)\AirDroid Cast\Helper.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files (x86)\AirDroid Cast\Helper.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files (x86)\AirDroid Cast\Helper.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files (x86)\AirDroid Cast\Helper.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files (x86)\AirDroid Cast\Helper.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files (x86)\AirDroid Cast\Helper.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files (x86)\AirDroid Cast\Helper.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files (x86)\AirDroid Cast\Helper.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files (x86)\AirDroid Cast\Helper.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files (x86)\AirDroid Cast\Helper.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files (x86)\AirDroid Cast\Helper.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files (x86)\AirDroid Cast\Helper.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files (x86)\AirDroid Cast\Helper.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files (x86)\AirDroid Cast\Helper.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files (x86)\AirDroid Cast\Helper.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files (x86)\AirDroid Cast\Helper.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files (x86)\AirDroid Cast\Helper.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files (x86)\AirDroid Cast\Helper.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files (x86)\AirDroid Cast\Launcher.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files (x86)\AirDroid Cast\Launcher.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files (x86)\AirDroid Cast\Launcher.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files (x86)\AirDroid Cast\Launcher.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files (x86)\AirDroid Cast\Launcher.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files (x86)\AirDroid Cast\Launcher.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files (x86)\AirDroid Cast\Helper.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files (x86)\AirDroid Cast\Helper.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files (x86)\AirDroid Cast\Helper.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files (x86)\AirDroid Cast\Helper.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files (x86)\AirDroid Cast\Helper.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files (x86)\AirDroid Cast\Helper.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files (x86)\AirDroid Cast\Helper.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files (x86)\AirDroid Cast\Helper.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files (x86)\AirDroid Cast\Helper.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files (x86)\AirDroid Cast\Helper.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files (x86)\AirDroid Cast\Helper.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files (x86)\AirDroid Cast\Helper.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files (x86)\AirDroid Cast\Helper.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files (x86)\AirDroid Cast\Helper.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files (x86)\AirDroid Cast\Helper.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files (x86)\AirDroid Cast\Helper.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files (x86)\AirDroid Cast\Helper.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files (x86)\AirDroid Cast\Helper.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files (x86)\AirDroid Cast\Helper.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files (x86)\AirDroid Cast\Helper.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files (x86)\AirDroid Cast\Helper.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files (x86)\AirDroid Cast\Helper.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files (x86)\AirDroid Cast\Helper.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files (x86)\AirDroid Cast\Helper.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files (x86)\AirDroid Cast\Helper.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files (x86)\AirDroid Cast\Helper.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files (x86)\AirDroid Cast\Helper.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files (x86)\AirDroid Cast\Helper.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files (x86)\AirDroid Cast\Helper.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files (x86)\AirDroid Cast\Helper.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files (x86)\AirDroid Cast\Helper.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files (x86)\AirDroid Cast\Helper.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files (x86)\AirDroid Cast\Helper.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files (x86)\AirDroid Cast\Helper.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files (x86)\AirDroid Cast\Helper.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files (x86)\AirDroid Cast\Helper.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files (x86)\AirDroid Cast\Helper.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files (x86)\AirDroid Cast\Helper.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files (x86)\AirDroid Cast\Helper.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files (x86)\AirDroid Cast\Helper.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files (x86)\AirDroid Cast\Helper.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files (x86)\AirDroid Cast\Helper.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files (x86)\AirDroid Cast\Helper.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files (x86)\AirDroid Cast\Helper.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files (x86)\AirDroid Cast\Helper.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files (x86)\AirDroid Cast\Helper.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files (x86)\AirDroid Cast\Helper.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files (x86)\AirDroid Cast\Helper.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files (x86)\AirDroid Cast\Helper.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files (x86)\AirDroid Cast\Helper.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files (x86)\AirDroid Cast\Helper.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files (x86)\AirDroid Cast\Helper.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files (x86)\AirDroid Cast\Helper.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files (x86)\AirDroid Cast\Helper.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files (x86)\AirDroid Cast\Helper.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files (x86)\AirDroid Cast\Helper.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files (x86)\AirDroid Cast\Helper.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files (x86)\AirDroid Cast\Helper.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files (x86)\AirDroid Cast\Helper.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files (x86)\AirDroid Cast\Helper.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files (x86)\AirDroid Cast\Helper.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files (x86)\AirDroid Cast\Helper.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files (x86)\AirDroid Cast\Helper.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files (x86)\AirDroid Cast\Helper.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files (x86)\AirDroid Cast\Helper.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files (x86)\AirDroid Cast\Helper.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files (x86)\AirDroid Cast\AirDroidCast.exeProcess information set: NOOPENFILEERRORBOX
    Source: C:\Program Files (x86)\AirDroid Cast\AirDroidCast.exeProcess information set: NOOPENFILEERRORBOX
    Source: C:\Program Files (x86)\AirDroid Cast\AirDroidCast.exeProcess information set: NOOPENFILEERRORBOX
    Source: C:\Program Files (x86)\AirDroid Cast\AirDroidCast.exeProcess information set: NOOPENFILEERRORBOX
    Source: C:\Program Files (x86)\AirDroid Cast\AirDroidCast.exeProcess information set: NOOPENFILEERRORBOX
    Source: C:\Program Files (x86)\AirDroid Cast\AirDroidCast.exeProcess information set: NOOPENFILEERRORBOX
    Source: C:\Program Files (x86)\AirDroid Cast\AirDroidCast.exeProcess information set: NOOPENFILEERRORBOX
    Source: C:\Program Files (x86)\AirDroid Cast\AirDroidCast.exeProcess information set: NOOPENFILEERRORBOX
    Source: C:\Program Files (x86)\AirDroid Cast\AirDroidCast.exeProcess information set: NOOPENFILEERRORBOX
    Source: C:\Program Files (x86)\AirDroid Cast\AirDroidCast.exeProcess information set: NOOPENFILEERRORBOX
    Source: C:\Program Files (x86)\AirDroid Cast\AirDroidCast.exeProcess information set: NOOPENFILEERRORBOX
    Source: C:\Program Files (x86)\AirDroid Cast\AirDroidCast.exeProcess information set: NOOPENFILEERRORBOX
    Source: C:\Program Files (x86)\AirDroid Cast\AirDroidCast.exeProcess information set: NOOPENFILEERRORBOX
    Source: C:\Program Files (x86)\AirDroid Cast\AirDroidCast.exeProcess information set: NOOPENFILEERRORBOX
    Source: C:\Program Files (x86)\AirDroid Cast\AirDroidCast.exeProcess information set: NOOPENFILEERRORBOX
    Source: C:\Program Files (x86)\AirDroid Cast\AirDroidCast.exeProcess information set: NOOPENFILEERRORBOX
    Source: C:\Program Files (x86)\AirDroid Cast\AirDroidCast.exeProcess information set: NOOPENFILEERRORBOX
    Source: C:\Program Files (x86)\AirDroid Cast\AirDroidCast.exeProcess information set: NOOPENFILEERRORBOX
    Source: C:\Program Files (x86)\AirDroid Cast\AirDroidCast.exeProcess information set: NOOPENFILEERRORBOX
    Source: C:\Program Files (x86)\AirDroid Cast\AirDroidCast.exeProcess information set: NOOPENFILEERRORBOX
    Source: C:\Program Files (x86)\AirDroid Cast\AirDroidCast.exeProcess information set: NOOPENFILEERRORBOX
    Source: C:\Program Files (x86)\AirDroid Cast\AirDroidCast.exeProcess information set: NOOPENFILEERRORBOX
    Source: C:\Program Files (x86)\AirDroid Cast\AirDroidCast.exeProcess information set: NOOPENFILEERRORBOX
    Source: C:\Program Files (x86)\AirDroid Cast\AirDroidCast.exeProcess information set: NOOPENFILEERRORBOX
    Source: C:\Program Files (x86)\AirDroid Cast\AirDroidCast.exeProcess information set: NOOPENFILEERRORBOX
    Source: C:\Program Files (x86)\AirDroid Cast\AirDroidCast.exeProcess information set: NOOPENFILEERRORBOX
    Source: C:\Program Files (x86)\AirDroid Cast\AirDroidCast.exeProcess information set: NOOPENFILEERRORBOX
    Source: C:\Program Files (x86)\AirDroid Cast\AirDroidCast.exeProcess information set: NOOPENFILEERRORBOX
    Source: C:\Program Files (x86)\AirDroid Cast\AirDroidCast.exeProcess information set: NOOPENFILEERRORBOX
    Source: C:\Program Files (x86)\AirDroid Cast\AirDroidCast.exeProcess information set: NOOPENFILEERRORBOX
    Source: C:\Program Files (x86)\AirDroid Cast\AirDroidCast.exeProcess information set: NOOPENFILEERRORBOX
    Source: C:\Program Files (x86)\AirDroid Cast\AirDroidCast.exeProcess information set: NOOPENFILEERRORBOX
    Source: C:\Program Files (x86)\AirDroid Cast\AirDroidCast.exeProcess information set: NOOPENFILEERRORBOX
    Source: C:\Program Files (x86)\AirDroid Cast\AirDroidCast.exeProcess information set: NOOPENFILEERRORBOX
    Source: C:\Program Files (x86)\AirDroid Cast\AirDroidCast.exeProcess information set: NOOPENFILEERRORBOX
    Source: C:\Program Files (x86)\AirDroid Cast\AirDroidCast.exeProcess information set: NOOPENFILEERRORBOX
    Source: C:\Program Files (x86)\AirDroid Cast\AirDroidCast.exeProcess information set: NOOPENFILEERRORBOX
    Source: C:\Program Files (x86)\AirDroid Cast\AirDroidCast.exeProcess information set: NOOPENFILEERRORBOX
    Source: C:\Program Files (x86)\AirDroid Cast\AirDroidCast.exeProcess information set: NOOPENFILEERRORBOX
    Source: C:\Program Files (x86)\AirDroid Cast\AirDroidCast.exeProcess information set: NOOPENFILEERRORBOX
    Source: C:\Program Files (x86)\AirDroid Cast\AirDroidCast.exeProcess information set: NOOPENFILEERRORBOX
    Source: C:\Program Files (x86)\AirDroid Cast\AirDroidCast.exeProcess information set: NOOPENFILEERRORBOX
    Source: C:\Program Files (x86)\AirDroid Cast\AirDroidCast.exeProcess information set: NOOPENFILEERRORBOX
    Source: C:\Program Files (x86)\AirDroid Cast\AirDroidCast.exeProcess information set: NOOPENFILEERRORBOX
    Source: C:\Program Files (x86)\AirDroid Cast\AirDroidCast.exeProcess information set: NOOPENFILEERRORBOX
    Source: C:\Program Files (x86)\AirDroid Cast\AirDroidCast.exeProcess information set: NOOPENFILEERRORBOX
    Source: C:\Program Files (x86)\AirDroid Cast\AirDroidCast.exeProcess information set: NOOPENFILEERRORBOX
    Source: C:\Program Files (x86)\AirDroid Cast\AirDroidCast.exeProcess information set: NOOPENFILEERRORBOX
    Source: C:\Program Files (x86)\AirDroid Cast\AirDroidCast.exeProcess information set: NOOPENFILEERRORBOX
    Source: C:\Program Files (x86)\AirDroid Cast\AirDroidCast.exeProcess information set: NOOPENFILEERRORBOX
    Source: C:\Program Files (x86)\AirDroid Cast\AirDroidCast.exeProcess information set: NOOPENFILEERRORBOX
    Source: C:\Program Files (x86)\AirDroid Cast\AirDroidCast.exeProcess information set: NOOPENFILEERRORBOX
    Source: C:\Program Files (x86)\AirDroid Cast\AirDroidCast.exeProcess information set: NOOPENFILEERRORBOX
    Source: C:\Program Files (x86)\AirDroid Cast\AirDroidCast.exeProcess information set: NOOPENFILEERRORBOX
    Source: C:\Program Files (x86)\AirDroid Cast\AirDroidCast.exeProcess information set: NOOPENFILEERRORBOX
    Source: C:\Program Files (x86)\AirDroid Cast\AirDroidCast.exeProcess information set: NOOPENFILEERRORBOX
    Source: C:\Program Files (x86)\AirDroid Cast\AirDroidCast.exeProcess information set: NOOPENFILEERRORBOX
    Source: C:\Program Files (x86)\AirDroid Cast\AirDroidCast.exeProcess information set: NOOPENFILEERRORBOX
    Source: C:\Program Files (x86)\AirDroid Cast\AirDroidCast.exeProcess information set: NOOPENFILEERRORBOX
    Source: C:\Program Files (x86)\AirDroid Cast\AirDroidCast.exeProcess information set: NOOPENFILEERRORBOX
    Source: C:\Program Files (x86)\AirDroid Cast\AirDroidCast.exeProcess information set: NOOPENFILEERRORBOX
    Source: C:\Program Files (x86)\AirDroid Cast\AirDroidCast.exeProcess information set: NOOPENFILEERRORBOX
    Source: C:\Program Files (x86)\AirDroid Cast\AirDroidCast.exeProcess information set: NOOPENFILEERRORBOX
    Source: C:\Program Files (x86)\AirDroid Cast\AirDroidCast.exeProcess information set: NOOPENFILEERRORBOX
    Source: C:\Program Files (x86)\AirDroid Cast\AirDroidCast.exeProcess information set: NOOPENFILEERRORBOX
    Source: C:\Program Files (x86)\AirDroid Cast\AirDroidCast.exeProcess information set: NOOPENFILEERRORBOX
    Source: C:\Program Files (x86)\AirDroid Cast\AirDroidCast.exeProcess information set: NOOPENFILEERRORBOX
    Source: C:\Program Files (x86)\AirDroid Cast\AirDroidCast.exeProcess information set: NOOPENFILEERRORBOX
    Source: C:\Program Files (x86)\AirDroid Cast\AirDroidCast.exeProcess information set: NOOPENFILEERRORBOX
    Source: C:\Program Files (x86)\AirDroid Cast\AirDroidCast.exeProcess information set: NOOPENFILEERRORBOX
    Source: C:\Program Files (x86)\AirDroid Cast\AirDroidCast.exeProcess information set: NOOPENFILEERRORBOX
    Source: C:\Program Files (x86)\AirDroid Cast\AirDroidCast.exeProcess information set: NOOPENFILEERRORBOX
    Source: C:\Program Files (x86)\AirDroid Cast\AirDroidCast.exeProcess information set: NOOPENFILEERRORBOX
    Source: C:\Program Files (x86)\AirDroid Cast\AirDroidCast.exeProcess information set: NOOPENFILEERRORBOX
    Source: C:\Program Files (x86)\AirDroid Cast\AirDroidCast.exeProcess information set: NOOPENFILEERRORBOX
    Source: C:\Program Files (x86)\AirDroid Cast\AirDroidCast.exeProcess information set: NOOPENFILEERRORBOX
    Source: C:\Program Files (x86)\AirDroid Cast\AirDroidCast.exeProcess information set: NOOPENFILEERRORBOX
    Source: C:\Program Files (x86)\AirDroid Cast\AirDroidCast.exeProcess information set: NOOPENFILEERRORBOX
    Source: C:\Program Files (x86)\AirDroid Cast\AirDroidCast.exeProcess information set: NOOPENFILEERRORBOX
    Source: C:\Program Files (x86)\AirDroid Cast\AirDroidCast.exeProcess information set: NOOPENFILEERRORBOX
    Source: C:\Program Files (x86)\AirDroid Cast\AirDroidCast.exeProcess information set: NOOPENFILEERRORBOX
    Source: C:\Program Files (x86)\AirDroid Cast\AirDroidCast.exeProcess information set: NOOPENFILEERRORBOX
    Source: C:\Program Files (x86)\AirDroid Cast\AirDroidCast.exeProcess information set: NOOPENFILEERRORBOX
    Source: C:\Program Files (x86)\AirDroid Cast\AirDroidCast.exeProcess information set: NOOPENFILEERRORBOX
    Source: C:\Program Files (x86)\AirDroid Cast\AirDroidCast.exeProcess information set: NOOPENFILEERRORBOX
    Source: C:\Program Files (x86)\AirDroid Cast\AirDroidCast.exeProcess information set: NOOPENFILEERRORBOX
    Source: C:\Program Files (x86)\AirDroid Cast\AirDroidCast.exeProcess information set: NOOPENFILEERRORBOX
    Source: C:\Program Files (x86)\AirDroid Cast\AirDroidCast.exeProcess information set: NOOPENFILEERRORBOX
    Source: C:\Program Files (x86)\AirDroid Cast\AirDroidCast.exeProcess information set: NOOPENFILEERRORBOX
    Source: C:\Program Files (x86)\AirDroid Cast\AirDroidCast.exeProcess information set: NOOPENFILEERRORBOX
    Source: C:\Program Files (x86)\AirDroid Cast\AirDroidCast.exeProcess information set: NOOPENFILEERRORBOX
    Source: C:\Program Files (x86)\AirDroid Cast\AirDroidCast.exeProcess information set: NOOPENFILEERRORBOX
    Source: C:\Program Files (x86)\AirDroid Cast\AirDroidCast.exeProcess information set: NOOPENFILEERRORBOX
    Source: C:\Program Files (x86)\AirDroid Cast\AirDroidCast.exeProcess information set: NOOPENFILEERRORBOX
    Source: C:\Program Files (x86)\AirDroid Cast\AirDroidCast.exeProcess information set: NOOPENFILEERRORBOX
    Source: C:\Program Files (x86)\AirDroid Cast\AirDroidCast.exeProcess information set: NOOPENFILEERRORBOX
    Source: C:\Program Files (x86)\AirDroid Cast\AirDroidCast.exeProcess information set: NOOPENFILEERRORBOX
    Source: C:\Program Files (x86)\AirDroid Cast\AirDroidCast.exeProcess information set: NOOPENFILEERRORBOX
    Source: C:\Program Files (x86)\AirDroid Cast\AirDroidCast.exeProcess information set: NOOPENFILEERRORBOX
    Source: C:\Program Files (x86)\AirDroid Cast\AirDroidCast.exeProcess information set: NOOPENFILEERRORBOX
    Source: C:\Program Files (x86)\AirDroid Cast\AirDroidCast.exeProcess information set: NOOPENFILEERRORBOX
    Source: C:\Program Files (x86)\AirDroid Cast\AirDroidCast.exeProcess information set: NOOPENFILEERRORBOX
    Source: C:\Program Files (x86)\AirDroid Cast\AirDroidCast.exeProcess information set: NOOPENFILEERRORBOX
    Source: C:\Program Files (x86)\AirDroid Cast\AirDroidCast.exeProcess information set: NOOPENFILEERRORBOX
    Source: C:\Program Files (x86)\AirDroid Cast\AirDroidCast.exeProcess information set: NOOPENFILEERRORBOX
    Source: C:\Program Files (x86)\AirDroid Cast\AirDroidCast.exeProcess information set: NOOPENFILEERRORBOX
    Source: C:\Program Files (x86)\AirDroid Cast\AirDroidCast.exeProcess information set: NOOPENFILEERRORBOX
    Source: C:\Program Files (x86)\AirDroid Cast\AirDroidCast.exeProcess information set: NOOPENFILEERRORBOX
    Source: C:\Program Files (x86)\AirDroid Cast\AirDroidCast.exeProcess information set: NOOPENFILEERRORBOX
    Source: C:\Program Files (x86)\AirDroid Cast\AirDroidCast.exeProcess information set: NOOPENFILEERRORBOX
    Source: C:\Program Files (x86)\AirDroid Cast\AirDroidCast.exeProcess information set: NOOPENFILEERRORBOX
    Source: C:\Program Files (x86)\AirDroid Cast\AirDroidCast.exeProcess information set: NOOPENFILEERRORBOX
    Source: C:\Program Files (x86)\AirDroid Cast\AirDroidCast.exeProcess information set: NOOPENFILEERRORBOX
    Source: C:\Program Files (x86)\AirDroid Cast\AirDroidCast.exeProcess information set: NOOPENFILEERRORBOX
    Source: C:\Program Files (x86)\AirDroid Cast\AirDroidCast.exeProcess information set: NOOPENFILEERRORBOX
    Source: C:\Program Files (x86)\AirDroid Cast\AirDroidCast.exeProcess information set: NOOPENFILEERRORBOX
    Source: C:\Program Files (x86)\AirDroid Cast\AirDroidCast.exeProcess information set: NOOPENFILEERRORBOX
    Source: C:\Program Files (x86)\AirDroid Cast\AirDroidCast.exeProcess information set: NOOPENFILEERRORBOX
    Source: C:\Program Files (x86)\AirDroid Cast\AirDroidCast.exeProcess information set: NOOPENFILEERRORBOX
    Source: C:\Program Files (x86)\AirDroid Cast\AirDroidCast.exeProcess information set: NOOPENFILEERRORBOX
    Source: C:\Program Files (x86)\AirDroid Cast\AirDroidCast.exeProcess information set: NOOPENFILEERRORBOX
    Source: C:\Program Files (x86)\AirDroid Cast\AirDroidCast.exeProcess information set: NOOPENFILEERRORBOX
    Source: C:\Program Files (x86)\AirDroid Cast\AirDroidCast.exeProcess information set: NOOPENFILEERRORBOX
    Source: C:\Program Files (x86)\AirDroid Cast\AirDroidCast.exeProcess information set: NOOPENFILEERRORBOX
    Source: C:\Program Files (x86)\AirDroid Cast\AirDroidCast.exeProcess information set: NOOPENFILEERRORBOX
    Source: C:\Program Files (x86)\AirDroid Cast\AirDroidCast.exeProcess information set: NOOPENFILEERRORBOX
    Source: C:\Program Files (x86)\AirDroid Cast\AirDroidCast.exeProcess information set: NOOPENFILEERRORBOX
    Source: C:\Program Files (x86)\AirDroid Cast\AirDroidCast.exeProcess information set: NOOPENFILEERRORBOX
    Source: C:\Program Files (x86)\AirDroid Cast\AirDroidCast.exeProcess information set: NOOPENFILEERRORBOX
    Source: C:\Program Files (x86)\AirDroid Cast\AirDroidCast.exeProcess information set: NOOPENFILEERRORBOX
    Source: C:\Program Files (x86)\AirDroid Cast\AirDroidCast.exeProcess information set: NOOPENFILEERRORBOX
    Source: C:\Program Files (x86)\AirDroid Cast\AirDroidCast.exeProcess information set: NOOPENFILEERRORBOX
    Source: C:\Program Files (x86)\AirDroid Cast\AirDroidCast.exeProcess information set: NOOPENFILEERRORBOX
    Source: C:\Program Files (x86)\AirDroid Cast\AirDroidCast.exeProcess information set: NOOPENFILEERRORBOX
    Source: C:\Program Files (x86)\AirDroid Cast\AirDroidCast.exeProcess information set: NOOPENFILEERRORBOX
    Source: C:\Program Files (x86)\AirDroid Cast\AirDroidCast.exeProcess information set: NOOPENFILEERRORBOX
    Source: C:\Program Files (x86)\AirDroid Cast\AirDroidCast.exeProcess information set: NOOPENFILEERRORBOX
    Source: C:\Program Files (x86)\AirDroid Cast\AirDroidCast.exeProcess information set: NOOPENFILEERRORBOX
    Source: C:\Program Files (x86)\AirDroid Cast\AirDroidCast.exeProcess information set: NOOPENFILEERRORBOX
    Source: C:\Program Files (x86)\AirDroid Cast\AirDroidCast.exeProcess information set: NOOPENFILEERRORBOX
    Source: C:\Windows\System32\conhost.exeProcess information set: NOOPENFILEERRORBOX
    Source: C:\Windows\System32\conhost.exeProcess information set: NOOPENFILEERRORBOX
    Source: C:\Program Files (x86)\AirDroid Cast\Helper.exeProcess information set: NOOPENFILEERRORBOX
    Source: C:\Program Files (x86)\AirDroid Cast\Helper.exeProcess information set: NOOPENFILEERRORBOX
    Source: C:\Program Files (x86)\AirDroid Cast\Helper.exeProcess information set: NOOPENFILEERRORBOX
    Source: C:\Program Files (x86)\AirDroid Cast\Helper.exeProcess information set: NOOPENFILEERRORBOX
    Source: C:\Program Files (x86)\AirDroid Cast\Helper.exeProcess information set: NOOPENFILEERRORBOX
    Source: C:\Program Files (x86)\AirDroid Cast\Helper.exeProcess information set: NOOPENFILEERRORBOX
    Source: C:\Program Files (x86)\AirDroid Cast\Helper.exeProcess information set: NOOPENFILEERRORBOX
    Source: C:\Program Files (x86)\AirDroid Cast\Helper.exeProcess information set: NOOPENFILEERRORBOX
    Source: C:\Program Files (x86)\AirDroid Cast\Helper.exeProcess information set: NOOPENFILEERRORBOX
    Source: C:\Program Files (x86)\AirDroid Cast\Helper.exeProcess information set: NOOPENFILEERRORBOX
    Source: C:\Program Files (x86)\AirDroid Cast\Helper.exeProcess information set: NOOPENFILEERRORBOX
    Source: C:\Program Files (x86)\AirDroid Cast\Helper.exeProcess information set: NOOPENFILEERRORBOX
    Source: C:\Program Files (x86)\AirDroid Cast\Helper.exeProcess information set: NOOPENFILEERRORBOX
    Source: C:\Program Files (x86)\AirDroid Cast\Helper.exeProcess information set: NOOPENFILEERRORBOX
    Source: C:\Program Files (x86)\AirDroid Cast\Helper.exeProcess information set: NOOPENFILEERRORBOX
    Source: C:\Program Files (x86)\AirDroid Cast\Helper.exeProcess information set: NOOPENFILEERRORBOX
    Source: C:\Program Files (x86)\AirDroid Cast\Helper.exeProcess information set: NOOPENFILEERRORBOX
    Source: C:\Program Files (x86)\AirDroid Cast\Helper.exeProcess information set: NOOPENFILEERRORBOX
    Source: C:\Program Files (x86)\AirDroid Cast\Helper.exeProcess information set: NOOPENFILEERRORBOX
    Source: C:\Program Files (x86)\AirDroid Cast\Helper.exeProcess information set: NOOPENFILEERRORBOX
    Source: C:\Program Files (x86)\AirDroid Cast\Helper.exeProcess information set: NOOPENFILEERRORBOX
    Source: C:\Program Files (x86)\AirDroid Cast\Helper.exeProcess information set: NOOPENFILEERRORBOX
    Source: C:\Program Files (x86)\AirDroid Cast\Helper.exeProcess information set: NOOPENFILEERRORBOX
    Source: C:\Program Files (x86)\AirDroid Cast\Helper.exeProcess information set: NOOPENFILEERRORBOX
    Source: C:\Program Files (x86)\AirDroid Cast\Helper.exeProcess information set: NOOPENFILEERRORBOX
    Source: C:\Program Files (x86)\AirDroid Cast\Helper.exeProcess information set: NOOPENFILEERRORBOX
    Source: C:\Program Files (x86)\AirDroid Cast\Helper.exeProcess information set: NOOPENFILEERRORBOX
    Source: C:\Program Files (x86)\AirDroid Cast\Helper.exeProcess information set: NOOPENFILEERRORBOX
    Source: C:\Program Files (x86)\AirDroid Cast\Helper.exeProcess information set: NOOPENFILEERRORBOX
    Source: C:\Program Files (x86)\AirDroid Cast\Helper.exeProcess information set: NOOPENFILEERRORBOX
    Source: C:\Program Files (x86)\AirDroid Cast\Helper.exeProcess information set: NOOPENFILEERRORBOX
    Source: C:\Program Files (x86)\AirDroid Cast\Helper.exeProcess information set: NOOPENFILEERRORBOX
    Source: C:\Program Files (x86)\AirDroid Cast\Helper.exeProcess information set: NOOPENFILEERRORBOX
    Source: C:\Program Files (x86)\AirDroid Cast\Helper.exeProcess information set: NOOPENFILEERRORBOX
    Source: C:\Program Files (x86)\AirDroid Cast\Helper.exeProcess information set: NOOPENFILEERRORBOX
    Source: C:\Program Files (x86)\AirDroid Cast\Helper.exeProcess information set: NOOPENFILEERRORBOX
    Source: C:\Program Files (x86)\AirDroid Cast\Helper.exeProcess information set: NOOPENFILEERRORBOX
    Source: C:\Program Files (x86)\AirDroid Cast\Helper.exeProcess information set: NOOPENFILEERRORBOX
    Source: C:\Program Files (x86)\AirDroid Cast\Helper.exeProcess information set: NOOPENFILEERRORBOX
    Source: C:\Program Files (x86)\AirDroid Cast\Helper.exeProcess information set: NOOPENFILEERRORBOX
    Source: C:\Program Files (x86)\AirDroid Cast\Helper.exeProcess information set: NOOPENFILEERRORBOX
    Source: C:\Program Files (x86)\AirDroid Cast\Helper.exeProcess information set: NOOPENFILEERRORBOX
    Source: C:\Program Files (x86)\AirDroid Cast\Helper.exeProcess information set: NOOPENFILEERRORBOX
    Source: C:\Program Files (x86)\AirDroid Cast\Helper.exeProcess information set: NOOPENFILEERRORBOX
    Source: C:\Program Files (x86)\AirDroid Cast\Helper.exeProcess information set: NOOPENFILEERRORBOX
    Source: C:\Program Files (x86)\AirDroid Cast\Helper.exeProcess information set: NOOPENFILEERRORBOX
    Source: C:\Program Files (x86)\AirDroid Cast\Helper.exeProcess information set: NOOPENFILEERRORBOX
    Source: C:\Program Files (x86)\AirDroid Cast\Helper.exeProcess information set: NOOPENFILEERRORBOX
    Source: C:\Program Files (x86)\AirDroid Cast\Helper.exeProcess information set: NOOPENFILEERRORBOX
    Source: C:\Program Files (x86)\AirDroid Cast\Helper.exeProcess information set: NOOPENFILEERRORBOX
    Source: C:\Program Files (x86)\AirDroid Cast\Helper.exeProcess information set: NOOPENFILEERRORBOX
    Source: C:\Program Files (x86)\AirDroid Cast\Helper.exeProcess information set: NOOPENFILEERRORBOX
    Source: C:\Program Files (x86)\AirDroid Cast\Helper.exeProcess information set: NOOPENFILEERRORBOX
    Source: C:\Program Files (x86)\AirDroid Cast\Helper.exeProcess information set: NOOPENFILEERRORBOX
    Source: C:\Program Files (x86)\AirDroid Cast\Helper.exeProcess information set: NOOPENFILEERRORBOX
    Source: C:\Program Files (x86)\AirDroid Cast\Helper.exeProcess information set: NOOPENFILEERRORBOX
    Source: C:\Program Files (x86)\AirDroid Cast\Helper.exeProcess information set: NOOPENFILEERRORBOX
    Source: C:\Program Files (x86)\AirDroid Cast\Helper.exeProcess information set: NOOPENFILEERRORBOX
    Source: C:\Program Files (x86)\AirDroid Cast\Helper.exeProcess information set: NOOPENFILEERRORBOX
    Source: C:\Program Files (x86)\AirDroid Cast\Helper.exeProcess information set: NOOPENFILEERRORBOX
    Source: C:\Program Files (x86)\AirDroid Cast\Helper.exeProcess information set: NOOPENFILEERRORBOX
    Source: C:\Program Files (x86)\AirDroid Cast\Helper.exeProcess information set: NOOPENFILEERRORBOX
    Source: C:\Program Files (x86)\AirDroid Cast\Helper.exeProcess information set: NOOPENFILEERRORBOX
    Source: C:\Program Files (x86)\AirDroid Cast\Helper.exeProcess information set: NOOPENFILEERRORBOX
    Source: C:\Program Files (x86)\AirDroid Cast\Helper.exeProcess information set: NOOPENFILEERRORBOX
    Source: C:\Program Files (x86)\AirDroid Cast\Helper.exeProcess information set: NOOPENFILEERRORBOX
    Source: C:\Program Files (x86)\AirDroid Cast\Helper.exeProcess information set: NOOPENFILEERRORBOX
    Source: C:\Program Files (x86)\AirDroid Cast\Helper.exeProcess information set: NOOPENFILEERRORBOX
    Source: C:\Program Files (x86)\AirDroid Cast\Helper.exeProcess information set: NOOPENFILEERRORBOX
    Source: C:\Program Files (x86)\AirDroid Cast\Helper.exeProcess information set: NOOPENFILEERRORBOX
    Source: C:\Program Files (x86)\AirDroid Cast\Helper.exeProcess information set: NOOPENFILEERRORBOX
    Source: C:\Program Files (x86)\AirDroid Cast\Helper.exeProcess information set: NOOPENFILEERRORBOX
    Source: C:\Program Files (x86)\AirDroid Cast\Helper.exeProcess information set: NOOPENFILEERRORBOX
    Source: C:\Program Files (x86)\AirDroid Cast\Helper.exeProcess information set: NOOPENFILEERRORBOX
    Source: C:\Program Files (x86)\AirDroid Cast\Helper.exeProcess information set: NOOPENFILEERRORBOX
    Source: C:\Program Files (x86)\AirDroid Cast\Helper.exeProcess information set: NOOPENFILEERRORBOX
    Source: C:\Program Files (x86)\AirDroid Cast\Helper.exeProcess information set: NOOPENFILEERRORBOX
    Source: C:\Program Files (x86)\AirDroid Cast\Helper.exeProcess information set: NOOPENFILEERRORBOX
    Source: C:\Program Files (x86)\AirDroid Cast\Helper.exeProcess information set: NOOPENFILEERRORBOX
    Source: C:\Program Files (x86)\AirDroid Cast\Helper.exeProcess information set: NOOPENFILEERRORBOX
    Source: C:\Program Files (x86)\AirDroid Cast\Helper.exeProcess information set: NOOPENFILEERRORBOX
    Source: C:\Program Files (x86)\AirDroid Cast\Helper.exeProcess information set: NOOPENFILEERRORBOX
    Source: C:\Program Files (x86)\AirDroid Cast\Helper.exeProcess information set: NOOPENFILEERRORBOX
    Source: C:\Program Files (x86)\AirDroid Cast\Helper.exeProcess information set: NOOPENFILEERRORBOX
    Source: C:\Program Files (x86)\AirDroid Cast\Helper.exeProcess information set: NOOPENFILEERRORBOX
    Source: C:\Program Files (x86)\AirDroid Cast\Helper.exeProcess information set: NOOPENFILEERRORBOX
    Source: C:\Program Files (x86)\AirDroid Cast\Helper.exeProcess information set: NOOPENFILEERRORBOX
    Source: C:\Program Files (x86)\AirDroid Cast\Helper.exeProcess information set: NOOPENFILEERRORBOX
    Source: C:\Program Files (x86)\AirDroid Cast\Helper.exeProcess information set: NOOPENFILEERRORBOX
    Source: C:\Program Files (x86)\AirDroid Cast\Helper.exeProcess information set: NOOPENFILEERRORBOX
    Source: C:\Program Files (x86)\AirDroid Cast\Helper.exeProcess information set: NOOPENFILEERRORBOX
    Source: C:\Program Files (x86)\AirDroid Cast\Helper.exeProcess information set: NOOPENFILEERRORBOX
    Source: C:\Program Files (x86)\AirDroid Cast\Helper.exeProcess information set: NOOPENFILEERRORBOX
    Source: C:\Program Files (x86)\AirDroid Cast\Helper.exeProcess information set: NOOPENFILEERRORBOX
    Source: C:\Program Files (x86)\AirDroid Cast\Helper.exeProcess information set: NOOPENFILEERRORBOX
    Source: C:\Program Files (x86)\AirDroid Cast\Helper.exeProcess information set: NOOPENFILEERRORBOX
    Source: C:\Program Files (x86)\AirDroid Cast\Helper.exeProcess information set: NOOPENFILEERRORBOX
    Source: C:\Program Files (x86)\AirDroid Cast\Helper.exeProcess information set: NOOPENFILEERRORBOX
    Source: C:\Program Files (x86)\AirDroid Cast\Helper.exeProcess information set: NOOPENFILEERRORBOX
    Source: C:\Program Files (x86)\AirDroid Cast\Helper.exeProcess information set: NOOPENFILEERRORBOX
    Source: C:\Program Files (x86)\AirDroid Cast\Helper.exeProcess information set: NOOPENFILEERRORBOX
    Source: C:\Program Files (x86)\AirDroid Cast\Helper.exeProcess information set: NOOPENFILEERRORBOX
    Source: C:\Program Files (x86)\AirDroid Cast\Helper.exeProcess information set: NOOPENFILEERRORBOX
    Source: C:\Program Files (x86)\AirDroid Cast\Helper.exeProcess information set: NOOPENFILEERRORBOX
    Source: C:\Program Files (x86)\AirDroid Cast\Helper.exeProcess information set: NOOPENFILEERRORBOX
    Source: C:\Program Files (x86)\AirDroid Cast\Helper.exeProcess information set: NOOPENFILEERRORBOX
    Source: C:\Program Files (x86)\AirDroid Cast\Helper.exeProcess information set: NOOPENFILEERRORBOX
    Source: C:\Program Files (x86)\AirDroid Cast\Helper.exeProcess information set: NOOPENFILEERRORBOX
    Source: C:\Program Files (x86)\AirDroid Cast\Helper.exeProcess information set: NOOPENFILEERRORBOX
    Source: C:\Program Files (x86)\AirDroid Cast\Helper.exeProcess information set: NOOPENFILEERRORBOX
    Source: C:\Program Files (x86)\AirDroid Cast\Helper.exeProcess information set: NOOPENFILEERRORBOX
    Source: C:\Program Files (x86)\AirDroid Cast\Helper.exeProcess information set: NOOPENFILEERRORBOX
    Source: C:\Program Files (x86)\AirDroid Cast\Helper.exeProcess information set: NOOPENFILEERRORBOX
    Source: C:\Program Files (x86)\AirDroid Cast\Helper.exeProcess information set: NOOPENFILEERRORBOX
    Source: C:\Program Files (x86)\AirDroid Cast\Helper.exeProcess information set: NOOPENFILEERRORBOX
    Source: C:\Program Files (x86)\AirDroid Cast\Helper.exeProcess information set: NOOPENFILEERRORBOX
    Source: C:\Program Files (x86)\AirDroid Cast\Helper.exeProcess information set: NOOPENFILEERRORBOX
    Source: C:\Program Files (x86)\AirDroid Cast\Helper.exeProcess information set: NOOPENFILEERRORBOX
    Source: C:\Program Files (x86)\AirDroid Cast\Helper.exeProcess information set: NOOPENFILEERRORBOX
    Source: C:\Program Files (x86)\AirDroid Cast\Helper.exeProcess information set: NOOPENFILEERRORBOX
    Source: C:\Program Files (x86)\AirDroid Cast\Helper.exeProcess information set: NOOPENFILEERRORBOX
    Source: C:\Program Files (x86)\AirDroid Cast\Helper.exeProcess information set: NOOPENFILEERRORBOX
    Source: C:\Program Files (x86)\AirDroid Cast\Helper.exeProcess information set: NOOPENFILEERRORBOX
    Source: C:\Program Files (x86)\AirDroid Cast\Helper.exeProcess information set: NOOPENFILEERRORBOX
    Source: C:\Program Files (x86)\AirDroid Cast\Helper.exeProcess information set: NOOPENFILEERRORBOX
    Source: C:\Program Files (x86)\AirDroid Cast\Helper.exeProcess information set: NOOPENFILEERRORBOX
    Source: C:\Program Files (x86)\AirDroid Cast\Helper.exeProcess information set: NOOPENFILEERRORBOX
    Source: C:\Program Files (x86)\AirDroid Cast\Helper.exeProcess information set: NOOPENFILEERRORBOX
    Source: C:\Program Files (x86)\AirDroid Cast\Helper.exeProcess information set: NOOPENFILEERRORBOX
    Source: C:\Program Files (x86)\AirDroid Cast\Helper.exeProcess information set: NOOPENFILEERRORBOX
    Source: C:\Program Files (x86)\AirDroid Cast\Helper.exeProcess information set: NOOPENFILEERRORBOX
    Source: C:\Program Files (x86)\AirDroid Cast\Helper.exeProcess information set: NOOPENFILEERRORBOX
    Source: C:\Program Files (x86)\AirDroid Cast\Helper.exeProcess information set: NOOPENFILEERRORBOX
    Source: C:\Program Files (x86)\AirDroid Cast\Helper.exeProcess information set: NOOPENFILEERRORBOX
    Source: C:\Program Files (x86)\AirDroid Cast\Helper.exeProcess information set: NOOPENFILEERRORBOX
    Source: C:\Program Files (x86)\AirDroid Cast\Helper.exeProcess information set: NOOPENFILEERRORBOX
    Source: C:\Program Files (x86)\AirDroid Cast\Helper.exeProcess information set: NOOPENFILEERRORBOX
    Source: C:\Program Files (x86)\AirDroid Cast\Helper.exeProcess information set: NOOPENFILEERRORBOX
    Source: C:\Program Files (x86)\AirDroid Cast\Helper.exeProcess information set: NOOPENFILEERRORBOX
    Source: C:\Program Files (x86)\AirDroid Cast\Helper.exeProcess information set: NOOPENFILEERRORBOX
    Source: C:\Program Files (x86)\AirDroid Cast\Helper.exeProcess information set: NOOPENFILEERRORBOX
    Source: C:\Program Files (x86)\AirDroid Cast\Helper.exeProcess information set: NOOPENFILEERRORBOX
    Source: C:\Program Files (x86)\AirDroid Cast\Helper.exeProcess information set: NOOPENFILEERRORBOX
    Source: C:\Program Files (x86)\AirDroid Cast\Helper.exeProcess information set: NOOPENFILEERRORBOX
    Source: C:\Program Files (x86)\AirDroid Cast\Helper.exeProcess information set: NOOPENFILEERRORBOX
    Source: C:\Program Files (x86)\AirDroid Cast\Helper.exeProcess information set: NOOPENFILEERRORBOX
    Source: C:\Program Files (x86)\AirDroid Cast\Helper.exeProcess information set: NOOPENFILEERRORBOX
    Source: C:\Program Files (x86)\AirDroid Cast\Helper.exeProcess information set: NOOPENFILEERRORBOX
    Source: C:\Program Files (x86)\AirDroid Cast\Helper.exeProcess information set: NOOPENFILEERRORBOX
    Source: C:\Program Files (x86)\AirDroid Cast\Helper.exeProcess information set: NOOPENFILEERRORBOX
    Source: C:\Program Files (x86)\AirDroid Cast\Helper.exeProcess information set: NOOPENFILEERRORBOX
    Source: C:\Program Files (x86)\AirDroid Cast\Helper.exeProcess information set: NOOPENFILEERRORBOX
    Source: C:\Program Files (x86)\AirDroid Cast\Helper.exeProcess information set: NOOPENFILEERRORBOX
    Source: C:\Program Files (x86)\AirDroid Cast\Helper.exeProcess information set: NOOPENFILEERRORBOX
    Source: C:\Program Files (x86)\AirDroid Cast\Helper.exeProcess information set: NOOPENFILEERRORBOX
    Source: C:\Program Files (x86)\AirDroid Cast\Helper.exeProcess information set: NOOPENFILEERRORBOX
    Source: C:\Program Files (x86)\AirDroid Cast\Helper.exeProcess information set: NOOPENFILEERRORBOX
    Source: C:\Program Files (x86)\AirDroid Cast\Helper.exeProcess information set: NOOPENFILEERRORBOX
    Source: C:\Program Files (x86)\AirDroid Cast\Helper.exeProcess information set: NOOPENFILEERRORBOX
    Source: C:\Program Files (x86)\AirDroid Cast\Helper.exeProcess information set: NOOPENFILEERRORBOX
    Source: C:\Program Files (x86)\AirDroid Cast\Helper.exeProcess information set: NOOPENFILEERRORBOX
    Source: C:\Program Files (x86)\AirDroid Cast\Helper.exeProcess information set: NOOPENFILEERRORBOX
    Source: C:\Program Files (x86)\AirDroid Cast\Helper.exeProcess information set: NOOPENFILEERRORBOX
    Source: C:\Program Files (x86)\AirDroid Cast\Helper.exeProcess information set: NOOPENFILEERRORBOX
    Source: C:\Program Files (x86)\AirDroid Cast\Helper.exeProcess information set: NOOPENFILEERRORBOX
    Source: C:\Program Files (x86)\AirDroid Cast\Helper.exeProcess information set: NOOPENFILEERRORBOX
    Source: C:\Program Files (x86)\AirDroid Cast\Helper.exeProcess information set: NOOPENFILEERRORBOX
    Source: C:\Program Files (x86)\AirDroid Cast\Helper.exeProcess information set: NOOPENFILEERRORBOX
    Source: C:\Program Files (x86)\AirDroid Cast\Helper.exeProcess information set: NOOPENFILEERRORBOX
    Source: C:\Program Files (x86)\AirDroid Cast\Helper.exeProcess information set: NOOPENFILEERRORBOX
    Source: C:\Program Files (x86)\AirDroid Cast\Helper.exeProcess information set: NOOPENFILEERRORBOX
    Source: C:\Program Files (x86)\AirDroid Cast\Helper.exeProcess information set: NOOPENFILEERRORBOX
    Source: C:\Program Files (x86)\AirDroid Cast\Helper.exeProcess information set: NOOPENFILEERRORBOX
    Source: C:\Program Files (x86)\AirDroid Cast\Helper.exeProcess information set: NOOPENFILEERRORBOX
    Source: C:\Program Files (x86)\AirDroid Cast\Helper.exeProcess information set: NOOPENFILEERRORBOX
    Source: C:\Program Files (x86)\AirDroid Cast\Helper.exeProcess information set: NOOPENFILEERRORBOX
    Source: C:\Program Files (x86)\AirDroid Cast\Helper.exeProcess information set: NOOPENFILEERRORBOX
    Source: C:\Program Files (x86)\AirDroid Cast\Helper.exeProcess information set: NOOPENFILEERRORBOX
    Source: C:\Program Files (x86)\AirDroid Cast\Helper.exeProcess information set: NOOPENFILEERRORBOX
    Source: C:\Program Files (x86)\AirDroid Cast\Helper.exeProcess information set: NOOPENFILEERRORBOX
    Source: C:\Program Files (x86)\AirDroid Cast\Helper.exeProcess information set: NOOPENFILEERRORBOX
    Source: C:\Program Files (x86)\AirDroid Cast\Helper.exeProcess information set: NOOPENFILEERRORBOX
    Source: C:\Program Files (x86)\AirDroid Cast\Helper.exeProcess information set: NOOPENFILEERRORBOX
    Source: C:\Program Files (x86)\AirDroid Cast\Helper.exeProcess information set: NOOPENFILEERRORBOX
    Source: C:\Program Files (x86)\AirDroid Cast\Helper.exeProcess information set: NOOPENFILEERRORBOX
    Source: C:\Program Files (x86)\AirDroid Cast\Helper.exeProcess information set: NOOPENFILEERRORBOX
    Source: C:\Program Files (x86)\AirDroid Cast\Helper.exeProcess information set: NOOPENFILEERRORBOX
    Source: C:\Program Files (x86)\AirDroid Cast\Helper.exeProcess information set: NOOPENFILEERRORBOX
    Source: C:\Program Files (x86)\AirDroid Cast\Helper.exeProcess information set: NOOPENFILEERRORBOX
    Source: C:\Program Files (x86)\AirDroid Cast\Helper.exeProcess information set: NOOPENFILEERRORBOX
    Source: C:\Program Files (x86)\AirDroid Cast\Helper.exeProcess information set: NOOPENFILEERRORBOX
    Source: C:\Program Files (x86)\AirDroid Cast\Helper.exeProcess information set: NOOPENFILEERRORBOX
    Source: C:\Program Files (x86)\AirDroid Cast\Helper.exeProcess information set: NOOPENFILEERRORBOX
    Source: C:\Program Files (x86)\AirDroid Cast\Helper.exeProcess information set: NOOPENFILEERRORBOX
    Source: C:\Program Files (x86)\AirDroid Cast\Helper.exeProcess information set: NOOPENFILEERRORBOX
    Source: C:\Program Files (x86)\AirDroid Cast\Helper.exeProcess information set: NOOPENFILEERRORBOX
    Source: C:\Program Files (x86)\AirDroid Cast\Helper.exeProcess information set: NOOPENFILEERRORBOX
    Source: C:\Program Files (x86)\AirDroid Cast\Helper.exeProcess information set: NOOPENFILEERRORBOX
    Source: C:\Program Files (x86)\AirDroid Cast\Helper.exeProcess information set: NOOPENFILEERRORBOX
    Source: C:\Program Files (x86)\AirDroid Cast\Helper.exeProcess information set: NOOPENFILEERRORBOX
    Source: C:\Program Files (x86)\AirDroid Cast\Helper.exeProcess information set: NOOPENFILEERRORBOX
    Source: C:\Program Files (x86)\AirDroid Cast\Helper.exeProcess information set: NOOPENFILEERRORBOX
    Source: C:\Program Files (x86)\AirDroid Cast\Helper.exeProcess information set: NOOPENFILEERRORBOX
    Source: C:\Program Files (x86)\AirDroid Cast\Helper.exeProcess information set: NOOPENFILEERRORBOX
    Source: C:\Program Files (x86)\AirDroid Cast\Helper.exeProcess information set: NOOPENFILEERRORBOX
    Source: C:\Program Files (x86)\AirDroid Cast\Helper.exeProcess information set: NOOPENFILEERRORBOX
    Source: C:\Program Files (x86)\AirDroid Cast\Helper.exeProcess information set: NOOPENFILEERRORBOX
    Source: C:\Program Files (x86)\AirDroid Cast\Helper.exeProcess information set: NOOPENFILEERRORBOX
    Source: C:\Program Files (x86)\AirDroid Cast\Helper.exeProcess information set: NOOPENFILEERRORBOX
    Source: C:\Program Files (x86)\AirDroid Cast\Helper.exeProcess information set: NOOPENFILEERRORBOX
    Source: C:\Program Files (x86)\AirDroid Cast\Helper.exeProcess information set: NOOPENFILEERRORBOX
    Source: C:\Program Files (x86)\AirDroid Cast\Helper.exeProcess information set: NOOPENFILEERRORBOX
    Source: C:\Program Files (x86)\AirDroid Cast\Helper.exeProcess information set: NOOPENFILEERRORBOX
    Source: C:\Program Files (x86)\AirDroid Cast\Helper.exeProcess information set: NOOPENFILEERRORBOX
    Source: C:\Program Files (x86)\AirDroid Cast\Helper.exeProcess information set: NOOPENFILEERRORBOX
    Source: C:\Program Files (x86)\AirDroid Cast\Helper.exeProcess information set: NOOPENFILEERRORBOX
    Source: C:\Program Files (x86)\AirDroid Cast\Helper.exeProcess information set: NOOPENFILEERRORBOX
    Source: C:\Program Files (x86)\AirDroid Cast\Helper.exeProcess information set: NOOPENFILEERRORBOX
    Source: C:\Program Files (x86)\AirDroid Cast\Helper.exeProcess information set: NOOPENFILEERRORBOX
    Source: C:\Program Files (x86)\AirDroid Cast\Helper.exeProcess information set: NOOPENFILEERRORBOX
    Source: C:\Program Files (x86)\AirDroid Cast\Helper.exeProcess information set: NOOPENFILEERRORBOX
    Source: C:\Program Files (x86)\AirDroid Cast\Helper.exeProcess information set: NOOPENFILEERRORBOX
    Source: C:\Program Files (x86)\AirDroid Cast\Helper.exeProcess information set: NOOPENFILEERRORBOX
    Source: C:\Program Files (x86)\AirDroid Cast\Helper.exeProcess information set: NOOPENFILEERRORBOX
    Source: C:\Program Files (x86)\AirDroid Cast\Helper.exeProcess information set: NOOPENFILEERRORBOX
    Source: C:\Program Files (x86)\AirDroid Cast\Helper.exeProcess information set: NOOPENFILEERRORBOX

    Malware Analysis System Evasion

    barindex
    Source: C:\Program Files (x86)\AirDroid Cast\AirDroidCast.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_NetworkAdapterConfiguration
    Source: C:\Program Files (x86)\AirDroid Cast\Helper.exeMemory allocated: 980000 memory reserve | memory write watchJump to behavior
    Source: C:\Program Files (x86)\AirDroid Cast\Helper.exeMemory allocated: 2440000 memory reserve | memory write watchJump to behavior
    Source: C:\Program Files (x86)\AirDroid Cast\Helper.exeMemory allocated: 4440000 memory reserve | memory write watchJump to behavior
    Source: C:\Program Files (x86)\AirDroid Cast\Helper.exeMemory allocated: 2BE0000 memory reserve | memory write watchJump to behavior
    Source: C:\Program Files (x86)\AirDroid Cast\Helper.exeMemory allocated: 2C50000 memory reserve | memory write watchJump to behavior
    Source: C:\Program Files (x86)\AirDroid Cast\Helper.exeMemory allocated: 4C50000 memory reserve | memory write watchJump to behavior
    Source: C:\Program Files (x86)\AirDroid Cast\AirDroidCast.exeMemory allocated: 2630000 memory reserve | memory write watch
    Source: C:\Program Files (x86)\AirDroid Cast\AirDroidCast.exeMemory allocated: 4070000 memory reserve | memory write watch
    Source: C:\Program Files (x86)\AirDroid Cast\AirDroidCast.exeMemory allocated: 3EA0000 memory reserve | memory write watch
    Source: C:\Program Files (x86)\AirDroid Cast\Helper.exeMemory allocated: 1480000 memory reserve | memory write watch
    Source: C:\Program Files (x86)\AirDroid Cast\Helper.exeMemory allocated: 2FF0000 memory reserve | memory write watch
    Source: C:\Program Files (x86)\AirDroid Cast\Helper.exeMemory allocated: 4FF0000 memory reserve | memory write watch
    Source: C:\Program Files (x86)\AirDroid Cast\Helper.exeMemory allocated: 2AF0000 memory reserve | memory write watch
    Source: C:\Program Files (x86)\AirDroid Cast\Helper.exeMemory allocated: 2C70000 memory reserve | memory write watch
    Source: C:\Program Files (x86)\AirDroid Cast\Helper.exeMemory allocated: 4C70000 memory reserve | memory write watch
    Source: C:\Program Files (x86)\AirDroid Cast\Helper.exeMemory allocated: 1810000 memory reserve | memory write watch
    Source: C:\Program Files (x86)\AirDroid Cast\Helper.exeMemory allocated: 33F0000 memory reserve | memory write watch
    Source: C:\Program Files (x86)\AirDroid Cast\Helper.exeMemory allocated: 3230000 memory reserve | memory write watch
    Source: C:\Program Files (x86)\AirDroid Cast\Helper.exeMemory allocated: 2710000 memory reserve | memory write watch
    Source: C:\Program Files (x86)\AirDroid Cast\Helper.exeMemory allocated: 28A0000 memory reserve | memory write watch
    Source: C:\Program Files (x86)\AirDroid Cast\Helper.exeMemory allocated: 48A0000 memory reserve | memory write watch
    Source: C:\Program Files (x86)\AirDroid Cast\Helper.exeMemory allocated: 2D20000 memory reserve | memory write watch
    Source: C:\Program Files (x86)\AirDroid Cast\Helper.exeMemory allocated: 2F30000 memory reserve | memory write watch
    Source: C:\Program Files (x86)\AirDroid Cast\Helper.exeMemory allocated: 4F30000 memory reserve | memory write watch
    Source: C:\Program Files (x86)\AirDroid Cast\Helper.exeMemory allocated: B10000 memory reserve | memory write watch
    Source: C:\Program Files (x86)\AirDroid Cast\Helper.exeMemory allocated: 24E0000 memory reserve | memory write watch
    Source: C:\Program Files (x86)\AirDroid Cast\Helper.exeMemory allocated: 44E0000 memory reserve | memory write watch
    Source: C:\Program Files (x86)\AirDroid Cast\Helper.exeMemory allocated: 2AF0000 memory reserve | memory write watch
    Source: C:\Program Files (x86)\AirDroid Cast\Helper.exeMemory allocated: 2D90000 memory reserve | memory write watch
    Source: C:\Program Files (x86)\AirDroid Cast\Helper.exeMemory allocated: 2AF0000 memory reserve | memory write watch
    Source: C:\Program Files (x86)\AirDroid Cast\Helper.exeMemory allocated: E40000 memory reserve | memory write watch
    Source: C:\Program Files (x86)\AirDroid Cast\Helper.exeMemory allocated: 2820000 memory reserve | memory write watch
    Source: C:\Program Files (x86)\AirDroid Cast\Helper.exeMemory allocated: FE0000 memory reserve | memory write watch
    Source: C:\Program Files (x86)\AirDroid Cast\Helper.exeMemory allocated: 2BD0000 memory reserve | memory write watch
    Source: C:\Program Files (x86)\AirDroid Cast\Helper.exeMemory allocated: 2E50000 memory reserve | memory write watch
    Source: C:\Program Files (x86)\AirDroid Cast\Helper.exeMemory allocated: 2C60000 memory reserve | memory write watch
    Source: C:\Program Files (x86)\AirDroid Cast\Helper.exeMemory allocated: 16F0000 memory reserve | memory write watch
    Source: C:\Program Files (x86)\AirDroid Cast\Helper.exeMemory allocated: 3140000 memory reserve | memory write watch
    Source: C:\Program Files (x86)\AirDroid Cast\Helper.exeMemory allocated: 5140000 memory reserve | memory write watch
    Source: C:\Program Files (x86)\AirDroid Cast\Helper.exeMemory allocated: D40000 memory reserve | memory write watch
    Source: C:\Program Files (x86)\AirDroid Cast\Helper.exeMemory allocated: 2810000 memory reserve | memory write watch
    Source: C:\Program Files (x86)\AirDroid Cast\Helper.exeMemory allocated: 4810000 memory reserve | memory write watch
    Source: C:\Program Files (x86)\AirDroid Cast\Helper.exeMemory allocated: AF0000 memory reserve | memory write watch
    Source: C:\Program Files (x86)\AirDroid Cast\Helper.exeMemory allocated: 2690000 memory reserve | memory write watch
    Source: C:\Program Files (x86)\AirDroid Cast\Helper.exeMemory allocated: AF0000 memory reserve | memory write watch
    Source: C:\Program Files (x86)\AirDroid Cast\Helper.exeMemory allocated: 2640000 memory reserve | memory write watch
    Source: C:\Program Files (x86)\AirDroid Cast\Helper.exeMemory allocated: 26C0000 memory reserve | memory write watch
    Source: C:\Program Files (x86)\AirDroid Cast\Helper.exeMemory allocated: 46C0000 memory reserve | memory write watch
    Source: C:\Program Files (x86)\AirDroid Cast\Helper.exeMemory allocated: 2A80000 memory reserve | memory write watch
    Source: C:\Program Files (x86)\AirDroid Cast\Helper.exeMemory allocated: 2C70000 memory reserve | memory write watch
    Source: C:\Program Files (x86)\AirDroid Cast\Helper.exeMemory allocated: 2A80000 memory reserve | memory write watch
    Source: C:\Program Files (x86)\AirDroid Cast\Helper.exeMemory allocated: 16C0000 memory reserve | memory write watch
    Source: C:\Program Files (x86)\AirDroid Cast\Helper.exeMemory allocated: 3150000 memory reserve | memory write watch
    Source: C:\Program Files (x86)\AirDroid Cast\Helper.exeMemory allocated: 2EC0000 memory reserve | memory write watch
    Source: C:\Program Files (x86)\AirDroid Cast\Helper.exeMemory allocated: 2250000 memory reserve | memory write watch
    Source: C:\Program Files (x86)\AirDroid Cast\Helper.exeMemory allocated: 23C0000 memory reserve | memory write watch
    Source: C:\Program Files (x86)\AirDroid Cast\Helper.exeMemory allocated: 43C0000 memory reserve | memory write watch
    Source: C:\Program Files (x86)\AirDroid Cast\Helper.exeMemory allocated: 2D40000 memory reserve | memory write watch
    Source: C:\Program Files (x86)\AirDroid Cast\Helper.exeMemory allocated: 2F90000 memory reserve | memory write watch
    Source: C:\Program Files (x86)\AirDroid Cast\Helper.exeMemory allocated: 2DC0000 memory reserve | memory write watch
    Source: C:\Program Files (x86)\AirDroid Cast\Helper.exeMemory allocated: 3190000 memory reserve | memory write watch
    Source: C:\Program Files (x86)\AirDroid Cast\Helper.exeMemory allocated: 33A0000 memory reserve | memory write watch
    Source: C:\Program Files (x86)\AirDroid Cast\Helper.exeMemory allocated: 31B0000 memory reserve | memory write watch
    Source: C:\Program Files (x86)\AirDroid Cast\Helper.exeMemory allocated: 1330000 memory reserve | memory write watch
    Source: C:\Program Files (x86)\AirDroid Cast\Helper.exeMemory allocated: 32A0000 memory reserve | memory write watch
    Source: C:\Program Files (x86)\AirDroid Cast\Helper.exeMemory allocated: 1450000 memory reserve | memory write watch
    Source: C:\Program Files (x86)\AirDroid Cast\Helper.exeMemory allocated: 950000 memory reserve | memory write watch
    Source: C:\Program Files (x86)\AirDroid Cast\Helper.exeMemory allocated: 2640000 memory reserve | memory write watch
    Source: C:\Program Files (x86)\AirDroid Cast\Helper.exeMemory allocated: 4640000 memory reserve | memory write watch
    Source: C:\Program Files (x86)\AirDroid Cast\Helper.exeMemory allocated: 1330000 memory reserve | memory write watch
    Source: C:\Program Files (x86)\AirDroid Cast\Helper.exeMemory allocated: 2FA0000 memory reserve | memory write watch
    Source: C:\Program Files (x86)\AirDroid Cast\Helper.exeMemory allocated: 4FA0000 memory reserve | memory write watch
    Source: C:\Program Files (x86)\AirDroid Cast\Helper.exeMemory allocated: 1000000 memory reserve | memory write watch
    Source: C:\Program Files (x86)\AirDroid Cast\Helper.exeMemory allocated: 2A10000 memory reserve | memory write watch
    Source: C:\Program Files (x86)\AirDroid Cast\Helper.exeMemory allocated: 2810000 memory reserve | memory write watch
    Source: C:\Program Files (x86)\AirDroid Cast\Helper.exeMemory allocated: 980000 memory reserve | memory write watch
    Source: C:\Program Files (x86)\AirDroid Cast\Helper.exeMemory allocated: 25D0000 memory reserve | memory write watch
    Source: C:\Program Files (x86)\AirDroid Cast\Helper.exeMemory allocated: 2400000 memory reserve | memory write watch
    Source: C:\Program Files (x86)\AirDroid Cast\Helper.exeMemory allocated: 2400000 memory reserve | memory write watch
    Source: C:\Program Files (x86)\AirDroid Cast\Helper.exeMemory allocated: 25B0000 memory reserve | memory write watch
    Source: C:\Program Files (x86)\AirDroid Cast\Helper.exeMemory allocated: 45B0000 memory reserve | memory write watch
    Source: C:\Program Files (x86)\AirDroid Cast\Helper.exeMemory allocated: 2780000 memory reserve | memory write watch
    Source: C:\Program Files (x86)\AirDroid Cast\Helper.exeMemory allocated: 29C0000 memory reserve | memory write watch
    Source: C:\Program Files (x86)\AirDroid Cast\Helper.exeMemory allocated: 2780000 memory reserve | memory write watch
    Source: C:\Program Files (x86)\AirDroid Cast\Helper.exeThread delayed: delay time: 922337203685477Jump to behavior
    Source: C:\Program Files (x86)\AirDroid Cast\Helper.exeThread delayed: delay time: 922337203685477Jump to behavior
    Source: C:\Program Files (x86)\AirDroid Cast\AirDroidCast.exeThread delayed: delay time: 922337203685477
    Source: C:\Program Files (x86)\AirDroid Cast\AirDroidCast.exeThread delayed: delay time: 922337203685477
    Source: C:\Program Files (x86)\AirDroid Cast\Helper.exeThread delayed: delay time: 922337203685477
    Source: C:\Program Files (x86)\AirDroid Cast\Helper.exeThread delayed: delay time: 922337203685477
    Source: C:\Program Files (x86)\AirDroid Cast\Helper.exeThread delayed: delay time: 600000
    Source: C:\Program Files (x86)\AirDroid Cast\Helper.exeThread delayed: delay time: 922337203685477
    Source: C:\Program Files (x86)\AirDroid Cast\Helper.exeThread delayed: delay time: 922337203685477
    Source: C:\Program Files (x86)\AirDroid Cast\Helper.exeThread delayed: delay time: 922337203685477
    Source: C:\Program Files (x86)\AirDroid Cast\Helper.exeThread delayed: delay time: 600000
    Source: C:\Program Files (x86)\AirDroid Cast\Helper.exeThread delayed: delay time: 922337203685477
    Source: C:\Program Files (x86)\AirDroid Cast\Helper.exeThread delayed: delay time: 922337203685477
    Source: C:\Program Files (x86)\AirDroid Cast\Helper.exeThread delayed: delay time: 600000
    Source: C:\Program Files (x86)\AirDroid Cast\Helper.exeThread delayed: delay time: 922337203685477
    Source: C:\Program Files (x86)\AirDroid Cast\Helper.exeThread delayed: delay time: 922337203685477
    Source: C:\Program Files (x86)\AirDroid Cast\Helper.exeThread delayed: delay time: 600000
    Source: C:\Program Files (x86)\AirDroid Cast\Helper.exeThread delayed: delay time: 922337203685477
    Source: C:\Program Files (x86)\AirDroid Cast\Helper.exeThread delayed: delay time: 922337203685477
    Source: C:\Program Files (x86)\AirDroid Cast\Helper.exeThread delayed: delay time: 600000
    Source: C:\Program Files (x86)\AirDroid Cast\Helper.exeThread delayed: delay time: 922337203685477
    Source: C:\Program Files (x86)\AirDroid Cast\Helper.exeThread delayed: delay time: 922337203685477
    Source: C:\Program Files (x86)\AirDroid Cast\Helper.exeThread delayed: delay time: 922337203685477
    Source: C:\Program Files (x86)\AirDroid Cast\Helper.exeThread delayed: delay time: 600000
    Source: C:\Program Files (x86)\AirDroid Cast\Helper.exeThread delayed: delay time: 922337203685477
    Source: C:\Program Files (x86)\AirDroid Cast\Helper.exeThread delayed: delay time: 922337203685477
    Source: C:\Program Files (x86)\AirDroid Cast\Helper.exeThread delayed: delay time: 600000
    Source: C:\Program Files (x86)\AirDroid Cast\Helper.exeThread delayed: delay time: 922337203685477
    Source: C:\Program Files (x86)\AirDroid Cast\Helper.exeThread delayed: delay time: 922337203685477
    Source: C:\Program Files (x86)\AirDroid Cast\Helper.exeThread delayed: delay time: 600000
    Source: C:\Program Files (x86)\AirDroid Cast\Helper.exeThread delayed: delay time: 922337203685477
    Source: C:\Program Files (x86)\AirDroid Cast\Helper.exeThread delayed: delay time: 922337203685477
    Source: C:\Program Files (x86)\AirDroid Cast\Helper.exeThread delayed: delay time: 600000
    Source: C:\Program Files (x86)\AirDroid Cast\Helper.exeThread delayed: delay time: 922337203685477
    Source: C:\Program Files (x86)\AirDroid Cast\Helper.exeThread delayed: delay time: 922337203685477
    Source: C:\Program Files (x86)\AirDroid Cast\Helper.exeThread delayed: delay time: 600000
    Source: C:\Program Files (x86)\AirDroid Cast\Helper.exeThread delayed: delay time: 922337203685477
    Source: C:\Program Files (x86)\AirDroid Cast\Helper.exeThread delayed: delay time: 922337203685477
    Source: C:\Program Files (x86)\AirDroid Cast\Helper.exeThread delayed: delay time: 600000
    Source: C:\Program Files (x86)\AirDroid Cast\Helper.exeThread delayed: delay time: 922337203685477
    Source: C:\Program Files (x86)\AirDroid Cast\Helper.exeThread delayed: delay time: 922337203685477
    Source: C:\Program Files (x86)\AirDroid Cast\Helper.exeThread delayed: delay time: 600000
    Source: C:\Program Files (x86)\AirDroid Cast\Helper.exeThread delayed: delay time: 922337203685477
    Source: C:\Program Files (x86)\AirDroid Cast\Helper.exeThread delayed: delay time: 922337203685477
    Source: C:\Program Files (x86)\AirDroid Cast\Helper.exeThread delayed: delay time: 600000
    Source: C:\Program Files (x86)\AirDroid Cast\Helper.exeThread delayed: delay time: 922337203685477
    Source: C:\Program Files (x86)\AirDroid Cast\Helper.exeThread delayed: delay time: 922337203685477
    Source: C:\Program Files (x86)\AirDroid Cast\Helper.exeThread delayed: delay time: 600000
    Source: C:\Program Files (x86)\AirDroid Cast\Helper.exeThread delayed: delay time: 922337203685477
    Source: C:\Program Files (x86)\AirDroid Cast\Helper.exeThread delayed: delay time: 922337203685477
    Source: C:\Program Files (x86)\AirDroid Cast\Helper.exeThread delayed: delay time: 600000
    Source: C:\Program Files (x86)\AirDroid Cast\Helper.exeThread delayed: delay time: 922337203685477
    Source: C:\Program Files (x86)\AirDroid Cast\Helper.exeThread delayed: delay time: 922337203685477
    Source: C:\Program Files (x86)\AirDroid Cast\Helper.exeThread delayed: delay time: 922337203685477
    Source: C:\Program Files (x86)\AirDroid Cast\Helper.exeThread delayed: delay time: 600000
    Source: C:\Program Files (x86)\AirDroid Cast\Helper.exeThread delayed: delay time: 922337203685477
    Source: C:\Program Files (x86)\AirDroid Cast\Helper.exeThread delayed: delay time: 922337203685477
    Source: C:\Program Files (x86)\AirDroid Cast\Helper.exeThread delayed: delay time: 922337203685477
    Source: C:\Program Files (x86)\AirDroid Cast\Helper.exeThread delayed: delay time: 600000
    Source: C:\Program Files (x86)\AirDroid Cast\Helper.exeThread delayed: delay time: 922337203685477
    Source: C:\Program Files (x86)\AirDroid Cast\Helper.exeThread delayed: delay time: 922337203685477
    Source: C:\Program Files (x86)\AirDroid Cast\Helper.exeThread delayed: delay time: 600000
    Source: C:\Program Files (x86)\AirDroid Cast\Helper.exeThread delayed: delay time: 922337203685477
    Source: C:\Program Files (x86)\AirDroid Cast\Helper.exeThread delayed: delay time: 922337203685477
    Source: C:\Program Files (x86)\AirDroid Cast\Helper.exeThread delayed: delay time: 600000
    Source: C:\Program Files (x86)\AirDroid Cast\Helper.exeThread delayed: delay time: 922337203685477
    Source: C:\Program Files (x86)\AirDroid Cast\Helper.exeThread delayed: delay time: 922337203685477
    Source: C:\Program Files (x86)\AirDroid Cast\Helper.exeThread delayed: delay time: 600000
    Source: C:\Program Files (x86)\AirDroid Cast\Helper.exeThread delayed: delay time: 922337203685477
    Source: C:\Program Files (x86)\AirDroid Cast\Helper.exeThread delayed: delay time: 922337203685477
    Source: C:\Program Files (x86)\AirDroid Cast\Helper.exeThread delayed: delay time: 600000
    Source: C:\Program Files (x86)\AirDroid Cast\Helper.exeThread delayed: delay time: 922337203685477
    Source: C:\Program Files (x86)\AirDroid Cast\Helper.exeThread delayed: delay time: 922337203685477
    Source: C:\Program Files (x86)\AirDroid Cast\Helper.exeThread delayed: delay time: 600000
    Source: C:\Program Files (x86)\AirDroid Cast\Helper.exeThread delayed: delay time: 922337203685477
    Source: C:\Program Files (x86)\AirDroid Cast\Helper.exeThread delayed: delay time: 922337203685477
    Source: C:\Program Files (x86)\AirDroid Cast\Helper.exeThread delayed: delay time: 600000
    Source: C:\Program Files (x86)\AirDroid Cast\Helper.exeThread delayed: delay time: 922337203685477
    Source: C:\Program Files (x86)\AirDroid Cast\Helper.exeThread delayed: delay time: 922337203685477
    Source: C:\Program Files (x86)\AirDroid Cast\Helper.exeThread delayed: delay time: 600000
    Source: C:\Program Files (x86)\AirDroid Cast\Helper.exeThread delayed: delay time: 922337203685477
    Source: C:\Program Files (x86)\AirDroid Cast\Helper.exeThread delayed: delay time: 922337203685477
    Source: C:\Program Files (x86)\AirDroid Cast\Helper.exeThread delayed: delay time: 600000
    Source: C:\Program Files (x86)\AirDroid Cast\AirDroidCast.exeWindow / User API: threadDelayed 526
    Source: C:\Program Files (x86)\AirDroid Cast\AirDroidCast.exeWindow / User API: threadDelayed 526
    Source: C:\Program Files (x86)\AirDroid Cast\AirDroidCast.exeWindow / User API: threadDelayed 401
    Source: C:\Program Files (x86)\AirDroid Cast\AirDroidCast.exeWindow / User API: threadDelayed 4534
    Source: C:\Program Files (x86)\AirDroid Cast\AirDroidCast.exeWindow / User API: threadDelayed 2199
    Source: C:\Program Files (x86)\AirDroid Cast\AirDroidCast.exeWindow / User API: foregroundWindowGot 1753
    Source: C:\Program Files (x86)\AirDroid Cast\usbmuxd\usbmuxd.exeWindow / User API: threadDelayed 9996
    Source: C:\Program Files (x86)\AirDroid Cast\IncludeAdb\adb_helper.exeWindow / User API: threadDelayed 7794
    Source: C:\Program Files (x86)\AirDroid Cast\IncludeAdb\adb_helper.exeWindow / User API: threadDelayed 2174
    Source: C:\Program Files (x86)\AirDroid Cast\Helper.exeWindow / User API: threadDelayed 374
    Source: C:\Program Files (x86)\AirDroid Cast\Helper.exeWindow / User API: threadDelayed 452
    Source: C:\Users\user\Desktop\AirDroid_Cast_Desktop_Client_1.2.1.0.exeDropped PE file which has not been started: C:\Program Files (x86)\AirDroid Cast\api-ms-win-core-namedpipe-l1-1-0.dllJump to dropped file
    Source: C:\Users\user\Desktop\AirDroid_Cast_Desktop_Client_1.2.1.0.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\nsz8AD9.tmp\LangDLL.dllJump to dropped file
    Source: C:\Users\user\Desktop\AirDroid_Cast_Desktop_Client_1.2.1.0.exeDropped PE file which has not been started: C:\Program Files (x86)\AirDroid Cast\DIHConfig.dllJump to dropped file
    Source: C:\Users\user\Desktop\AirDroid_Cast_Desktop_Client_1.2.1.0.exeDropped PE file which has not been started: C:\Program Files (x86)\AirDroid Cast\libGLESv2.dllJump to dropped file
    Source: C:\Users\user\Desktop\AirDroid_Cast_Desktop_Client_1.2.1.0.exeDropped PE file which has not been started: C:\Program Files (x86)\AirDroid Cast\driver\dpinst32.exeJump to dropped file
    Source: C:\Users\user\Desktop\AirDroid_Cast_Desktop_Client_1.2.1.0.exeDropped PE file which has not been started: C:\Program Files (x86)\AirDroid Cast\api-ms-win-crt-time-l1-1-0.dllJump to dropped file
    Source: C:\Users\user\Desktop\AirDroid_Cast_Desktop_Client_1.2.1.0.exeDropped PE file which has not been started: C:\Program Files (x86)\AirDroid Cast\api-ms-win-crt-convert-l1-1-0.dllJump to dropped file
    Source: C:\Users\user\Desktop\AirDroid_Cast_Desktop_Client_1.2.1.0.exeDropped PE file which has not been started: C:\Program Files (x86)\AirDroid Cast\api-ms-win-core-processthreads-l1-1-1.dllJump to dropped file
    Source: C:\Users\user\Desktop\AirDroid_Cast_Desktop_Client_1.2.1.0.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\nsz8AD9.tmp\nsProcess.dllJump to dropped file
    Source: C:\Users\user\Desktop\AirDroid_Cast_Desktop_Client_1.2.1.0.exeDropped PE file which has not been started: C:\Program Files (x86)\AirDroid Cast\jmdns.dllJump to dropped file
    Source: C:\Users\user\Desktop\AirDroid_Cast_Desktop_Client_1.2.1.0.exeDropped PE file which has not been started: C:\Program Files (x86)\AirDroid Cast\api-ms-win-core-file-l2-1-0.dllJump to dropped file
    Source: C:\Users\user\Desktop\AirDroid_Cast_Desktop_Client_1.2.1.0.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\nsz8AD9.tmp\InstallOptions.dllJump to dropped file
    Source: C:\Users\user\Desktop\AirDroid_Cast_Desktop_Client_1.2.1.0.exeDropped PE file which has not been started: C:\Program Files (x86)\AirDroid Cast\api-ms-win-crt-environment-l1-1-0.dllJump to dropped file
    Source: C:\Users\user\Desktop\AirDroid_Cast_Desktop_Client_1.2.1.0.exeDropped PE file which has not been started: C:\Program Files (x86)\AirDroid Cast\avformat-58.dllJump to dropped file
    Source: C:\Users\user\Desktop\AirDroid_Cast_Desktop_Client_1.2.1.0.exeDropped PE file which has not been started: C:\Program Files (x86)\AirDroid Cast\api-ms-win-core-datetime-l1-1-0.dllJump to dropped file
    Source: C:\Users\user\Desktop\AirDroid_Cast_Desktop_Client_1.2.1.0.exeDropped PE file which has not been started: C:\Program Files (x86)\AirDroid Cast\vccorlib140.dllJump to dropped file
    Source: C:\Users\user\Desktop\AirDroid_Cast_Desktop_Client_1.2.1.0.exeDropped PE file which has not been started: C:\Program Files (x86)\AirDroid Cast\api-ms-win-core-debug-l1-1-0.dllJump to dropped file
    Source: C:\Users\user\Desktop\AirDroid_Cast_Desktop_Client_1.2.1.0.exeDropped PE file which has not been started: C:\Program Files (x86)\AirDroid Cast\api-ms-win-core-memory-l1-1-0.dllJump to dropped file
    Source: C:\Users\user\Desktop\AirDroid_Cast_Desktop_Client_1.2.1.0.exeDropped PE file which has not been started: C:\Program Files (x86)\AirDroid Cast\msvcp140.dllJump to dropped file
    Source: C:\Users\user\Desktop\AirDroid_Cast_Desktop_Client_1.2.1.0.exeDropped PE file which has not been started: C:\Program Files (x86)\AirDroid Cast\avdevice-58.dllJump to dropped file
    Source: C:\Users\user\Desktop\AirDroid_Cast_Desktop_Client_1.2.1.0.exeDropped PE file which has not been started: C:\Program Files (x86)\AirDroid Cast\libVD_x64.dllJump to dropped file
    Source: C:\Users\user\Desktop\AirDroid_Cast_Desktop_Client_1.2.1.0.exeDropped PE file which has not been started: C:\Program Files (x86)\AirDroid Cast\driver\x86\libusb0_x86.dllJump to dropped file
    Source: C:\Users\user\Desktop\AirDroid_Cast_Desktop_Client_1.2.1.0.exeDropped PE file which has not been started: C:\Program Files (x86)\AirDroid Cast\libcef.dllJump to dropped file
    Source: C:\Users\user\Desktop\AirDroid_Cast_Desktop_Client_1.2.1.0.exeDropped PE file which has not been started: C:\Program Files (x86)\AirDroid Cast\ffmpeg.dllJump to dropped file
    Source: C:\Users\user\Desktop\AirDroid_Cast_Desktop_Client_1.2.1.0.exeDropped PE file which has not been started: C:\Program Files (x86)\AirDroid Cast\api-ms-win-crt-stdio-l1-1-0.dllJump to dropped file
    Source: C:\Users\user\Desktop\AirDroid_Cast_Desktop_Client_1.2.1.0.exeDropped PE file which has not been started: C:\Program Files (x86)\AirDroid Cast\msvcr120.dllJump to dropped file
    Source: C:\Users\user\Desktop\AirDroid_Cast_Desktop_Client_1.2.1.0.exeDropped PE file which has not been started: C:\Program Files (x86)\AirDroid Cast\msvcp120.dllJump to dropped file
    Source: C:\Users\user\Desktop\AirDroid_Cast_Desktop_Client_1.2.1.0.exeDropped PE file which has not been started: C:\Program Files (x86)\AirDroid Cast\avfilter-7.dllJump to dropped file
    Source: C:\Users\user\Desktop\AirDroid_Cast_Desktop_Client_1.2.1.0.exeDropped PE file which has not been started: C:\Program Files (x86)\AirDroid Cast\AirDroid_CefSharp.Core.dllJump to dropped file
    Source: C:\Users\user\Desktop\AirDroid_Cast_Desktop_Client_1.2.1.0.exeDropped PE file which has not been started: C:\Program Files (x86)\AirDroid Cast\System.Data.SQLite.dllJump to dropped file
    Source: C:\Users\user\Desktop\AirDroid_Cast_Desktop_Client_1.2.1.0.exeDropped PE file which has not been started: C:\Program Files (x86)\AirDroid Cast\AirDroid_CefSharp.BrowserSubprocess.Core.dllJump to dropped file
    Source: C:\Users\user\Desktop\AirDroid_Cast_Desktop_Client_1.2.1.0.exeDropped PE file which has not been started: C:\Program Files (x86)\AirDroid Cast\InTheHand.Net.Personal.dllJump to dropped file
    Source: C:\Users\user\Desktop\AirDroid_Cast_Desktop_Client_1.2.1.0.exeDropped PE file which has not been started: C:\Program Files (x86)\AirDroid Cast\IKVM.OpenJDK.Charsets.dllJump to dropped file
    Source: C:\Users\user\Desktop\AirDroid_Cast_Desktop_Client_1.2.1.0.exeDropped PE file which has not been started: C:\Program Files (x86)\AirDroid Cast\api-ms-win-crt-string-l1-1-0.dllJump to dropped file
    Source: C:\Users\user\Desktop\AirDroid_Cast_Desktop_Client_1.2.1.0.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\nsz8AD9.tmp\System.dllJump to dropped file
    Source: C:\Users\user\Desktop\AirDroid_Cast_Desktop_Client_1.2.1.0.exeDropped PE file which has not been started: C:\Program Files (x86)\AirDroid Cast\api-ms-win-core-file-l1-1-0.dllJump to dropped file
    Source: C:\Users\user\Desktop\AirDroid_Cast_Desktop_Client_1.2.1.0.exeDropped PE file which has not been started: C:\Program Files (x86)\AirDroid Cast\AirDroidCastInstaller.exeJump to dropped file
    Source: C:\Users\user\Desktop\AirDroid_Cast_Desktop_Client_1.2.1.0.exeDropped PE file which has not been started: C:\Program Files (x86)\AirDroid Cast\driver\dpscat.exeJump to dropped file
    Source: C:\Users\user\Desktop\AirDroid_Cast_Desktop_Client_1.2.1.0.exeDropped PE file which has not been started: C:\Program Files (x86)\AirDroid Cast\AirDroidHelper.exeJump to dropped file
    Source: C:\Users\user\Desktop\AirDroid_Cast_Desktop_Client_1.2.1.0.exeDropped PE file which has not been started: C:\Program Files (x86)\AirDroid Cast\d3dcompiler_43.dllJump to dropped file
    Source: C:\Users\user\Desktop\AirDroid_Cast_Desktop_Client_1.2.1.0.exeDropped PE file which has not been started: C:\Program Files (x86)\AirDroid Cast\AirDroid_CefSharp.WinForms.dllJump to dropped file
    Source: C:\Users\user\Desktop\AirDroid_Cast_Desktop_Client_1.2.1.0.exeDropped PE file which has not been started: C:\Program Files (x86)\AirDroid Cast\api-ms-win-crt-process-l1-1-0.dllJump to dropped file
    Source: C:\Users\user\Desktop\AirDroid_Cast_Desktop_Client_1.2.1.0.exeDropped PE file which has not been started: C:\Program Files (x86)\AirDroid Cast\api-ms-win-crt-heap-l1-1-0.dllJump to dropped file
    Source: C:\Users\user\Desktop\AirDroid_Cast_Desktop_Client_1.2.1.0.exeDropped PE file which has not been started: C:\Program Files (x86)\AirDroid Cast\libVD.dllJump to dropped file
    Source: C:\Users\user\Desktop\AirDroid_Cast_Desktop_Client_1.2.1.0.exeDropped PE file which has not been started: C:\Program Files (x86)\AirDroid Cast\NLog.dllJump to dropped file
    Source: C:\Users\user\Desktop\AirDroid_Cast_Desktop_Client_1.2.1.0.exeDropped PE file which has not been started: C:\Program Files (x86)\AirDroid Cast\IncludeAdb\aapt.exeJump to dropped file
    Source: C:\Users\user\Desktop\AirDroid_Cast_Desktop_Client_1.2.1.0.exeDropped PE file which has not been started: C:\Program Files (x86)\AirDroid Cast\api-ms-win-crt-multibyte-l1-1-0.dllJump to dropped file
    Source: C:\Users\user\Desktop\AirDroid_Cast_Desktop_Client_1.2.1.0.exeDropped PE file which has not been started: C:\Program Files (x86)\AirDroid Cast\IKVM.OpenJDK.Text.dllJump to dropped file
    Source: C:\Users\user\Desktop\AirDroid_Cast_Desktop_Client_1.2.1.0.exeDropped PE file which has not been started: C:\Program Files (x86)\AirDroid Cast\api-ms-win-core-localization-l1-2-0.dllJump to dropped file
    Source: C:\Users\user\Desktop\AirDroid_Cast_Desktop_Client_1.2.1.0.exeDropped PE file which has not been started: C:\Program Files (x86)\AirDroid Cast\driver\dpinst64.exeJump to dropped file
    Source: C:\Users\user\Desktop\AirDroid_Cast_Desktop_Client_1.2.1.0.exeDropped PE file which has not been started: C:\Program Files (x86)\AirDroid Cast\api-ms-win-core-file-l1-2-0.dllJump to dropped file
    Source: C:\Users\user\Desktop\AirDroid_Cast_Desktop_Client_1.2.1.0.exeDropped PE file which has not been started: C:\Program Files (x86)\AirDroid Cast\api-ms-win-crt-conio-l1-1-0.dllJump to dropped file
    Source: C:\Users\user\Desktop\AirDroid_Cast_Desktop_Client_1.2.1.0.exeDropped PE file which has not been started: C:\Program Files (x86)\AirDroid Cast\SQLite.Interop.dllJump to dropped file
    Source: C:\Users\user\Desktop\AirDroid_Cast_Desktop_Client_1.2.1.0.exeDropped PE file which has not been started: C:\Program Files (x86)\AirDroid Cast\api-ms-win-core-synch-l1-2-0.dllJump to dropped file
    Source: C:\Users\user\Desktop\AirDroid_Cast_Desktop_Client_1.2.1.0.exeDropped PE file which has not been started: C:\Program Files (x86)\AirDroid Cast\api-ms-win-core-rtlsupport-l1-1-0.dllJump to dropped file
    Source: C:\Users\user\Desktop\AirDroid_Cast_Desktop_Client_1.2.1.0.exeDropped PE file which has not been started: C:\Program Files (x86)\AirDroid Cast\DIHConfig_x64.dllJump to dropped file
    Source: C:\Users\user\Desktop\AirDroid_Cast_Desktop_Client_1.2.1.0.exeDropped PE file which has not been started: C:\Program Files (x86)\AirDroid Cast\api-ms-win-core-errorhandling-l1-1-0.dllJump to dropped file
    Source: C:\Users\user\Desktop\AirDroid_Cast_Desktop_Client_1.2.1.0.exeDropped PE file which has not been started: C:\Program Files (x86)\AirDroid Cast\api-ms-win-crt-private-l1-1-0.dllJump to dropped file
    Source: C:\Users\user\Desktop\AirDroid_Cast_Desktop_Client_1.2.1.0.exeDropped PE file which has not been started: C:\Program Files (x86)\AirDroid Cast\AirDroid_CefSharp.dllJump to dropped file
    Source: C:\Users\user\Desktop\AirDroid_Cast_Desktop_Client_1.2.1.0.exeDropped PE file which has not been started: C:\Program Files (x86)\AirDroid Cast\postproc-55.dllJump to dropped file
    Source: C:\Users\user\Desktop\AirDroid_Cast_Desktop_Client_1.2.1.0.exeDropped PE file which has not been started: C:\Program Files (x86)\AirDroid Cast\api-ms-win-core-console-l1-1-0.dllJump to dropped file
    Source: C:\Users\user\Desktop\AirDroid_Cast_Desktop_Client_1.2.1.0.exeDropped PE file which has not been started: C:\Program Files (x86)\AirDroid Cast\api-ms-win-crt-runtime-l1-1-0.dllJump to dropped file
    Source: C:\Users\user\Desktop\AirDroid_Cast_Desktop_Client_1.2.1.0.exeDropped PE file which has not been started: C:\Program Files (x86)\AirDroid Cast\api-ms-win-core-interlocked-l1-1-0.dllJump to dropped file
    Source: C:\Users\user\Desktop\AirDroid_Cast_Desktop_Client_1.2.1.0.exeDropped PE file which has not been started: C:\Program Files (x86)\AirDroid Cast\api-ms-win-core-processenvironment-l1-1-0.dllJump to dropped file
    Source: C:\Users\user\Desktop\AirDroid_Cast_Desktop_Client_1.2.1.0.exeDropped PE file which has not been started: C:\Program Files (x86)\AirDroid Cast\api-ms-win-core-processthreads-l1-1-0.dllJump to dropped file
    Source: C:\Users\user\Desktop\AirDroid_Cast_Desktop_Client_1.2.1.0.exeDropped PE file which has not been started: C:\Program Files (x86)\AirDroid Cast\d3dcompiler_47.dllJump to dropped file
    Source: C:\Users\user\Desktop\AirDroid_Cast_Desktop_Client_1.2.1.0.exeDropped PE file which has not been started: C:\Program Files (x86)\AirDroid Cast\QTConfig.dllJump to dropped file
    Source: C:\Users\user\Desktop\AirDroid_Cast_Desktop_Client_1.2.1.0.exeDropped PE file which has not been started: C:\Program Files (x86)\AirDroid Cast\api-ms-win-core-synch-l1-1-0.dllJump to dropped file
    Source: C:\Users\user\Desktop\AirDroid_Cast_Desktop_Client_1.2.1.0.exeDropped PE file which has not been started: C:\Program Files (x86)\AirDroid Cast\vcruntime140.dllJump to dropped file
    Source: C:\Users\user\Desktop\AirDroid_Cast_Desktop_Client_1.2.1.0.exeDropped PE file which has not been started: C:\Program Files (x86)\AirDroid Cast\api-ms-win-crt-utility-l1-1-0.dllJump to dropped file
    Source: C:\Users\user\Desktop\AirDroid_Cast_Desktop_Client_1.2.1.0.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\nsz8AD9.tmp\InetBgDL.dllJump to dropped file
    Source: C:\Users\user\Desktop\AirDroid_Cast_Desktop_Client_1.2.1.0.exeDropped PE file which has not been started: C:\Program Files (x86)\AirDroid Cast\libAirPlay.dllJump to dropped file
    Source: C:\Users\user\Desktop\AirDroid_Cast_Desktop_Client_1.2.1.0.exeDropped PE file which has not been started: C:\Program Files (x86)\AirDroid Cast\driver\x86\libusb0.sysJump to dropped file
    Source: C:\Users\user\Desktop\AirDroid_Cast_Desktop_Client_1.2.1.0.exeDropped PE file which has not been started: C:\Program Files (x86)\AirDroid Cast\libEGL.dllJump to dropped file
    Source: C:\Users\user\Desktop\AirDroid_Cast_Desktop_Client_1.2.1.0.exeDropped PE file which has not been started: C:\Program Files (x86)\AirDroid Cast\QRCoder.dllJump to dropped file
    Source: C:\Users\user\Desktop\AirDroid_Cast_Desktop_Client_1.2.1.0.exeDropped PE file which has not been started: C:\Program Files (x86)\AirDroid Cast\api-ms-win-core-sysinfo-l1-1-0.dllJump to dropped file
    Source: C:\Users\user\Desktop\AirDroid_Cast_Desktop_Client_1.2.1.0.exeDropped PE file which has not been started: C:\Program Files (x86)\AirDroid Cast\IKVM.OpenJDK.Core.dllJump to dropped file
    Source: C:\Users\user\Desktop\AirDroid_Cast_Desktop_Client_1.2.1.0.exeDropped PE file which has not been started: C:\Program Files (x86)\AirDroid Cast\uninst.exeJump to dropped file
    Source: C:\Users\user\Desktop\AirDroid_Cast_Desktop_Client_1.2.1.0.exeDropped PE file which has not been started: C:\Program Files (x86)\AirDroid Cast\api-ms-win-core-heap-l1-1-0.dllJump to dropped file
    Source: C:\Users\user\Desktop\AirDroid_Cast_Desktop_Client_1.2.1.0.exeDropped PE file which has not been started: C:\Program Files (x86)\AirDroid Cast\driver\amd64\libusb0.sysJump to dropped file
    Source: C:\Users\user\Desktop\AirDroid_Cast_Desktop_Client_1.2.1.0.exeDropped PE file which has not been started: C:\Program Files (x86)\AirDroid Cast\Android.dllJump to dropped file
    Source: C:\Users\user\Desktop\AirDroid_Cast_Desktop_Client_1.2.1.0.exeDropped PE file which has not been started: C:\Program Files (x86)\AirDroid Cast\vccorlib120.dllJump to dropped file
    Source: C:\Users\user\Desktop\AirDroid_Cast_Desktop_Client_1.2.1.0.exeDropped PE file which has not been started: C:\Program Files (x86)\AirDroid Cast\api-ms-win-core-util-l1-1-0.dllJump to dropped file
    Source: C:\Users\user\Desktop\AirDroid_Cast_Desktop_Client_1.2.1.0.exeDropped PE file which has not been started: C:\Program Files (x86)\AirDroid Cast\libimdusb.dllJump to dropped file
    Source: C:\Users\user\Desktop\AirDroid_Cast_Desktop_Client_1.2.1.0.exeDropped PE file which has not been started: C:\Program Files (x86)\AirDroid Cast\driver\x86\libusbK_x86.dllJump to dropped file
    Source: C:\Users\user\Desktop\AirDroid_Cast_Desktop_Client_1.2.1.0.exeDropped PE file which has not been started: C:\Program Files (x86)\AirDroid Cast\android_connect.dllJump to dropped file
    Source: C:\Users\user\Desktop\AirDroid_Cast_Desktop_Client_1.2.1.0.exeDropped PE file which has not been started: C:\Program Files (x86)\AirDroid Cast\api-ms-win-core-libraryloader-l1-1-0.dllJump to dropped file
    Source: C:\Users\user\Desktop\AirDroid_Cast_Desktop_Client_1.2.1.0.exeDropped PE file which has not been started: C:\Program Files (x86)\AirDroid Cast\api-ms-win-crt-filesystem-l1-1-0.dllJump to dropped file
    Source: C:\Users\user\Desktop\AirDroid_Cast_Desktop_Client_1.2.1.0.exeDropped PE file which has not been started: C:\Program Files (x86)\AirDroid Cast\libWebRTC.dllJump to dropped file
    Source: C:\Users\user\Desktop\AirDroid_Cast_Desktop_Client_1.2.1.0.exeDropped PE file which has not been started: C:\Program Files (x86)\AirDroid Cast\VirtualDesktop\VirtualDesktop.dllJump to dropped file
    Source: C:\Users\user\Desktop\AirDroid_Cast_Desktop_Client_1.2.1.0.exeDropped PE file which has not been started: C:\Program Files (x86)\AirDroid Cast\api-ms-win-core-string-l1-1-0.dllJump to dropped file
    Source: C:\Users\user\Desktop\AirDroid_Cast_Desktop_Client_1.2.1.0.exeDropped PE file which has not been started: C:\Program Files (x86)\AirDroid Cast\api-ms-win-core-handle-l1-1-0.dllJump to dropped file
    Source: C:\Users\user\Desktop\AirDroid_Cast_Desktop_Client_1.2.1.0.exeDropped PE file which has not been started: C:\Program Files (x86)\AirDroid Cast\IKVM.OpenJDK.Util.dllJump to dropped file
    Source: C:\Users\user\Desktop\AirDroid_Cast_Desktop_Client_1.2.1.0.exeDropped PE file which has not been started: C:\Program Files (x86)\AirDroid Cast\libscrcpy.dllJump to dropped file
    Source: C:\Users\user\Desktop\AirDroid_Cast_Desktop_Client_1.2.1.0.exeDropped PE file which has not been started: C:\Program Files (x86)\AirDroid Cast\IKVM.Runtime.dllJump to dropped file
    Source: C:\Users\user\Desktop\AirDroid_Cast_Desktop_Client_1.2.1.0.exeDropped PE file which has not been started: C:\Program Files (x86)\AirDroid Cast\concrt140.dllJump to dropped file
    Source: C:\Users\user\Desktop\AirDroid_Cast_Desktop_Client_1.2.1.0.exeDropped PE file which has not been started: C:\Program Files (x86)\AirDroid Cast\api-ms-win-crt-locale-l1-1-0.dllJump to dropped file
    Source: C:\Users\user\Desktop\AirDroid_Cast_Desktop_Client_1.2.1.0.exeDropped PE file which has not been started: C:\Program Files (x86)\AirDroid Cast\api-ms-win-core-profile-l1-1-0.dllJump to dropped file
    Source: C:\Users\user\Desktop\AirDroid_Cast_Desktop_Client_1.2.1.0.exeDropped PE file which has not been started: C:\Program Files (x86)\AirDroid Cast\api-ms-win-crt-math-l1-1-0.dllJump to dropped file
    Source: C:\Users\user\Desktop\AirDroid_Cast_Desktop_Client_1.2.1.0.exeDropped PE file which has not been started: C:\Program Files (x86)\AirDroid Cast\api-ms-win-core-timezone-l1-1-0.dllJump to dropped file
    Source: C:\Program Files (x86)\AirDroid Cast\Helper.exe TID: 6536Thread sleep time: -922337203685477s >= -30000sJump to behavior
    Source: C:\Program Files (x86)\AirDroid Cast\Helper.exe TID: 5172Thread sleep time: -30000s >= -30000sJump to behavior
    Source: C:\Program Files (x86)\AirDroid Cast\Helper.exe TID: 2316Thread sleep time: -922337203685477s >= -30000sJump to behavior
    Source: C:\Program Files (x86)\AirDroid Cast\AirDroidCast.exe TID: 1220Thread sleep time: -16602069666338586s >= -30000s
    Source: C:\Program Files (x86)\AirDroid Cast\AirDroidCast.exe TID: 2516Thread sleep time: -922337203685477s >= -30000s
    Source: C:\Program Files (x86)\AirDroid Cast\usbmuxd\usbmuxd.exe TID: 3852Thread sleep time: -99960s >= -30000s
    Source: C:\Program Files (x86)\AirDroid Cast\IncludeAdb\adb_helper.exe TID: 7052Thread sleep time: -7794000s >= -30000s
    Source: C:\Program Files (x86)\AirDroid Cast\IncludeAdb\adb_helper.exe TID: 7052Thread sleep time: -2174000s >= -30000s
    Source: C:\Program Files (x86)\AirDroid Cast\Helper.exe TID: 5812Thread sleep time: -922337203685477s >= -30000s
    Source: C:\Program Files (x86)\AirDroid Cast\Helper.exe TID: 1620Thread sleep time: -30000s >= -30000s
    Source: C:\Program Files (x86)\AirDroid Cast\Helper.exe TID: 2996Thread sleep time: -922337203685477s >= -30000s
    Source: C:\Program Files (x86)\AirDroid Cast\Helper.exe TID: 5812Thread sleep time: -600000s >= -30000s
    Source: C:\Program Files (x86)\AirDroid Cast\Helper.exe TID: 2736Thread sleep time: -922337203685477s >= -30000s
    Source: C:\Program Files (x86)\AirDroid Cast\Helper.exe TID: 8140Thread sleep time: -30000s >= -30000s
    Source: C:\Program Files (x86)\AirDroid Cast\Helper.exe TID: 8100Thread sleep time: -922337203685477s >= -30000s
    Source: C:\Program Files (x86)\AirDroid Cast\Helper.exe TID: 7172Thread sleep time: -922337203685477s >= -30000s
    Source: C:\Program Files (x86)\AirDroid Cast\Helper.exe TID: 2736Thread sleep time: -600000s >= -30000s
    Source: C:\Program Files (x86)\AirDroid Cast\Helper.exe TID: 6464Thread sleep time: -922337203685477s >= -30000s
    Source: C:\Program Files (x86)\AirDroid Cast\Helper.exe TID: 4296Thread sleep time: -30000s >= -30000s
    Source: C:\Program Files (x86)\AirDroid Cast\Helper.exe TID: 6488Thread sleep time: -922337203685477s >= -30000s
    Source: C:\Program Files (x86)\AirDroid Cast\Helper.exe TID: 6464Thread sleep time: -600000s >= -30000s
    Source: C:\Program Files (x86)\AirDroid Cast\Helper.exe TID: 6296Thread sleep time: -922337203685477s >= -30000s
    Source: C:\Program Files (x86)\AirDroid Cast\Helper.exe TID: 7220Thread sleep time: -30000s >= -30000s
    Source: C:\Program Files (x86)\AirDroid Cast\Helper.exe TID: 1440Thread sleep time: -922337203685477s >= -30000s
    Source: C:\Program Files (x86)\AirDroid Cast\Helper.exe TID: 6296Thread sleep time: -600000s >= -30000s
    Source: C:\Program Files (x86)\AirDroid Cast\Helper.exe TID: 2740Thread sleep time: -922337203685477s >= -30000s
    Source: C:\Program Files (x86)\AirDroid Cast\Helper.exe TID: 7184Thread sleep time: -30000s >= -30000s
    Source: C:\Program Files (x86)\AirDroid Cast\Helper.exe TID: 7256Thread sleep time: -922337203685477s >= -30000s
    Source: C:\Program Files (x86)\AirDroid Cast\Helper.exe TID: 2740Thread sleep time: -600000s >= -30000s
    Source: C:\Program Files (x86)\AirDroid Cast\Helper.exe TID: 6360Thread sleep time: -922337203685477s >= -30000s
    Source: C:\Program Files (x86)\AirDroid Cast\Helper.exe TID: 340Thread sleep time: -30000s >= -30000s
    Source: C:\Program Files (x86)\AirDroid Cast\Helper.exe TID: 7612Thread sleep time: -922337203685477s >= -30000s
    Source: C:\Program Files (x86)\AirDroid Cast\Helper.exe TID: 928Thread sleep time: -922337203685477s >= -30000s
    Source: C:\Program Files (x86)\AirDroid Cast\Helper.exe TID: 6360Thread sleep time: -600000s >= -30000s
    Source: C:\Program Files (x86)\AirDroid Cast\Helper.exe TID: 5968Thread sleep time: -922337203685477s >= -30000s
    Source: C:\Program Files (x86)\AirDroid Cast\Helper.exe TID: 1472Thread sleep time: -30000s >= -30000s
    Source: C:\Program Files (x86)\AirDroid Cast\Helper.exe TID: 6364Thread sleep time: -922337203685477s >= -30000s
    Source: C:\Program Files (x86)\AirDroid Cast\Helper.exe TID: 5968Thread sleep time: -600000s >= -30000s
    Source: C:\Program Files (x86)\AirDroid Cast\Helper.exe TID: 4016Thread sleep count: 44 > 30
    Source: C:\Program Files (x86)\AirDroid Cast\Helper.exe TID: 1740Thread sleep count: 97 > 30
    Source: C:\Program Files (x86)\AirDroid Cast\Helper.exe TID: 4452Thread sleep time: -922337203685477s >= -30000s
    Source: C:\Program Files (x86)\AirDroid Cast\Helper.exe TID: 3648Thread sleep time: -30000s >= -30000s
    Source: C:\Program Files (x86)\AirDroid Cast\Helper.exe TID: 2436Thread sleep time: -922337203685477s >= -30000s
    Source: C:\Program Files (x86)\AirDroid Cast\Helper.exe TID: 4452Thread sleep time: -600000s >= -30000s
    Source: C:\Program Files (x86)\AirDroid Cast\Helper.exe TID: 1976Thread sleep count: 32 > 30
    Source: C:\Program Files (x86)\AirDroid Cast\Helper.exe TID: 5680Thread sleep count: 262 > 30
    Source: C:\Program Files (x86)\AirDroid Cast\Helper.exe TID: 6788Thread sleep time: -922337203685477s >= -30000s
    Source: C:\Program Files (x86)\AirDroid Cast\Helper.exe TID: 7880Thread sleep time: -30000s >= -30000s
    Source: C:\Program Files (x86)\AirDroid Cast\Helper.exe TID: 1532Thread sleep time: -922337203685477s >= -30000s
    Source: C:\Program Files (x86)\AirDroid Cast\Helper.exe TID: 6788Thread sleep time: -600000s >= -30000s
    Source: C:\Program Files (x86)\AirDroid Cast\Helper.exe TID: 4076Thread sleep time: -922337203685477s >= -30000s
    Source: C:\Program Files (x86)\AirDroid Cast\Helper.exe TID: 6196Thread sleep time: -30000s >= -30000s
    Source: C:\Program Files (x86)\AirDroid Cast\Helper.exe TID: 5116Thread sleep time: -922337203685477s >= -30000s
    Source: C:\Program Files (x86)\AirDroid Cast\Helper.exe TID: 4076Thread sleep time: -600000s >= -30000s
    Source: C:\Program Files (x86)\AirDroid Cast\Helper.exe TID: 7936Thread sleep time: -922337203685477s >= -30000s
    Source: C:\Program Files (x86)\AirDroid Cast\Helper.exe TID: 732Thread sleep time: -30000s >= -30000s
    Source: C:\Program Files (x86)\AirDroid Cast\Helper.exe TID: 8036Thread sleep time: -922337203685477s >= -30000s
    Source: C:\Program Files (x86)\AirDroid Cast\Helper.exe TID: 7936Thread sleep time: -600000s >= -30000s
    Source: C:\Program Files (x86)\AirDroid Cast\Helper.exe TID: 1516Thread sleep time: -922337203685477s >= -30000s
    Source: C:\Program Files (x86)\AirDroid Cast\Helper.exe TID: 6316Thread sleep time: -30000s >= -30000s
    Source: C:\Program Files (x86)\AirDroid Cast\Helper.exe TID: 5196Thread sleep time: -922337203685477s >= -30000s
    Source: C:\Program Files (x86)\AirDroid Cast\Helper.exe TID: 1516Thread sleep time: -600000s >= -30000s
    Source: C:\Program Files (x86)\AirDroid Cast\Helper.exe TID: 3704Thread sleep count: 43 > 30
    Source: C:\Program Files (x86)\AirDroid Cast\Helper.exe TID: 5860Thread sleep count: 177 > 30
    Source: C:\Program Files (x86)\AirDroid Cast\Helper.exe TID: 1348Thread sleep time: -922337203685477s >= -30000s
    Source: C:\Program Files (x86)\AirDroid Cast\Helper.exe TID: 5864Thread sleep time: -30000s >= -30000s
    Source: C:\Program Files (x86)\AirDroid Cast\Helper.exe TID: 4464Thread sleep time: -922337203685477s >= -30000s
    Source: C:\Program Files (x86)\AirDroid Cast\Helper.exe TID: 1348Thread sleep time: -600000s >= -30000s
    Source: C:\Program Files (x86)\AirDroid Cast\Helper.exe TID: 5668Thread sleep time: -922337203685477s >= -30000s
    Source: C:\Program Files (x86)\AirDroid Cast\Helper.exe TID: 5144Thread sleep time: -30000s >= -30000s
    Source: C:\Program Files (x86)\AirDroid Cast\Helper.exe TID: 7976Thread sleep time: -922337203685477s >= -30000s
    Source: C:\Program Files (x86)\AirDroid Cast\Helper.exe TID: 5668Thread sleep time: -600000s >= -30000s
    Source: C:\Program Files (x86)\AirDroid Cast\Helper.exe TID: 2872Thread sleep time: -922337203685477s >= -30000s
    Source: C:\Program Files (x86)\AirDroid Cast\Helper.exe TID: 1708Thread sleep time: -30000s >= -30000s
    Source: C:\Program Files (x86)\AirDroid Cast\Helper.exe TID: 3476Thread sleep time: -922337203685477s >= -30000s
    Source: C:\Program Files (x86)\AirDroid Cast\Helper.exe TID: 2872Thread sleep time: -600000s >= -30000s
    Source: C:\Program Files (x86)\AirDroid Cast\Helper.exe TID: 7792Thread sleep time: -922337203685477s >= -30000s
    Source: C:\Program Files (x86)\AirDroid Cast\Helper.exe TID: 6724Thread sleep time: -30000s >= -30000s
    Source: C:\Program Files (x86)\AirDroid Cast\Helper.exe TID: 5728Thread sleep time: -922337203685477s >= -30000s
    Source: C:\Program Files (x86)\AirDroid Cast\Helper.exe TID: 7820Thread sleep time: -922337203685477s >= -30000s
    Source: C:\Program Files (x86)\AirDroid Cast\Helper.exe TID: 7792Thread sleep time: -600000s >= -30000s
    Source: C:\Program Files (x86)\AirDroid Cast\Helper.exe TID: 5836Thread sleep time: -922337203685477s >= -30000s
    Source: C:\Program Files (x86)\AirDroid Cast\Helper.exe TID: 6332Thread sleep time: -30000s >= -30000s
    Source: C:\Program Files (x86)\AirDroid Cast\Helper.exe TID: 7832Thread sleep time: -922337203685477s >= -30000s
    Source: C:\Program Files (x86)\AirDroid Cast\Helper.exe TID: 7396Thread sleep time: -1844674407370954s >= -30000s
    Source: C:\Program Files (x86)\AirDroid Cast\Helper.exe TID: 5836Thread sleep time: -600000s >= -30000s
    Source: C:\Program Files (x86)\AirDroid Cast\Helper.exe TID: 7776Thread sleep time: -922337203685477s >= -30000s
    Source: C:\Program Files (x86)\AirDroid Cast\Helper.exe TID: 7664Thread sleep time: -30000s >= -30000s
    Source: C:\Program Files (x86)\AirDroid Cast\Helper.exe TID: 2344Thread sleep time: -922337203685477s >= -30000s
    Source: C:\Program Files (x86)\AirDroid Cast\Helper.exe TID: 7776Thread sleep time: -600000s >= -30000s
    Source: C:\Program Files (x86)\AirDroid Cast\Helper.exe TID: 1028Thread sleep time: -922337203685477s >= -30000s
    Source: C:\Program Files (x86)\AirDroid Cast\Helper.exe TID: 4920Thread sleep time: -30000s >= -30000s
    Source: C:\Program Files (x86)\AirDroid Cast\Helper.exe TID: 5648Thread sleep time: -922337203685477s >= -30000s
    Source: C:\Program Files (x86)\AirDroid Cast\Helper.exe TID: 1028Thread sleep time: -600000s >= -30000s
    Source: C:\Program Files (x86)\AirDroid Cast\Helper.exe TID: 8152Thread sleep time: -922337203685477s >= -30000s
    Source: C:\Program Files (x86)\AirDroid Cast\Helper.exe TID: 2312Thread sleep time: -30000s >= -30000s
    Source: C:\Program Files (x86)\AirDroid Cast\Helper.exe TID: 7920Thread sleep time: -922337203685477s >= -30000s
    Source: C:\Program Files (x86)\AirDroid Cast\Helper.exe TID: 8152Thread sleep time: -600000s >= -30000s
    Source: C:\Program Files (x86)\AirDroid Cast\Helper.exe TID: 3060Thread sleep time: -922337203685477s >= -30000s
    Source: C:\Program Files (x86)\AirDroid Cast\Helper.exe TID: 5844Thread sleep time: -30000s >= -30000s
    Source: C:\Program Files (x86)\AirDroid Cast\Helper.exe TID: 2892Thread sleep time: -922337203685477s >= -30000s
    Source: C:\Program Files (x86)\AirDroid Cast\Helper.exe TID: 3060Thread sleep time: -600000s >= -30000s
    Source: C:\Program Files (x86)\AirDroid Cast\Helper.exe TID: 3096Thread sleep time: -922337203685477s >= -30000s
    Source: C:\Program Files (x86)\AirDroid Cast\Helper.exe TID: 7716Thread sleep time: -30000s >= -30000s
    Source: C:\Program Files (x86)\AirDroid Cast\Helper.exe TID: 6984Thread sleep time: -922337203685477s >= -30000s
    Source: C:\Program Files (x86)\AirDroid Cast\Helper.exe TID: 3096Thread sleep time: -600000s >= -30000s
    Source: C:\Program Files (x86)\AirDroid Cast\Helper.exe TID: 2328Thread sleep time: -922337203685477s >= -30000s
    Source: C:\Program Files (x86)\AirDroid Cast\Helper.exe TID: 7476Thread sleep time: -30000s >= -30000s
    Source: C:\Program Files (x86)\AirDroid Cast\Helper.exe TID: 7460Thread sleep time: -922337203685477s >= -30000s
    Source: C:\Program Files (x86)\AirDroid Cast\Helper.exe TID: 2328Thread sleep time: -600000s >= -30000s
    Source: C:\Program Files (x86)\AirDroid Cast\Helper.exe TID: 2076Thread sleep time: -922337203685477s >= -30000s
    Source: C:\Program Files (x86)\AirDroid Cast\Helper.exe TID: 3152Thread sleep time: -30000s >= -30000s
    Source: C:\Program Files (x86)\AirDroid Cast\Helper.exe TID: 716Thread sleep time: -922337203685477s >= -30000s
    Source: C:\Program Files (x86)\AirDroid Cast\Helper.exe TID: 2076Thread sleep time: -600000s >= -30000s
    Source: C:\Program Files (x86)\AirDroid Cast\Helper.exe TID: 9044Thread sleep time: -922337203685477s >= -30000s
    Source: C:\Program Files (x86)\AirDroid Cast\Helper.exe TID: 8996Thread sleep time: -30000s >= -30000s
    Source: C:\Program Files (x86)\AirDroid Cast\Helper.exe TID: 8956Thread sleep time: -922337203685477s >= -30000s
    Source: C:\Program Files (x86)\AirDroid Cast\Helper.exe TID: 9044Thread sleep time: -600000s >= -30000s
    Source: C:\Program Files (x86)\AirDroid Cast\AirDroidCast.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : select AddressWidth from Win32_Processor
    Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
    Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
    Source: C:\Program Files (x86)\AirDroid Cast\IncludeAdb\adb_helper.exeLast function: Thread delayed
    Source: C:\Program Files (x86)\AirDroid Cast\Helper.exeLast function: Thread delayed
    Source: C:\Program Files (x86)\AirDroid Cast\usbmuxd\usbmuxd.exeThread sleep count: Count: 9996 delay: -10
    Source: C:\Users\user\Desktop\AirDroid_Cast_Desktop_Client_1.2.1.0.exeFile Volume queried: C:\Program Files (x86) FullSizeInformationJump to behavior
    Source: C:\Users\user\Desktop\AirDroid_Cast_Desktop_Client_1.2.1.0.exeFile Volume queried: C:\Program Files (x86) FullSizeInformationJump to behavior
    Source: C:\Program Files (x86)\AirDroid Cast\Helper.exeThread delayed: delay time: 922337203685477Jump to behavior
    Source: C:\Program Files (x86)\AirDroid Cast\Helper.exeThread delayed: delay time: 922337203685477Jump to behavior
    Source: C:\Program Files (x86)\AirDroid Cast\AirDroidCast.exeThread delayed: delay time: 922337203685477
    Source: C:\Program Files (x86)\AirDroid Cast\AirDroidCast.exeThread delayed: delay time: 922337203685477
    Source: C:\Program Files (x86)\AirDroid Cast\Helper.exeThread delayed: delay time: 922337203685477
    Source: C:\Program Files (x86)\AirDroid Cast\Helper.exeThread delayed: delay time: 922337203685477
    Source: C:\Program Files (x86)\AirDroid Cast\Helper.exeThread delayed: delay time: 600000
    Source: C:\Program Files (x86)\AirDroid Cast\Helper.exeThread delayed: delay time: 922337203685477
    Source: C:\Program Files (x86)\AirDroid Cast\Helper.exeThread delayed: delay time: 922337203685477
    Source: C:\Program Files (x86)\AirDroid Cast\Helper.exeThread delayed: delay time: 922337203685477
    Source: C:\Program Files (x86)\AirDroid Cast\Helper.exeThread delayed: delay time: 600000
    Source: C:\Program Files (x86)\AirDroid Cast\Helper.exeThread delayed: delay time: 922337203685477
    Source: C:\Program Files (x86)\AirDroid Cast\Helper.exeThread delayed: delay time: 922337203685477
    Source: C:\Program Files (x86)\AirDroid Cast\Helper.exeThread delayed: delay time: 600000
    Source: C:\Program Files (x86)\AirDroid Cast\Helper.exeThread delayed: delay time: 922337203685477
    Source: C:\Program Files (x86)\AirDroid Cast\Helper.exeThread delayed: delay time: 922337203685477
    Source: C:\Program Files (x86)\AirDroid Cast\Helper.exeThread delayed: delay time: 600000
    Source: C:\Program Files (x86)\AirDroid Cast\Helper.exeThread delayed: delay time: 922337203685477
    Source: C:\Program Files (x86)\AirDroid Cast\Helper.exeThread delayed: delay time: 922337203685477
    Source: C:\Program Files (x86)\AirDroid Cast\Helper.exeThread delayed: delay time: 600000
    Source: C:\Program Files (x86)\AirDroid Cast\Helper.exeThread delayed: delay time: 922337203685477
    Source: C:\Program Files (x86)\AirDroid Cast\Helper.exeThread delayed: delay time: 922337203685477
    Source: C:\Program Files (x86)\AirDroid Cast\Helper.exeThread delayed: delay time: 922337203685477
    Source: C:\Program Files (x86)\AirDroid Cast\Helper.exeThread delayed: delay time: 600000
    Source: C:\Program Files (x86)\AirDroid Cast\Helper.exeThread delayed: delay time: 922337203685477
    Source: C:\Program Files (x86)\AirDroid Cast\Helper.exeThread delayed: delay time: 922337203685477
    Source: C:\Program Files (x86)\AirDroid Cast\Helper.exeThread delayed: delay time: 600000
    Source: C:\Program Files (x86)\AirDroid Cast\Helper.exeThread delayed: delay time: 922337203685477
    Source: C:\Program Files (x86)\AirDroid Cast\Helper.exeThread delayed: delay time: 922337203685477
    Source: C:\Program Files (x86)\AirDroid Cast\Helper.exeThread delayed: delay time: 600000
    Source: C:\Program Files (x86)\AirDroid Cast\Helper.exeThread delayed: delay time: 922337203685477
    Source: C:\Program Files (x86)\AirDroid Cast\Helper.exeThread delayed: delay time: 922337203685477
    Source: C:\Program Files (x86)\AirDroid Cast\Helper.exeThread delayed: delay time: 600000
    Source: C:\Program Files (x86)\AirDroid Cast\Helper.exeThread delayed: delay time: 922337203685477
    Source: C:\Program Files (x86)\AirDroid Cast\Helper.exeThread delayed: delay time: 922337203685477
    Source: C:\Program Files (x86)\AirDroid Cast\Helper.exeThread delayed: delay time: 600000
    Source: C:\Program Files (x86)\AirDroid Cast\Helper.exeThread delayed: delay time: 922337203685477
    Source: C:\Program Files (x86)\AirDroid Cast\Helper.exeThread delayed: delay time: 922337203685477
    Source: C:\Program Files (x86)\AirDroid Cast\Helper.exeThread delayed: delay time: 600000
    Source: C:\Program Files (x86)\AirDroid Cast\Helper.exeThread delayed: delay time: 922337203685477
    Source: C:\Program Files (x86)\AirDroid Cast\Helper.exeThread delayed: delay time: 922337203685477
    Source: C:\Program Files (x86)\AirDroid Cast\Helper.exeThread delayed: delay time: 600000
    Source: C:\Program Files (x86)\AirDroid Cast\Helper.exeThread delayed: delay time: 922337203685477
    Source: C:\Program Files (x86)\AirDroid Cast\Helper.exeThread delayed: delay time: 922337203685477
    Source: C:\Program Files (x86)\AirDroid Cast\Helper.exeThread delayed: delay time: 600000
    Source: C:\Program Files (x86)\AirDroid Cast\Helper.exeThread delayed: delay time: 922337203685477
    Source: C:\Program Files (x86)\AirDroid Cast\Helper.exeThread delayed: delay time: 922337203685477
    Source: C:\Program Files (x86)\AirDroid Cast\Helper.exeThread delayed: delay time: 600000
    Source: C:\Program Files (x86)\AirDroid Cast\Helper.exeThread delayed: delay time: 922337203685477
    Source: C:\Program Files (x86)\AirDroid Cast\Helper.exeThread delayed: delay time: 922337203685477
    Source: C:\Program Files (x86)\AirDroid Cast\Helper.exeThread delayed: delay time: 600000
    Source: C:\Program Files (x86)\AirDroid Cast\Helper.exeThread delayed: delay time: 922337203685477
    Source: C:\Program Files (x86)\AirDroid Cast\Helper.exeThread delayed: delay time: 922337203685477
    Source: C:\Program Files (x86)\AirDroid Cast\Helper.exeThread delayed: delay time: 922337203685477
    Source: C:\Program Files (x86)\AirDroid Cast\Helper.exeThread delayed: delay time: 600000
    Source: C:\Program Files (x86)\AirDroid Cast\Helper.exeThread delayed: delay time: 922337203685477
    Source: C:\Program Files (x86)\AirDroid Cast\Helper.exeThread delayed: delay time: 922337203685477
    Source: C:\Program Files (x86)\AirDroid Cast\Helper.exeThread delayed: delay time: 922337203685477
    Source: C:\Program Files (x86)\AirDroid Cast\Helper.exeThread delayed: delay time: 600000
    Source: C:\Program Files (x86)\AirDroid Cast\Helper.exeThread delayed: delay time: 922337203685477
    Source: C:\Program Files (x86)\AirDroid Cast\Helper.exeThread delayed: delay time: 922337203685477
    Source: C:\Program Files (x86)\AirDroid Cast\Helper.exeThread delayed: delay time: 600000
    Source: C:\Program Files (x86)\AirDroid Cast\Helper.exeThread delayed: delay time: 922337203685477
    Source: C:\Program Files (x86)\AirDroid Cast\Helper.exeThread delayed: delay time: 922337203685477
    Source: C:\Program Files (x86)\AirDroid Cast\Helper.exeThread delayed: delay time: 600000
    Source: C:\Program Files (x86)\AirDroid Cast\Helper.exeThread delayed: delay time: 922337203685477
    Source: C:\Program Files (x86)\AirDroid Cast\Helper.exeThread delayed: delay time: 922337203685477
    Source: C:\Program Files (x86)\AirDroid Cast\Helper.exeThread delayed: delay time: 600000
    Source: C:\Program Files (x86)\AirDroid Cast\Helper.exeThread delayed: delay time: 922337203685477
    Source: C:\Program Files (x86)\AirDroid Cast\Helper.exeThread delayed: delay time: 922337203685477
    Source: C:\Program Files (x86)\AirDroid Cast\Helper.exeThread delayed: delay time: 600000
    Source: C:\Program Files (x86)\AirDroid Cast\Helper.exeThread delayed: delay time: 922337203685477
    Source: C:\Program Files (x86)\AirDroid Cast\Helper.exeThread delayed: delay time: 922337203685477
    Source: C:\Program Files (x86)\AirDroid Cast\Helper.exeThread delayed: delay time: 600000
    Source: C:\Program Files (x86)\AirDroid Cast\Helper.exeThread delayed: delay time: 922337203685477
    Source: C:\Program Files (x86)\AirDroid Cast\Helper.exeThread delayed: delay time: 922337203685477
    Source: C:\Program Files (x86)\AirDroid Cast\Helper.exeThread delayed: delay time: 600000
    Source: C:\Program Files (x86)\AirDroid Cast\Helper.exeThread delayed: delay time: 922337203685477
    Source: C:\Program Files (x86)\AirDroid Cast\Helper.exeThread delayed: delay time: 922337203685477
    Source: C:\Program Files (x86)\AirDroid Cast\Helper.exeThread delayed: delay time: 600000
    Source: C:\Program Files (x86)\AirDroid Cast\Helper.exeThread delayed: delay time: 922337203685477
    Source: C:\Program Files (x86)\AirDroid Cast\Helper.exeThread delayed: delay time: 922337203685477
    Source: C:\Program Files (x86)\AirDroid Cast\Helper.exeThread delayed: delay time: 600000
    Source: Helper.exe, 00000004.00000002.2146310629.0000000005F72000.00000002.00000001.01000000.00000010.sdmpBinary or memory string: eqEmuVL8Ia4
    Source: AirDroid_Cast_Desktop_Client_1.2.1.0.exe, 00000000.00000002.2390369800.0000000002996000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: VMware, Inc.
    Source: usbmuxd.exe, 0000000F.00000003.4452594356.0000000000F73000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: \\?\scsi#disk&ven_vmware&prod_virtual_disk#4&1656f219&0&000000#{53f56307-b6bf-11d0-94f2-00a0c91efb8b}
    Source: AirDroid_Cast_Desktop_Client_1.2.1.0.exe, 00000000.00000002.2390369800.0000000002996000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: VMware Inc.
    Source: AirDroid_Cast_Desktop_Client_1.2.1.0.exe, 00000000.00000002.2403956126.0000000004825000.00000004.00000020.00020000.00000000.sdmp, AirDroid_Cast_Desktop_Client_1.2.1.0.exe, 00000000.00000003.2371933145.0000000004825000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW
    Source: Launcher.exe, 00000006.00000002.2322790341.00000000018B3000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dll(>
    Source: Helper.exe, 00000007.00000002.2237470874.0000000000FBA000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: \??\SCSI#CdRom&Ven_NECVMWar&Prod_VMware_SATA_CD00#4&224f42ef&0&000000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\
    Source: Helper.exe, 00000004.00000002.2146310629.0000000005F72000.00000002.00000001.01000000.00000010.sdmpBinary or memory string: ,~BVMCI
    Source: Helper.exe, 00000004.00000002.2146310629.0000000005F72000.00000002.00000001.01000000.00000010.sdmpBinary or memory string: evMCicOVHH7
    Source: AirDroidCast.exe, 00000009.00000002.6169870870.00000000092B2000.00000002.00000001.01000000.00000016.sdmpBinary or memory string: VirtualMachineError
    Source: AirDroid_Cast_Desktop_Client_1.2.1.0.exe, 00000000.00000002.2390369800.0000000002996000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: EADS Deutschland GmbHVMware, Inc.AGFA-Gevaert NVPhoto AIO Printer 922Sentech CameraEyeTV DiversityPSX Vibration Feedback ConverterGamtec.,Ltd SmartJoy PLUS AdapterCruzer MiniMC70 Rugged Mobile ComputerXR21V1410 USB-UART ICCanoScan D660UCatalinaExpert mouseCLOCK USB II
    Source: Helper.exe, 00000007.00000002.2327414893.0000000006510000.00000004.00000020.00020000.00000000.sdmp, AirDroidCast.exe, 00000009.00000002.5967265325.00000000024AC000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dll
    Source: AirDroid_Cast_Desktop_Client_1.2.1.0.exe, 00000000.00000002.2390369800.0000000002996000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Gearway Electronics (Dong Guan) Co., Ltd.INGENICOSharp Corp.VMMobile Disk IIIBluetooth 2.0 adapter 100m CN-521v2 001 Backpack 40GB Hard DriveWG121(v1) 54 Mbps Wireless [Intersil ISL3886]USA-18X PDAInternal Keyboard/Trackpad (JIS)Nostromo 1745 GamePadPX-A650 [Stylus CX4700/CX4800/DX4800/DX4850]Savi Office Base Stationremote key/mouse/storage for P3 chipPhotoSmart 7345VMware Inc.ASUSTek Computer, Inc.MindShare, Inc.GDS-3000 OscilloscopePL512 Power Supply SystemG240 802.11bgWL-188 Wireless Network 300N USB AdapterBackPackWG121(v2) 54 Mbps Wireless [Intersil ISL3886]USA-28Xb PDA [no firmware]Aluminum Mini Keyboard (ANSI)Nostromo N50 GamePadPM-A750 [Stylus Photo RX520/RX530]USB DSP v4 Audio Interfaceremote storage for P3 chipDeskJet 630c`
    Source: AirDroid_Cast_Desktop_Client_1.2.1.0.exe, 00000000.00000002.2390369800.0000000003CCA000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: VMnet
    Source: Helper.exe, 00000004.00000002.2146310629.0000000005F72000.00000002.00000001.01000000.00000010.sdmpBinary or memory string: cVmCiE9yFTd
    Source: AirDroid_Cast_Desktop_Client_1.2.1.0.exe, 00000000.00000002.2390369800.0000000002996000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: xvmcidct
    Source: AirDroid_Cast_Desktop_Client_1.2.1.0.exe, 00000000.00000002.2390369800.0000000002996000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: TMT Technology, Inc.Spyrus, Inc.Qemu Audio DeviceWL532U 802.11g Adapter8055 Experiment Interface Board (address=2)PicoScope 2000 series PC OscilloscopeFrontline Test Equipment Bluetooth DeviceAVerTVEfficient ADSL ModemVS-700 M23D Optical MouseDigital IXUS 55WingMan Formula ForceRemote NDIS Network DeviceHDM Interface
    Source: AirDroid_Cast_Desktop_Client_1.2.1.0.exe, 00000000.00000003.2015852449.0000000000865000.00000004.00000020.00020000.00000000.sdmp, AirDroid_Cast_Desktop_Client_1.2.1.0.exe, 00000000.00000003.1927462378.0000000000869000.00000004.00000020.00020000.00000000.sdmp, AirDroid_Cast_Desktop_Client_1.2.1.0.exe, 00000000.00000003.1988610284.0000000000869000.00000004.00000020.00020000.00000000.sdmp, AirDroid_Cast_Desktop_Client_1.2.1.0.exe, 00000000.00000003.1957867712.0000000000869000.00000004.00000020.00020000.00000000.sdmp, AirDroid_Cast_Desktop_Client_1.2.1.0.exe, 00000000.00000003.2015370719.0000000000865000.00000004.00000020.00020000.00000000.sdmp, AirDroid_Cast_Desktop_Client_1.2.1.0.exe, 00000000.00000002.2378705742.0000000000861000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW(y
    Source: Helper.exe, 00000007.00000002.2237470874.0000000000FCE000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: \??\SCSI#CdRom&Ven_NECVMWar&Prod_VMware_SATA_CD00#4&224f42ef&0&000000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\Device\CdRom0\??\Volume{a33c736e-61ca-11ee-8c18-806e6f6e6963}\DosDevices\D:
    Source: AirDroid_Cast_Desktop_Client_1.2.1.0.exe, 00000000.00000002.2390369800.0000000003CCA000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: e:\win-2623\download\chromium\src\net\proxy\polling_proxy_config_service.ccnet::PollingProxyConfigService::Core::CheckForChangesNownet::PollingProxyConfigService::Core::PollOnWorkerThreade:\win-2623\download\chromium\src\net\base\network_interfaces_win.cc%WINDIR%\system32\wlanapi.dllWlanOpenHandleWlanEnumInterfacesWlanQueryInterfaceWlanSetInterfaceWlanFreeMemoryWlanCloseHandleVMnetGetAdaptersAddresses failed: V(
    Source: AirDroid_Cast_Desktop_Client_1.2.1.0.exe, 00000000.00000002.2390369800.0000000002996000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Qemu Audio Device
    Source: AirDroid_Cast_Desktop_Client_1.2.1.0.exe, 00000000.00000002.2390369800.0000000002996000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: yuv420pyuyv422rgb24bgr24yuv422pyuv444pyuv410pyuv411pgray8,y8monowmonobpal8yuvj420pyuvj422pyuvj444pxvmcmcxvmcidctuyvy422uyyvyy411bgr8bgr4bgr4_bytergb8rgb4rgb4_bytenv12nv21argbabgrbgragray16bey16begray16ley16leyuv440pyuvj440pyuva420pvdpau_h264vdpau_mpeg1vdpau_mpeg2vdpau_wmv3vdpau_vc1rgb48bergb48lergb565bergb565lergb555bergb555lebgr565bebgr565lebgr555bebgr555levaapi_mocovaapi_idctvaapi_vldyuv420p16leyuv420p16beyuv422p16leyuv422p16beyuv444p16leyuv444p16bevdpau_mpeg4dxva2_vldrgb444lergb444bebgr444lebgr444beya8gray8abgr48bebgr48leyuv420p9beyuv420p9leyuv420p10beyuv420p10leyuv422p10beyuv422p10leyuv444p9beyuv444p9leyuv444p10beyuv444p10leyuv422p9beyuv422p9levda_vldgbrpgbrp9begbrp9legbrp10begbrp10legbrp16begbrp16leyuva422pyuva444pyuva420p9beyuva420p9leyuva422p9beyuva422p9leyuva444p9beyuva444p9leyuva420p10beyuva420p10leyuva422p10beyuva422p10leyuva444p10beyuva444p10leyuva420p16beyuva420p16leyuva422p16beyuva422p16leyuva444p16beyuva444p16levdpauxyz12lexyz12benv16nv20lenv20bergba64bergba64lebgra64bebgra64leyvyu422vdaya16beya16legbrapgbrap16begbrap16leqsvmmald3d11va_vld0rgbrgb00bgrbgr0yuv420p12beyuv420p12leyuv420p14beyuv420p14leyuv422p12beyuv422p12leyuv422p14beyuv422p14leyuv444p12beyuv444p12leyuv444p14beyuv444p14legbrp12begbrp12legbrp14begbrp14leyuvj411pbayer_bggr8bayer_rggb8bayer_gbrg8bayer_grbg8bayer_bggr16lebayer_bggr16bebayer_rggb16lebayer_rggb16bebayer_gbrg16lebayer_gbrg16bebayer_grbg16lebayer_grbg16beyuv440p10leyuv440p10beyuv440p12leyuv440p12beayuv64leayuv64bevideotoolbox_vldsmpte428-1log100log316iec61966-2-4bt1361eiec61966-2-1bt2020-10bt2020-20gbrycgcobt2020ncbt2020crgb32bgr32subtitle@
    Source: usbmuxd.exe, 0000000F.00000003.4452594356.0000000000F73000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: \\?\scsi#cdrom&ven_necvmwar&prod_vmware_sata_cd00#4&224f42ef&0&000000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}
    Source: AirDroid_Cast_Desktop_Client_1.2.1.0.exe, 00000000.00000002.2390369800.0000000002806000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: VMware Screen Codec / VMware Video
    Source: usbmuxd.exe, 0000000F.00000003.4452594356.0000000000F73000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: \\?\scsi#cdrom&ven_necvmwar&prod_vmware_sata_cd00#4&224f42ef&0&000000#{53f56308-b6bf-11d0-94f2-00a0c91efb8b}
    Source: C:\Users\user\Desktop\AirDroid_Cast_Desktop_Client_1.2.1.0.exeProcess information queried: ProcessInformationJump to behavior
    Source: C:\Program Files (x86)\AirDroid Cast\Helper.exeProcess token adjusted: DebugJump to behavior
    Source: C:\Program Files (x86)\AirDroid Cast\Helper.exeProcess token adjusted: DebugJump to behavior
    Source: C:\Program Files (x86)\AirDroid Cast\Helper.exeMemory allocated: page read and write | page guardJump to behavior
    Source: C:\Users\user\Desktop\AirDroid_Cast_Desktop_Client_1.2.1.0.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument https://www.airdroid.com/thankyou/install-airdroid-cast.htmlJump to behavior
    Source: C:\Program Files (x86)\AirDroid Cast\Launcher.exeProcess created: C:\Program Files (x86)\AirDroid Cast\Helper.exe "/C:\Program Files (x86)\AirDroid Cast\helper.exe" "/shortcut" "C:\Program Files (x86)\AirDroid Cast\AirDroidCast.exe"Jump to behavior
    Source: C:\Program Files (x86)\AirDroid Cast\AirDroidCast.exeProcess created: C:\Program Files (x86)\AirDroid Cast\IncludeAdb\adb_helper.exe "C:\Program Files (x86)\AirDroid Cast\IncludeAdb\adb_helper.exe" devices
    Source: C:\Program Files (x86)\AirDroid Cast\AirDroidCast.exeProcess created: C:\Program Files (x86)\AirDroid Cast\usbmuxd\usbmuxd.exe "C:\Program Files (x86)\AirDroid Cast\usbmuxd\usbmuxd.exe" -r airdroid_cast_lockdown
    Source: C:\Program Files (x86)\AirDroid Cast\AirDroidCast.exeProcess created: C:\Program Files (x86)\AirDroid Cast\Helper.exe "C:\Program Files (x86)\AirDroid Cast\Helper.exe" /update /silent "C:\Program Files (x86)\AirDroid Cast\AirDroidCast.exe" "AirDroid Cast" "https://srv3.airdroid.com/p20/cast/pcupgrade?v=1.2.1.0&inner_version=1210&type=63&lang=en&app_channel=0&os_version=10.0.19045&incremental_update=1&beta=0" "" 0 0 0 0 1 "C:\Users\user\AppData\Roaming\AirDroidCast\Cache\CacheInfo.txt" "https://www.airdroid.com/{0}/cast/?_t=1728295044&app_ver=1.2.1.0&device_type=63&app_channel=0&language=en&version=1210&os_verion=10.0&jtoken=&mode_type=2&account_id=0" "" -999
    Source: C:\Program Files (x86)\AirDroid Cast\AirDroidCast.exeProcess created: C:\Program Files (x86)\AirDroid Cast\Helper.exe "C:\Program Files (x86)\AirDroid Cast\Helper.exe" /update /silent "C:\Program Files (x86)\AirDroid Cast\AirDroidCast.exe" "AirDroid Cast" "https://srv3.airdroid.com/p20/cast/pcupgrade?v=1.2.1.0&inner_version=1210&type=63&lang=en&app_channel=0&os_version=10.0.19045&incremental_update=1&beta=0" "" 0 0 0 0 1 "C:\Users\user\AppData\Roaming\AirDroidCast\Cache\CacheInfo.txt" "https://www.airdroid.com/{0}/cast/?_t=1728632298&app_ver=1.2.1.0&device_type=63&app_channel=0&language=en&version=1210&os_verion=10.0&jtoken=&mode_type=2&account_id=0" "" -999
    Source: C:\Program Files (x86)\AirDroid Cast\AirDroidCast.exeProcess created: C:\Program Files (x86)\AirDroid Cast\Helper.exe "C:\Program Files (x86)\AirDroid Cast\Helper.exe" /update /silent "C:\Program Files (x86)\AirDroid Cast\AirDroidCast.exe" "AirDroid Cast" "https://srv3.airdroid.com/p20/cast/pcupgrade?v=1.2.1.0&inner_version=1210&type=63&lang=en&app_channel=0&os_version=10.0.19045&incremental_update=1&beta=0" "" 0 0 0 0 1 "C:\Users\user\AppData\Roaming\AirDroidCast\Cache\CacheInfo.txt" "https://www.airdroid.com/{0}/cast/?_t=1728924290&app_ver=1.2.1.0&device_type=63&app_channel=0&language=en&version=1210&os_verion=10.0&jtoken=&mode_type=2&account_id=0" "" -999
    Source: C:\Program Files (x86)\AirDroid Cast\AirDroidCast.exeProcess created: C:\Program Files (x86)\AirDroid Cast\Helper.exe "C:\Program Files (x86)\AirDroid Cast\Helper.exe" /update /silent "C:\Program Files (x86)\AirDroid Cast\AirDroidCast.exe" "AirDroid Cast" "https://srv3.airdroid.com/p20/cast/pcupgrade?v=1.2.1.0&inner_version=1210&type=63&lang=en&app_channel=0&os_version=10.0.19045&incremental_update=1&beta=0" "" 0 0 0 0 1 "C:\Users\user\AppData\Roaming\AirDroidCast\Cache\CacheInfo.txt" "https://www.airdroid.com/{0}/cast/?_t=1729227592&app_ver=1.2.1.0&device_type=63&app_channel=0&language=en&version=1210&os_verion=10.0&jtoken=&mode_type=2&account_id=0" "" -999
    Source: C:\Program Files (x86)\AirDroid Cast\AirDroidCast.exeProcess created: C:\Program Files (x86)\AirDroid Cast\Helper.exe "C:\Program Files (x86)\AirDroid Cast\Helper.exe" /update /silent "C:\Program Files (x86)\AirDroid Cast\AirDroidCast.exe" "AirDroid Cast" "https://srv3.airdroid.com/p20/cast/pcupgrade?v=1.2.1.0&inner_version=1210&type=63&lang=en&app_channel=0&os_version=10.0.19045&incremental_update=1&beta=0" "" 0 0 0 0 1 "C:\Users\user\AppData\Roaming\AirDroidCast\Cache\CacheInfo.txt" "https://www.airdroid.com/{0}/cast/?_t=1729436201&app_ver=1.2.1.0&device_type=63&app_channel=0&language=en&version=1210&os_verion=10.0&jtoken=&mode_type=2&account_id=0" "" -999
    Source: C:\Program Files (x86)\AirDroid Cast\AirDroidCast.exeProcess created: C:\Program Files (x86)\AirDroid Cast\Helper.exe "C:\Program Files (x86)\AirDroid Cast\Helper.exe" /update /silent "C:\Program Files (x86)\AirDroid Cast\AirDroidCast.exe" "AirDroid Cast" "https://srv3.airdroid.com/p20/cast/pcupgrade?v=1.2.1.0&inner_version=1210&type=63&lang=en&app_channel=0&os_version=10.0.19045&incremental_update=1&beta=0" "" 0 0 0 0 1 "C:\Users\user\AppData\Roaming\AirDroidCast\Cache\CacheInfo.txt" "https://www.airdroid.com/{0}/cast/?_t=1729881109&app_ver=1.2.1.0&device_type=63&app_channel=0&language=en&version=1210&os_verion=10.0&jtoken=&mode_type=2&account_id=0" "" -999
    Source: C:\Program Files (x86)\AirDroid Cast\IncludeAdb\adb_helper.exeProcess created: C:\Program Files (x86)\AirDroid Cast\IncludeAdb\adb_helper.exe adb -L tcp:5037 fork-server server --reply-fd 612
    Source: C:\Program Files (x86)\AirDroid Cast\AirDroidCast.exeProcess created: C:\Program Files (x86)\AirDroid Cast\Helper.exe "c:\program files (x86)\airdroid cast\helper.exe" /update /silent "c:\program files (x86)\airdroid cast\airdroidcast.exe" "airdroid cast" "https://srv3.airdroid.com/p20/cast/pcupgrade?v=1.2.1.0&inner_version=1210&type=63&lang=en&app_channel=0&os_version=10.0.19045&incremental_update=1&beta=0" "" 0 0 0 0 1 "c:\users\user\appdata\roaming\airdroidcast\cache\cacheinfo.txt" "https://www.airdroid.com/{0}/cast/?_t=1728295044&app_ver=1.2.1.0&device_type=63&app_channel=0&language=en&version=1210&os_verion=10.0&jtoken=&mode_type=2&account_id=0" "" -999
    Source: C:\Program Files (x86)\AirDroid Cast\AirDroidCast.exeProcess created: C:\Program Files (x86)\AirDroid Cast\Helper.exe "c:\program files (x86)\airdroid cast\helper.exe" /update /silent "c:\program files (x86)\airdroid cast\airdroidcast.exe" "airdroid cast" "https://srv3.airdroid.com/p20/cast/pcupgrade?v=1.2.1.0&inner_version=1210&type=63&lang=en&app_channel=0&os_version=10.0.19045&incremental_update=1&beta=0" "" 0 0 0 0 1 "c:\users\user\appdata\roaming\airdroidcast\cache\cacheinfo.txt" "https://www.airdroid.com/{0}/cast/?_t=1728632298&app_ver=1.2.1.0&device_type=63&app_channel=0&language=en&version=1210&os_verion=10.0&jtoken=&mode_type=2&account_id=0" "" -999
    Source: C:\Program Files (x86)\AirDroid Cast\AirDroidCast.exeProcess created: C:\Program Files (x86)\AirDroid Cast\Helper.exe "c:\program files (x86)\airdroid cast\helper.exe" /update /silent "c:\program files (x86)\airdroid cast\airdroidcast.exe" "airdroid cast" "https://srv3.airdroid.com/p20/cast/pcupgrade?v=1.2.1.0&inner_version=1210&type=63&lang=en&app_channel=0&os_version=10.0.19045&incremental_update=1&beta=0" "" 0 0 0 0 1 "c:\users\user\appdata\roaming\airdroidcast\cache\cacheinfo.txt" "https://www.airdroid.com/{0}/cast/?_t=1728924290&app_ver=1.2.1.0&device_type=63&app_channel=0&language=en&version=1210&os_verion=10.0&jtoken=&mode_type=2&account_id=0" "" -999
    Source: C:\Program Files (x86)\AirDroid Cast\AirDroidCast.exeProcess created: C:\Program Files (x86)\AirDroid Cast\Helper.exe "c:\program files (x86)\airdroid cast\helper.exe" /update /silent "c:\program files (x86)\airdroid cast\airdroidcast.exe" "airdroid cast" "https://srv3.airdroid.com/p20/cast/pcupgrade?v=1.2.1.0&inner_version=1210&type=63&lang=en&app_channel=0&os_version=10.0.19045&incremental_update=1&beta=0" "" 0 0 0 0 1 "c:\users\user\appdata\roaming\airdroidcast\cache\cacheinfo.txt" "https://www.airdroid.com/{0}/cast/?_t=1729227592&app_ver=1.2.1.0&device_type=63&app_channel=0&language=en&version=1210&os_verion=10.0&jtoken=&mode_type=2&account_id=0" "" -999
    Source: C:\Program Files (x86)\AirDroid Cast\AirDroidCast.exeProcess created: C:\Program Files (x86)\AirDroid Cast\Helper.exe "c:\program files (x86)\airdroid cast\helper.exe" /update /silent "c:\program files (x86)\airdroid cast\airdroidcast.exe" "airdroid cast" "https://srv3.airdroid.com/p20/cast/pcupgrade?v=1.2.1.0&inner_version=1210&type=63&lang=en&app_channel=0&os_version=10.0.19045&incremental_update=1&beta=0" "" 0 0 0 0 1 "c:\users\user\appdata\roaming\airdroidcast\cache\cacheinfo.txt" "https://www.airdroid.com/{0}/cast/?_t=1729436201&app_ver=1.2.1.0&device_type=63&app_channel=0&language=en&version=1210&os_verion=10.0&jtoken=&mode_type=2&account_id=0" "" -999
    Source: C:\Program Files (x86)\AirDroid Cast\AirDroidCast.exeProcess created: C:\Program Files (x86)\AirDroid Cast\Helper.exe "c:\program files (x86)\airdroid cast\helper.exe" /update /silent "c:\program files (x86)\airdroid cast\airdroidcast.exe" "airdroid cast" "https://srv3.airdroid.com/p20/cast/pcupgrade?v=1.2.1.0&inner_version=1210&type=63&lang=en&app_channel=0&os_version=10.0.19045&incremental_update=1&beta=0" "" 0 0 0 0 1 "c:\users\user\appdata\roaming\airdroidcast\cache\cacheinfo.txt" "https://www.airdroid.com/{0}/cast/?_t=1729881109&app_ver=1.2.1.0&device_type=63&app_channel=0&language=en&version=1210&os_verion=10.0&jtoken=&mode_type=2&account_id=0" "" -999
    Source: C:\Program Files (x86)\AirDroid Cast\AirDroidCast.exeProcess created: C:\Program Files (x86)\AirDroid Cast\Helper.exe "c:\program files (x86)\airdroid cast\helper.exe" /update /silent "c:\program files (x86)\airdroid cast\airdroidcast.exe" "airdroid cast" "https://srv3.airdroid.com/p20/cast/pcupgrade?v=1.2.1.0&inner_version=1210&type=63&lang=en&app_channel=0&os_version=10.0.19045&incremental_update=1&beta=0" "" 0 0 0 0 1 "c:\users\user\appdata\roaming\airdroidcast\cache\cacheinfo.txt" "https://www.airdroid.com/{0}/cast/?_t=1731740999&app_ver=1.2.1.0&device_type=63&app_channel=0&language=en&version=1210&os_verion=10.0&jtoken=&mode_type=2&account_id=0" "" -999
    Source: C:\Program Files (x86)\AirDroid Cast\AirDroidCast.exeProcess created: C:\Program Files (x86)\AirDroid Cast\Helper.exe "c:\program files (x86)\airdroid cast\helper.exe" /update /silent "c:\program files (x86)\airdroid cast\airdroidcast.exe" "airdroid cast" "https://srv3.airdroid.com/p20/cast/pcupgrade?v=1.2.1.0&inner_version=1210&type=63&lang=en&app_channel=0&os_version=10.0.19045&incremental_update=1&beta=0" "" 0 0 0 0 1 "c:\users\user\appdata\roaming\airdroidcast\cache\cacheinfo.txt" "https://www.airdroid.com/{0}/cast/?_t=1731930001&app_ver=1.2.1.0&device_type=63&app_channel=0&language=en&version=1210&os_verion=10.0&jtoken=&mode_type=2&account_id=0" "" -999
    Source: C:\Program Files (x86)\AirDroid Cast\AirDroidCast.exeProcess created: C:\Program Files (x86)\AirDroid Cast\Helper.exe "c:\program files (x86)\airdroid cast\helper.exe" /update /silent "c:\program files (x86)\airdroid cast\airdroidcast.exe" "airdroid cast" "https://srv3.airdroid.com/p20/cast/pcupgrade?v=1.2.1.0&inner_version=1210&type=63&lang=en&app_channel=0&os_version=10.0.19045&incremental_update=1&beta=0" "" 0 0 0 0 1 "c:\users\user\appdata\roaming\airdroidcast\cache\cacheinfo.txt" "https://www.airdroid.com/{0}/cast/?_t=1732385552&app_ver=1.2.1.0&device_type=63&app_channel=0&language=en&version=1210&os_verion=10.0&jtoken=&mode_type=2&account_id=0" "" -999
    Source: C:\Program Files (x86)\AirDroid Cast\AirDroidCast.exeProcess created: C:\Program Files (x86)\AirDroid Cast\Helper.exe "c:\program files (x86)\airdroid cast\helper.exe" /update /silent "c:\program files (x86)\airdroid cast\airdroidcast.exe" "airdroid cast" "https://srv3.airdroid.com/p20/cast/pcupgrade?v=1.2.1.0&inner_version=1210&type=63&lang=en&app_channel=0&os_version=10.0.19045&incremental_update=1&beta=0" "" 0 0 0 0 1 "c:\users\user\appdata\roaming\airdroidcast\cache\cacheinfo.txt" "https://www.airdroid.com/{0}/cast/?_t=1732572421&app_ver=1.2.1.0&device_type=63&app_channel=0&language=en&version=1210&os_verion=10.0&jtoken=&mode_type=2&account_id=0" "" -999
    Source: C:\Program Files (x86)\AirDroid Cast\AirDroidCast.exeProcess created: C:\Program Files (x86)\AirDroid Cast\Helper.exe "c:\program files (x86)\airdroid cast\helper.exe" /update /silent "c:\program files (x86)\airdroid cast\airdroidcast.exe" "airdroid cast" "https://srv3.airdroid.com/p20/cast/pcupgrade?v=1.2.1.0&inner_version=1210&type=63&lang=en&app_channel=0&os_version=10.0.19045&incremental_update=1&beta=0" "" 0 0 0 0 1 "c:\users\user\appdata\roaming\airdroidcast\cache\cacheinfo.txt" "https://www.airdroid.com/{0}/cast/?_t=1732808823&app_ver=1.2.1.0&device_type=63&app_channel=0&language=en&version=1210&os_verion=10.0&jtoken=&mode_type=2&account_id=0" "" -999
    Source: C:\Program Files (x86)\AirDroid Cast\AirDroidCast.exeProcess created: C:\Program Files (x86)\AirDroid Cast\Helper.exe "c:\program files (x86)\airdroid cast\helper.exe" /update /silent "c:\program files (x86)\airdroid cast\airdroidcast.exe" "airdroid cast" "https://srv3.airdroid.com/p20/cast/pcupgrade?v=1.2.1.0&inner_version=1210&type=63&lang=en&app_channel=0&os_version=10.0.19045&incremental_update=1&beta=0" "" 0 0 0 0 1 "c:\users\user\appdata\roaming\airdroidcast\cache\cacheinfo.txt" "https://www.airdroid.com/{0}/cast/?_t=1733037619&app_ver=1.2.1.0&device_type=63&app_channel=0&language=en&version=1210&os_verion=10.0&jtoken=&mode_type=2&account_id=0" "" -999
    Source: C:\Program Files (x86)\AirDroid Cast\AirDroidCast.exeProcess created: C:\Program Files (x86)\AirDroid Cast\Helper.exe "c:\program files (x86)\airdroid cast\helper.exe" /update /silent "c:\program files (x86)\airdroid cast\airdroidcast.exe" "airdroid cast" "https://srv3.airdroid.com/p20/cast/pcupgrade?v=1.2.1.0&inner_version=1210&type=63&lang=en&app_channel=0&os_version=10.0.19045&incremental_update=1&beta=0" "" 0 0 0 0 1 "c:\users\user\appdata\roaming\airdroidcast\cache\cacheinfo.txt" "https://www.airdroid.com/{0}/cast/?_t=1733430021&app_ver=1.2.1.0&device_type=63&app_channel=0&language=en&version=1210&os_verion=10.0&jtoken=&mode_type=2&account_id=0" "" -999
    Source: C:\Program Files (x86)\AirDroid Cast\AirDroidCast.exeProcess created: C:\Program Files (x86)\AirDroid Cast\Helper.exe "c:\program files (x86)\airdroid cast\helper.exe" /update /silent "c:\program files (x86)\airdroid cast\airdroidcast.exe" "airdroid cast" "https://srv3.airdroid.com/p20/cast/pcupgrade?v=1.2.1.0&inner_version=1210&type=63&lang=en&app_channel=0&os_version=10.0.19045&incremental_update=1&beta=0" "" 0 0 0 0 1 "c:\users\user\appdata\roaming\airdroidcast\cache\cacheinfo.txt" "https://www.airdroid.com/{0}/cast/?_t=1733614776&app_ver=1.2.1.0&device_type=63&app_channel=0&language=en&version=1210&os_verion=10.0&jtoken=&mode_type=2&account_id=0" "" -999
    Source: C:\Program Files (x86)\AirDroid Cast\AirDroidCast.exeProcess created: C:\Program Files (x86)\AirDroid Cast\Helper.exe "c:\program files (x86)\airdroid cast\helper.exe" /update /silent "c:\program files (x86)\airdroid cast\airdroidcast.exe" "airdroid cast" "https://srv3.airdroid.com/p20/cast/pcupgrade?v=1.2.1.0&inner_version=1210&type=63&lang=en&app_channel=0&os_version=10.0.19045&incremental_update=1&beta=0" "" 0 0 0 0 1 "c:\users\user\appdata\roaming\airdroidcast\cache\cacheinfo.txt" "https://www.airdroid.com/{0}/cast/?_t=1733818369&app_ver=1.2.1.0&device_type=63&app_channel=0&language=en&version=1210&os_verion=10.0&jtoken=&mode_type=2&account_id=0" "" -999
    Source: C:\Program Files (x86)\AirDroid Cast\AirDroidCast.exeProcess created: C:\Program Files (x86)\AirDroid Cast\Helper.exe "c:\program files (x86)\airdroid cast\helper.exe" /update /silent "c:\program files (x86)\airdroid cast\airdroidcast.exe" "airdroid cast" "https://srv3.airdroid.com/p20/cast/pcupgrade?v=1.2.1.0&inner_version=1210&type=63&lang=en&app_channel=0&os_version=10.0.19045&incremental_update=1&beta=0" "" 0 0 0 0 1 "c:\users\user\appdata\roaming\airdroidcast\cache\cacheinfo.txt" "https://www.airdroid.com/{0}/cast/?_t=1734072662&app_ver=1.2.1.0&device_type=63&app_channel=0&language=en&version=1210&os_verion=10.0&jtoken=&mode_type=2&account_id=0" "" -999
    Source: C:\Program Files (x86)\AirDroid Cast\AirDroidCast.exeProcess created: C:\Program Files (x86)\AirDroid Cast\Helper.exe "c:\program files (x86)\airdroid cast\helper.exe" /update /silent "c:\program files (x86)\airdroid cast\airdroidcast.exe" "airdroid cast" "https://srv3.airdroid.com/p20/cast/pcupgrade?v=1.2.1.0&inner_version=1210&type=63&lang=en&app_channel=0&os_version=10.0.19045&incremental_update=1&beta=0" "" 0 0 0 0 1 "c:\users\user\appdata\roaming\airdroidcast\cache\cacheinfo.txt" "https://www.airdroid.com/{0}/cast/?_t=1734299484&app_ver=1.2.1.0&device_type=63&app_channel=0&language=en&version=1210&os_verion=10.0&jtoken=&mode_type=2&account_id=0" "" -999
    Source: C:\Program Files (x86)\AirDroid Cast\AirDroidCast.exeProcess created: C:\Program Files (x86)\AirDroid Cast\Helper.exe "c:\program files (x86)\airdroid cast\helper.exe" /update /silent "c:\program files (x86)\airdroid cast\airdroidcast.exe" "airdroid cast" "https://srv3.airdroid.com/p20/cast/pcupgrade?v=1.2.1.0&inner_version=1210&type=63&lang=en&app_channel=0&os_version=10.0.19045&incremental_update=1&beta=0" "" 0 0 0 0 1 "c:\users\user\appdata\roaming\airdroidcast\cache\cacheinfo.txt" "https://www.airdroid.com/{0}/cast/?_t=1734536931&app_ver=1.2.1.0&device_type=63&app_channel=0&language=en&version=1210&os_verion=10.0&jtoken=&mode_type=2&account_id=0" "" -999
    Source: C:\Program Files (x86)\AirDroid Cast\AirDroidCast.exeProcess created: C:\Program Files (x86)\AirDroid Cast\Helper.exe "c:\program files (x86)\airdroid cast\helper.exe" /update /silent "c:\program files (x86)\airdroid cast\airdroidcast.exe" "airdroid cast" "https://srv3.airdroid.com/p20/cast/pcupgrade?v=1.2.1.0&inner_version=1210&type=63&lang=en&app_channel=0&os_version=10.0.19045&incremental_update=1&beta=0" "" 0 0 0 0 1 "c:\users\user\appdata\roaming\airdroidcast\cache\cacheinfo.txt" "https://www.airdroid.com/{0}/cast/?_t=1734795916&app_ver=1.2.1.0&device_type=63&app_channel=0&language=en&version=1210&os_verion=10.0&jtoken=&mode_type=2&account_id=0" "" -999
    Source: C:\Program Files (x86)\AirDroid Cast\AirDroidCast.exeProcess created: C:\Program Files (x86)\AirDroid Cast\Helper.exe "c:\program files (x86)\airdroid cast\helper.exe" /update /silent "c:\program files (x86)\airdroid cast\airdroidcast.exe" "airdroid cast" "https://srv3.airdroid.com/p20/cast/pcupgrade?v=1.2.1.0&inner_version=1210&type=63&lang=en&app_channel=0&os_version=10.0.19045&incremental_update=1&beta=0" "" 0 0 0 0 1 "c:\users\user\appdata\roaming\airdroidcast\cache\cacheinfo.txt" "https://www.airdroid.com/{0}/cast/?_t=1735073456&app_ver=1.2.1.0&device_type=63&app_channel=0&language=en&version=1210&os_verion=10.0&jtoken=&mode_type=2&account_id=0" "" -999
    Source: C:\Program Files (x86)\AirDroid Cast\AirDroidCast.exeProcess created: C:\Program Files (x86)\AirDroid Cast\Helper.exe "c:\program files (x86)\airdroid cast\helper.exe" /update /silent "c:\program files (x86)\airdroid cast\airdroidcast.exe" "airdroid cast" "https://srv3.airdroid.com/p20/cast/pcupgrade?v=1.2.1.0&inner_version=1210&type=63&lang=en&app_channel=0&os_version=10.0.19045&incremental_update=1&beta=0" "" 0 0 0 0 1 "c:\users\user\appdata\roaming\airdroidcast\cache\cacheinfo.txt" "https://www.airdroid.com/{0}/cast/?_t=1735321796&app_ver=1.2.1.0&device_type=63&app_channel=0&language=en&version=1210&os_verion=10.0&jtoken=&mode_type=2&account_id=0" "" -999
    Source: C:\Program Files (x86)\AirDroid Cast\AirDroidCast.exeProcess created: C:\Program Files (x86)\AirDroid Cast\Helper.exe "c:\program files (x86)\airdroid cast\helper.exe" /update /silent "c:\program files (x86)\airdroid cast\airdroidcast.exe" "airdroid cast" "https://srv3.airdroid.com/p20/cast/pcupgrade?v=1.2.1.0&inner_version=1210&type=63&lang=en&app_channel=0&os_version=10.0.19045&incremental_update=1&beta=0" "" 0 0 0 0 1 "c:\users\user\appdata\roaming\airdroidcast\cache\cacheinfo.txt" "https://www.airdroid.com/{0}/cast/?_t=1735561937&app_ver=1.2.1.0&device_type=63&app_channel=0&language=en&version=1210&os_verion=10.0&jtoken=&mode_type=2&account_id=0" "" -999
    Source: C:\Program Files (x86)\AirDroid Cast\AirDroidCast.exeProcess created: C:\Program Files (x86)\AirDroid Cast\Helper.exe "c:\program files (x86)\airdroid cast\helper.exe" /update /silent "c:\program files (x86)\airdroid cast\airdroidcast.exe" "airdroid cast" "https://srv3.airdroid.com/p20/cast/pcupgrade?v=1.2.1.0&inner_version=1210&type=63&lang=en&app_channel=0&os_version=10.0.19045&incremental_update=1&beta=0" "" 0 0 0 0 1 "c:\users\user\appdata\roaming\airdroidcast\cache\cacheinfo.txt" "https://www.airdroid.com/{0}/cast/?_t=1735867118&app_ver=1.2.1.0&device_type=63&app_channel=0&language=en&version=1210&os_verion=10.0&jtoken=&mode_type=2&account_id=0" "" -999
    Source: C:\Program Files (x86)\AirDroid Cast\AirDroidCast.exeProcess created: C:\Program Files (x86)\AirDroid Cast\Helper.exe "c:\program files (x86)\airdroid cast\helper.exe" /update /silent "c:\program files (x86)\airdroid cast\airdroidcast.exe" "airdroid cast" "https://srv3.airdroid.com/p20/cast/pcupgrade?v=1.2.1.0&inner_version=1210&type=63&lang=en&app_channel=0&os_version=10.0.19045&incremental_update=1&beta=0" "" 0 0 0 0 1 "c:\users\user\appdata\roaming\airdroidcast\cache\cacheinfo.txt" "https://www.airdroid.com/{0}/cast/?_t=1736174910&app_ver=1.2.1.0&device_type=63&app_channel=0&language=en&version=1210&os_verion=10.0&jtoken=&mode_type=2&account_id=0" "" -999
    Source: C:\Program Files (x86)\AirDroid Cast\AirDroidCast.exeProcess created: C:\Program Files (x86)\AirDroid Cast\Helper.exe "c:\program files (x86)\airdroid cast\helper.exe" /update /silent "c:\program files (x86)\airdroid cast\airdroidcast.exe" "airdroid cast" "https://srv3.airdroid.com/p20/cast/pcupgrade?v=1.2.1.0&inner_version=1210&type=63&lang=en&app_channel=0&os_version=10.0.19045&incremental_update=1&beta=0" "" 0 0 0 0 1 "c:\users\user\appdata\roaming\airdroidcast\cache\cacheinfo.txt" "https://www.airdroid.com/{0}/cast/?_t=1737079663&app_ver=1.2.1.0&device_type=63&app_channel=0&language=en&version=1210&os_verion=10.0&jtoken=&mode_type=2&account_id=0" "" -999
    Source: C:\Program Files (x86)\AirDroid Cast\AirDroidCast.exeProcess created: C:\Program Files (x86)\AirDroid Cast\Helper.exe "c:\program files (x86)\airdroid cast\helper.exe" /update /silent "c:\program files (x86)\airdroid cast\airdroidcast.exe" "airdroid cast" "https://srv3.airdroid.com/p20/cast/pcupgrade?v=1.2.1.0&inner_version=1210&type=63&lang=en&app_channel=0&os_version=10.0.19045&incremental_update=1&beta=0" "" 0 0 0 0 1 "c:\users\user\appdata\roaming\airdroidcast\cache\cacheinfo.txt" "https://www.airdroid.com/{0}/cast/?_t=1728295044&app_ver=1.2.1.0&device_type=63&app_channel=0&language=en&version=1210&os_verion=10.0&jtoken=&mode_type=2&account_id=0" "" -999
    Source: C:\Program Files (x86)\AirDroid Cast\AirDroidCast.exeProcess created: C:\Program Files (x86)\AirDroid Cast\Helper.exe "c:\program files (x86)\airdroid cast\helper.exe" /update /silent "c:\program files (x86)\airdroid cast\airdroidcast.exe" "airdroid cast" "https://srv3.airdroid.com/p20/cast/pcupgrade?v=1.2.1.0&inner_version=1210&type=63&lang=en&app_channel=0&os_version=10.0.19045&incremental_update=1&beta=0" "" 0 0 0 0 1 "c:\users\user\appdata\roaming\airdroidcast\cache\cacheinfo.txt" "https://www.airdroid.com/{0}/cast/?_t=1728632298&app_ver=1.2.1.0&device_type=63&app_channel=0&language=en&version=1210&os_verion=10.0&jtoken=&mode_type=2&account_id=0" "" -999
    Source: C:\Program Files (x86)\AirDroid Cast\AirDroidCast.exeProcess created: C:\Program Files (x86)\AirDroid Cast\Helper.exe "c:\program files (x86)\airdroid cast\helper.exe" /update /silent "c:\program files (x86)\airdroid cast\airdroidcast.exe" "airdroid cast" "https://srv3.airdroid.com/p20/cast/pcupgrade?v=1.2.1.0&inner_version=1210&type=63&lang=en&app_channel=0&os_version=10.0.19045&incremental_update=1&beta=0" "" 0 0 0 0 1 "c:\users\user\appdata\roaming\airdroidcast\cache\cacheinfo.txt" "https://www.airdroid.com/{0}/cast/?_t=1728924290&app_ver=1.2.1.0&device_type=63&app_channel=0&language=en&version=1210&os_verion=10.0&jtoken=&mode_type=2&account_id=0" "" -999
    Source: C:\Program Files (x86)\AirDroid Cast\AirDroidCast.exeProcess created: C:\Program Files (x86)\AirDroid Cast\Helper.exe "c:\program files (x86)\airdroid cast\helper.exe" /update /silent "c:\program files (x86)\airdroid cast\airdroidcast.exe" "airdroid cast" "https://srv3.airdroid.com/p20/cast/pcupgrade?v=1.2.1.0&inner_version=1210&type=63&lang=en&app_channel=0&os_version=10.0.19045&incremental_update=1&beta=0" "" 0 0 0 0 1 "c:\users\user\appdata\roaming\airdroidcast\cache\cacheinfo.txt" "https://www.airdroid.com/{0}/cast/?_t=1729227592&app_ver=1.2.1.0&device_type=63&app_channel=0&language=en&version=1210&os_verion=10.0&jtoken=&mode_type=2&account_id=0" "" -999
    Source: C:\Program Files (x86)\AirDroid Cast\AirDroidCast.exeProcess created: C:\Program Files (x86)\AirDroid Cast\Helper.exe "c:\program files (x86)\airdroid cast\helper.exe" /update /silent "c:\program files (x86)\airdroid cast\airdroidcast.exe" "airdroid cast" "https://srv3.airdroid.com/p20/cast/pcupgrade?v=1.2.1.0&inner_version=1210&type=63&lang=en&app_channel=0&os_version=10.0.19045&incremental_update=1&beta=0" "" 0 0 0 0 1 "c:\users\user\appdata\roaming\airdroidcast\cache\cacheinfo.txt" "https://www.airdroid.com/{0}/cast/?_t=1729436201&app_ver=1.2.1.0&device_type=63&app_channel=0&language=en&version=1210&os_verion=10.0&jtoken=&mode_type=2&account_id=0" "" -999
    Source: C:\Program Files (x86)\AirDroid Cast\AirDroidCast.exeProcess created: C:\Program Files (x86)\AirDroid Cast\Helper.exe "c:\program files (x86)\airdroid cast\helper.exe" /update /silent "c:\program files (x86)\airdroid cast\airdroidcast.exe" "airdroid cast" "https://srv3.airdroid.com/p20/cast/pcupgrade?v=1.2.1.0&inner_version=1210&type=63&lang=en&app_channel=0&os_version=10.0.19045&incremental_update=1&beta=0" "" 0 0 0 0 1 "c:\users\user\appdata\roaming\airdroidcast\cache\cacheinfo.txt" "https://www.airdroid.com/{0}/cast/?_t=1729881109&app_ver=1.2.1.0&device_type=63&app_channel=0&language=en&version=1210&os_verion=10.0&jtoken=&mode_type=2&account_id=0" "" -999
    Source: Helper.exe, 00000004.00000002.2140928933.0000000003448000.00000004.00000800.00020000.00000000.sdmp, AirDroidCast.exe, 00000009.00000002.6038136579.0000000005071000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Progman
    Source: AirDroid_Cast_Desktop_Client_1.2.1.0.exe, 00000000.00000002.2390369800.0000000004450000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Failed to allocate new window frame e:\win-2623\download\chromium\src\third_party\webrtc\modules\desktop_capture\desktop_frame_win.ccFailed to close the owned desktop handle: e:\win-2623\download\chromium\src\third_party\webrtc\modules\desktop_capture\win\desktop.ccFailed to query the desktop name: Failed to assign the desktop to the current thread: Failed to retrieve the handle of the desktop assigned to the current thread: ProgmanApplicationFrameWindowWindows.UI.Core.CoreWindow$F
    Source: Helper.exe, 00000004.00000002.2140928933.0000000003448000.00000004.00000800.00020000.00000000.sdmp, AirDroidCast.exe, 00000009.00000002.6038136579.0000000005071000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: program managerVSOFTWARE\Microsoft\NET Framework Setup\NDP\
    Source: C:\Users\user\Desktop\AirDroid_Cast_Desktop_Client_1.2.1.0.exeQueries volume information: C:\ VolumeInformationJump to behavior
    Source: C:\Users\user\Desktop\AirDroid_Cast_Desktop_Client_1.2.1.0.exeQueries volume information: C:\ VolumeInformationJump to behavior
    Source: C:\Users\user\Desktop\AirDroid_Cast_Desktop_Client_1.2.1.0.exeQueries volume information: C:\ VolumeInformationJump to behavior
    Source: C:\Program Files (x86)\AirDroid Cast\Helper.exeQueries volume information: C:\Program Files (x86)\AirDroid Cast\Helper.exe VolumeInformationJump to behavior
    Source: C:\Program Files (x86)\AirDroid Cast\Helper.exeQueries volume information: C:\Program Files (x86)\AirDroid Cast\Android.dll VolumeInformationJump to behavior
    Source: C:\Program Files (x86)\AirDroid Cast\Helper.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformationJump to behavior
    Source: C:\Program Files (x86)\AirDroid Cast\Helper.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.VisualBasic\v4.0_10.0.0.0__b03f5f7f11d50a3a\Microsoft.VisualBasic.dll VolumeInformationJump to behavior
    Source: C:\Program Files (x86)\AirDroid Cast\Helper.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Drawing\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Drawing.dll VolumeInformationJump to behavior
    Source: C:\Program Files (x86)\AirDroid Cast\Helper.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Web\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Web.dll VolumeInformationJump to behavior
    Source: C:\Program Files (x86)\AirDroid Cast\Helper.exeQueries volume information: C:\Program Files (x86)\AirDroid Cast\Helper.exe VolumeInformationJump to behavior
    Source: C:\Program Files (x86)\AirDroid Cast\Helper.exeQueries volume information: C:\Program Files (x86)\AirDroid Cast\Android.dll VolumeInformationJump to behavior
    Source: C:\Program Files (x86)\AirDroid Cast\Helper.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformationJump to behavior
    Source: C:\Program Files (x86)\AirDroid Cast\Helper.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.VisualBasic\v4.0_10.0.0.0__b03f5f7f11d50a3a\Microsoft.VisualBasic.dll VolumeInformationJump to behavior
    Source: C:\Program Files (x86)\AirDroid Cast\Helper.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Drawing\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Drawing.dll VolumeInformationJump to behavior
    Source: C:\Program Files (x86)\AirDroid Cast\Helper.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Web\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Web.dll VolumeInformationJump to behavior
    Source: C:\Program Files (x86)\AirDroid Cast\Helper.exeQueries volume information: C:\ VolumeInformationJump to behavior
    Source: C:\Program Files (x86)\AirDroid Cast\AirDroidCast.exeQueries volume information: C:\Program Files (x86)\AirDroid Cast\AirDroidCast.exe VolumeInformation
    Source: C:\Program Files (x86)\AirDroid Cast\AirDroidCast.exeQueries volume information: C:\Program Files (x86)\AirDroid Cast\Android.dll VolumeInformation
    Source: C:\Program Files (x86)\AirDroid Cast\AirDroidCast.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformation
    Source: C:\Program Files (x86)\AirDroid Cast\AirDroidCast.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Drawing\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Drawing.dll VolumeInformation
    Source: C:\Program Files (x86)\AirDroid Cast\AirDroidCast.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.VisualBasic\v4.0_10.0.0.0__b03f5f7f11d50a3a\Microsoft.VisualBasic.dll VolumeInformation
    Source: C:\Program Files (x86)\AirDroid Cast\AirDroidCast.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Web\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Web.dll VolumeInformation
    Source: C:\Program Files (x86)\AirDroid Cast\AirDroidCast.exeQueries volume information: C:\Program Files (x86)\AirDroid Cast\jmdns.dll VolumeInformation
    Source: C:\Program Files (x86)\AirDroid Cast\AirDroidCast.exeQueries volume information: C:\Program Files (x86)\AirDroid Cast\IKVM.OpenJDK.Core.dll VolumeInformation
    Source: C:\Program Files (x86)\AirDroid Cast\AirDroidCast.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Accessibility\v4.0_4.0.0.0__b03f5f7f11d50a3a\Accessibility.dll VolumeInformation
    Source: C:\Program Files (x86)\AirDroid Cast\AirDroidCast.exeQueries volume information: C:\Windows\Fonts\bahnschrift.ttf VolumeInformation
    Source: C:\Program Files (x86)\AirDroid Cast\AirDroidCast.exeQueries volume information: C:\Windows\Fonts\bahnschrift.ttf VolumeInformation
    Source: C:\Program Files (x86)\AirDroid Cast\AirDroidCast.exeQueries volume information: C:\Windows\Fonts\bahnschrift.ttf VolumeInformation
    Source: C:\Program Files (x86)\AirDroid Cast\AirDroidCast.exeQueries volume information: C:\Windows\Fonts\bahnschrift.ttf VolumeInformation
    Source: C:\Program Files (x86)\AirDroid Cast\AirDroidCast.exeQueries volume information: C:\Windows\Fonts\calibrib.ttf VolumeInformation
    Source: C:\Program Files (x86)\AirDroid Cast\AirDroidCast.exeQueries volume information: C:\Windows\Fonts\calibriz.ttf VolumeInformation
    Source: C:\Program Files (x86)\AirDroid Cast\AirDroidCast.exeQueries volume information: C:\Windows\Fonts\cambria.ttc VolumeInformation
    Source: C:\Program Files (x86)\AirDroid Cast\AirDroidCast.exeQueries volume information: C:\Windows\Fonts\cambriai.ttf VolumeInformation
    Source: C:\Program Files (x86)\AirDroid Cast\AirDroidCast.exeQueries volume information: C:\Windows\Fonts\cambriab.ttf VolumeInformation
    Source: C:\Program Files (x86)\AirDroid Cast\AirDroidCast.exeQueries volume information: C:\Windows\Fonts\cambriaz.ttf VolumeInformation
    Source: C:\Program Files (x86)\AirDroid Cast\AirDroidCast.exeQueries volume information: C:\Windows\Fonts\cambria.ttc VolumeInformation
    Source: C:\Program Files (x86)\AirDroid Cast\AirDroidCast.exeQueries volume information: C:\Windows\Fonts\Candara.ttf VolumeInformation
    Source: C:\Program Files (x86)\AirDroid Cast\AirDroidCast.exeQueries volume information: C:\Windows\Fonts\Candaral.ttf VolumeInformation
    Source: C:\Program Files (x86)\AirDroid Cast\AirDroidCast.exeQueries volume information: C:\Windows\Fonts\Candarai.ttf VolumeInformation
    Source: C:\Program Files (x86)\AirDroid Cast\AirDroidCast.exeQueries volume information: C:\Windows\Fonts\Candarali.ttf VolumeInformation
    Source: C:\Program Files (x86)\AirDroid Cast\AirDroidCast.exeQueries volume information: C:\Windows\Fonts\Candarab.ttf VolumeInformation
    Source: C:\Program Files (x86)\AirDroid Cast\AirDroidCast.exeQueries volume information: C:\Windows\Fonts\Candaraz.ttf VolumeInformation
    Source: C:\Program Files (x86)\AirDroid Cast\AirDroidCast.exeQueries volume information: C:\Windows\Fonts\comic.ttf VolumeInformation
    Source: C:\Program Files (x86)\AirDroid Cast\AirDroidCast.exeQueries volume information: C:\Windows\Fonts\comici.ttf VolumeInformation
    Source: C:\Program Files (x86)\AirDroid Cast\AirDroidCast.exeQueries volume information: C:\Windows\Fonts\comicbd.ttf VolumeInformation
    Source: C:\Program Files (x86)\AirDroid Cast\AirDroidCast.exeQueries volume information: C:\Windows\Fonts\comicz.ttf VolumeInformation
    Source: C:\Program Files (x86)\AirDroid Cast\AirDroidCast.exeQueries volume information: C:\Windows\Fonts\constan.ttf VolumeInformation
    Source: C:\Program Files (x86)\AirDroid Cast\AirDroidCast.exeQueries volume information: C:\Windows\Fonts\constani.ttf VolumeInformation
    Source: C:\Program Files (x86)\AirDroid Cast\AirDroidCast.exeQueries volume information: C:\Windows\Fonts\constanb.ttf VolumeInformation
    Source: C:\Program Files (x86)\AirDroid Cast\AirDroidCast.exeQueries volume information: C:\Windows\Fonts\constanz.ttf VolumeInformation
    Source: C:\Program Files (x86)\AirDroid Cast\AirDroidCast.exeQueries volume information: C:\Windows\Fonts\corbel.ttf VolumeInformation
    Source: C:\Program Files (x86)\AirDroid Cast\AirDroidCast.exeQueries volume information: C:\Windows\Fonts\corbell.ttf VolumeInformation
    Source: C:\Program Files (x86)\AirDroid Cast\AirDroidCast.exeQueries volume information: C:\Windows\Fonts\corbeli.ttf VolumeInformation
    Source: C:\Program Files (x86)\AirDroid Cast\AirDroidCast.exeQueries volume information: C:\Windows\Fonts\corbelli.ttf VolumeInformation
    Source: C:\Program Files (x86)\AirDroid Cast\AirDroidCast.exeQueries volume information: C:\Windows\Fonts\corbelb.ttf VolumeInformation
    Source: C:\Program Files (x86)\AirDroid Cast\AirDroidCast.exeQueries volume information: C:\Windows\Fonts\corbelz.ttf VolumeInformation
    Source: C:\Program Files (x86)\AirDroid Cast\AirDroidCast.exeQueries volume information: C:\Windows\Fonts\cour.ttf VolumeInformation
    Source: C:\Program Files (x86)\AirDroid Cast\AirDroidCast.exeQueries volume information: C:\Windows\Fonts\couri.ttf VolumeInformation
    Source: C:\Program Files (x86)\AirDroid Cast\AirDroidCast.exeQueries volume information: C:\Windows\Fonts\courbd.ttf VolumeInformation
    Source: C:\Program Files (x86)\AirDroid Cast\AirDroidCast.exeQueries volume information: C:\Windows\Fonts\courbi.ttf VolumeInformation
    Source: C:\Program Files (x86)\AirDroid Cast\AirDroidCast.exeQueries volume information: C:\Windows\Fonts\ebrima.ttf VolumeInformation
    Source: C:\Program Files (x86)\AirDroid Cast\AirDroidCast.exeQueries volume information: C:\Windows\Fonts\ebrimabd.ttf VolumeInformation
    Source: C:\Program Files (x86)\AirDroid Cast\AirDroidCast.exeQueries volume information: C:\Windows\Fonts\framd.ttf VolumeInformation
    Source: C:\Program Files (x86)\AirDroid Cast\AirDroidCast.exeQueries volume information: C:\Windows\Fonts\FRADM.TTF VolumeInformation
    Source: C:\Program Files (x86)\AirDroid Cast\AirDroidCast.exeQueries volume information: C:\Windows\Fonts\framdit.ttf VolumeInformation
    Source: C:\Program Files (x86)\AirDroid Cast\AirDroidCast.exeQueries volume information: C:\Windows\Fonts\FRADMIT.TTF VolumeInformation
    Source: C:\Program Files (x86)\AirDroid Cast\AirDroidCast.exeQueries volume information: C:\Windows\Fonts\FRADMCN.TTF VolumeInformation
    Source: C:\Program Files (x86)\AirDroid Cast\AirDroidCast.exeQueries volume information: C:\Windows\Fonts\FRAHV.TTF VolumeInformation
    Source: C:\Program Files (x86)\AirDroid Cast\AirDroidCast.exeQueries volume information: C:\Windows\Fonts\FRAHVIT.TTF VolumeInformation
    Source: C:\Program Files (x86)\AirDroid Cast\AirDroidCast.exeQueries volume information: C:\Windows\Fonts\Gabriola.ttf VolumeInformation
    Source: C:\Program Files (x86)\AirDroid Cast\AirDroidCast.exeQueries volume information: C:\Windows\Fonts\gadugi.ttf VolumeInformation
    Source: C:\Program Files (x86)\AirDroid Cast\AirDroidCast.exeQueries volume information: C:\Windows\Fonts\gadugib.ttf VolumeInformation
    Source: C:\Program Files (x86)\AirDroid Cast\AirDroidCast.exeQueries volume information: C:\Windows\Fonts\georgia.ttf VolumeInformation
    Source: C:\Program Files (x86)\AirDroid Cast\AirDroidCast.exeQueries volume information: C:\Windows\Fonts\georgiai.ttf VolumeInformation
    Source: C:\Program Files (x86)\AirDroid Cast\AirDroidCast.exeQueries volume information: C:\Windows\Fonts\georgiab.ttf VolumeInformation
    Source: C:\Program Files (x86)\AirDroid Cast\AirDroidCast.exeQueries volume information: C:\Windows\Fonts\georgiaz.ttf VolumeInformation
    Source: C:\Program Files (x86)\AirDroid Cast\AirDroidCast.exeQueries volume information: C:\Windows\Fonts\impact.ttf VolumeInformation
    Source: C:\Program Files (x86)\AirDroid Cast\AirDroidCast.exeQueries volume information: C:\Windows\Fonts\Inkfree.ttf VolumeInformation
    Source: C:\Program Files (x86)\AirDroid Cast\AirDroidCast.exeQueries volume information: C:\Windows\Fonts\javatext.ttf VolumeInformation
    Source: C:\Program Files (x86)\AirDroid Cast\AirDroidCast.exeQueries volume information: C:\Windows\Fonts\LeelawUI.ttf VolumeInformation
    Source: C:\Program Files (x86)\AirDroid Cast\AirDroidCast.exeQueries volume information: C:\Windows\Fonts\LeelUIsl.ttf VolumeInformation
    Source: C:\Program Files (x86)\AirDroid Cast\AirDroidCast.exeQueries volume information: C:\Windows\Fonts\LeelaUIb.ttf VolumeInformation
    Source: C:\Program Files (x86)\AirDroid Cast\AirDroidCast.exeQueries volume information: C:\Windows\Fonts\lucon.ttf VolumeInformation
    Source: C:\Program Files (x86)\AirDroid Cast\AirDroidCast.exeQueries volume information: C:\Windows\Fonts\l_10646.ttf VolumeInformation
    Source: C:\Program Files (x86)\AirDroid Cast\AirDroidCast.exeQueries volume information: C:\Windows\Fonts\malgun.ttf VolumeInformation
    Source: C:\Program Files (x86)\AirDroid Cast\AirDroidCast.exeQueries volume information: C:\Windows\Fonts\malgunsl.ttf VolumeInformation
    Source: C:\Program Files (x86)\AirDroid Cast\AirDroidCast.exeQueries volume information: C:\Windows\Fonts\malgunbd.ttf VolumeInformation
    Source: C:\Program Files (x86)\AirDroid Cast\AirDroidCast.exeQueries volume information: C:\Windows\Fonts\himalaya.ttf VolumeInformation
    Source: C:\Program Files (x86)\AirDroid Cast\AirDroidCast.exeQueries volume information: C:\Windows\Fonts\msjh.ttc VolumeInformation
    Source: C:\Program Files (x86)\AirDroid Cast\AirDroidCast.exeQueries volume information: C:\Windows\Fonts\msjhl.ttc VolumeInformation
    Source: C:\Program Files (x86)\AirDroid Cast\AirDroidCast.exeQueries volume information: C:\Windows\Fonts\msjhbd.ttc VolumeInformation
    Source: C:\Program Files (x86)\AirDroid Cast\AirDroidCast.exeQueries volume information: C:\Windows\Fonts\msjh.ttc VolumeInformation
    Source: C:\Program Files (x86)\AirDroid Cast\AirDroidCast.exeQueries volume information: C:\Windows\Fonts\msjhl.ttc VolumeInformation
    Source: C:\Program Files (x86)\AirDroid Cast\AirDroidCast.exeQueries volume information: C:\Windows\Fonts\ntailu.ttf VolumeInformation
    Source: C:\Program Files (x86)\AirDroid Cast\AirDroidCast.exeQueries volume information: C:\Windows\Fonts\ntailub.ttf VolumeInformation
    Source: C:\Program Files (x86)\AirDroid Cast\AirDroidCast.exeQueries volume information: C:\Windows\Fonts\phagspa.ttf VolumeInformation
    Source: C:\Program Files (x86)\AirDroid Cast\AirDroidCast.exeQueries volume information: C:\Windows\Fonts\phagspab.ttf VolumeInformation
    Source: C:\Program Files (x86)\AirDroid Cast\AirDroidCast.exeQueries volume information: C:\Windows\Fonts\micross.ttf VolumeInformation
    Source: C:\Program Files (x86)\AirDroid Cast\AirDroidCast.exeQueries volume information: C:\Windows\Fonts\taile.ttf VolumeInformation
    Source: C:\Program Files (x86)\AirDroid Cast\AirDroidCast.exeQueries volume information: C:\Windows\Fonts\taileb.ttf VolumeInformation
    Source: C:\Program Files (x86)\AirDroid Cast\AirDroidCast.exeQueries volume information: C:\Windows\Fonts\msyh.ttc VolumeInformation
    Source: C:\Program Files (x86)\AirDroid Cast\AirDroidCast.exeQueries volume information: C:\Windows\Fonts\msyhl.ttc VolumeInformation
    Source: C:\Program Files (x86)\AirDroid Cast\AirDroidCast.exeQueries volume information: C:\Windows\Fonts\msyhbd.ttc VolumeInformation
    Source: C:\Program Files (x86)\AirDroid Cast\AirDroidCast.exeQueries volume information: C:\Windows\Fonts\msyhl.ttc VolumeInformation
    Source: C:\Program Files (x86)\AirDroid Cast\AirDroidCast.exeQueries volume information: C:\Windows\Fonts\msyi.ttf VolumeInformation
    Source: C:\Program Files (x86)\AirDroid Cast\AirDroidCast.exeQueries volume information: C:\Windows\Fonts\mingliub.ttc VolumeInformation
    Source: C:\Program Files (x86)\AirDroid Cast\AirDroidCast.exeQueries volume information: C:\Windows\Fonts\mingliub.ttc VolumeInformation
    Source: C:\Program Files (x86)\AirDroid Cast\AirDroidCast.exeQueries volume information: C:\Windows\Fonts\monbaiti.ttf VolumeInformation
    Source: C:\Program Files (x86)\AirDroid Cast\AirDroidCast.exeQueries volume information: C:\Windows\Fonts\msgothic.ttc VolumeInformation
    Source: C:\Program Files (x86)\AirDroid Cast\AirDroidCast.exeQueries volume information: C:\Windows\Fonts\msgothic.ttc VolumeInformation
    Source: C:\Program Files (x86)\AirDroid Cast\AirDroidCast.exeQueries volume information: C:\Windows\Fonts\mvboli.ttf VolumeInformation
    Source: C:\Program Files (x86)\AirDroid Cast\AirDroidCast.exeQueries volume information: C:\Windows\Fonts\mmrtext.ttf VolumeInformation
    Source: C:\Program Files (x86)\AirDroid Cast\AirDroidCast.exeQueries volume information: C:\Windows\Fonts\mmrtextb.ttf VolumeInformation
    Source: C:\Program Files (x86)\AirDroid Cast\AirDroidCast.exeQueries volume information: C:\Windows\Fonts\Nirmala.ttf VolumeInformation
    Source: C:\Program Files (x86)\AirDroid Cast\AirDroidCast.exeQueries volume information: C:\Windows\Fonts\NirmalaS.ttf VolumeInformation
    Source: C:\Program Files (x86)\AirDroid Cast\AirDroidCast.exeQueries volume information: C:\Windows\Fonts\NirmalaB.ttf VolumeInformation
    Source: C:\Program Files (x86)\AirDroid Cast\AirDroidCast.exeQueries volume information: C:\Windows\Fonts\pala.ttf VolumeInformation
    Source: C:\Program Files (x86)\AirDroid Cast\AirDroidCast.exeQueries volume information: C:\Windows\Fonts\palai.ttf VolumeInformation
    Source: C:\Program Files (x86)\AirDroid Cast\AirDroidCast.exeQueries volume information: C:\Windows\Fonts\palab.ttf VolumeInformation
    Source: C:\Program Files (x86)\AirDroid Cast\AirDroidCast.exeQueries volume information: C:\Windows\Fonts\palabi.ttf VolumeInformation
    Source: C:\Program Files (x86)\AirDroid Cast\AirDroidCast.exeQueries volume information: C:\Windows\Fonts\segoepr.ttf VolumeInformation
    Source: C:\Program Files (x86)\AirDroid Cast\AirDroidCast.exeQueries volume information: C:\Windows\Fonts\segoeprb.ttf VolumeInformation
    Source: C:\Program Files (x86)\AirDroid Cast\AirDroidCast.exeQueries volume information: C:\Windows\Fonts\segoesc.ttf VolumeInformation
    Source: C:\Program Files (x86)\AirDroid Cast\AirDroidCast.exeQueries volume information: C:\Windows\Fonts\segoescb.ttf VolumeInformation
    Source: C:\Program Files (x86)\AirDroid Cast\AirDroidCast.exeQueries volume information: C:\Windows\Fonts\seguihis.ttf VolumeInformation
    Source: C:\Program Files (x86)\AirDroid Cast\AirDroidCast.exeQueries volume information: C:\Windows\Fonts\simsunb.ttf VolumeInformation
    Source: C:\Program Files (x86)\AirDroid Cast\AirDroidCast.exeQueries volume information: C:\Windows\Fonts\Sitka.ttc VolumeInformation
    Source: C:\Program Files (x86)\AirDroid Cast\AirDroidCast.exeQueries volume information: C:\Windows\Fonts\SitkaI.ttc VolumeInformation
    Source: C:\Program Files (x86)\AirDroid Cast\AirDroidCast.exeQueries volume information: C:\Windows\Fonts\SitkaB.ttc VolumeInformation
    Source: C:\Program Files (x86)\AirDroid Cast\AirDroidCast.exeQueries volume information: C:\Windows\Fonts\SitkaZ.ttc VolumeInformation
    Source: C:\Program Files (x86)\AirDroid Cast\AirDroidCast.exeQueries volume information: C:\Windows\Fonts\Sitka.ttc VolumeInformation
    Source: C:\Program Files (x86)\AirDroid Cast\AirDroidCast.exeQueries volume information: C:\Windows\Fonts\SitkaI.ttc VolumeInformation
    Source: C:\Program Files (x86)\AirDroid Cast\AirDroidCast.exeQueries volume information: C:\Windows\Fonts\sylfaen.ttf VolumeInformation
    Source: C:\Program Files (x86)\AirDroid Cast\AirDroidCast.exeQueries volume information: C:\Windows\Fonts\symbol.ttf VolumeInformation
    Source: C:\Program Files (x86)\AirDroid Cast\AirDroidCast.exeQueries volume information: C:\Windows\Fonts\tahoma.ttf VolumeInformation
    Source: C:\Program Files (x86)\AirDroid Cast\AirDroidCast.exeQueries volume information: C:\Windows\Fonts\tahomabd.ttf VolumeInformation
    Source: C:\Program Files (x86)\AirDroid Cast\AirDroidCast.exeQueries volume information: C:\Windows\Fonts\trebucit.ttf VolumeInformation
    Source: C:\Program Files (x86)\AirDroid Cast\AirDroidCast.exeQueries volume information: C:\Windows\Fonts\trebucbd.ttf VolumeInformation
    Source: C:\Program Files (x86)\AirDroid Cast\AirDroidCast.exeQueries volume information: C:\Windows\Fonts\trebucbi.ttf VolumeInformation
    Source: C:\Program Files (x86)\AirDroid Cast\AirDroidCast.exeQueries volume information: C:\Windows\Fonts\verdana.ttf VolumeInformation
    Source: C:\Program Files (x86)\AirDroid Cast\AirDroidCast.exeQueries volume information: C:\Windows\Fonts\verdanai.ttf VolumeInformation
    Source: C:\Program Files (x86)\AirDroid Cast\AirDroidCast.exeQueries volume information: C:\Windows\Fonts\verdanab.ttf VolumeInformation
    Source: C:\Program Files (x86)\AirDroid Cast\AirDroidCast.exeQueries volume information: C:\Windows\Fonts\verdanaz.ttf VolumeInformation
    Source: C:\Program Files (x86)\AirDroid Cast\AirDroidCast.exeQueries volume information: C:\Windows\Fonts\webdings.ttf VolumeInformation
    Source: C:\Program Files (x86)\AirDroid Cast\AirDroidCast.exeQueries volume information: C:\Windows\Fonts\wingding.ttf VolumeInformation
    Source: C:\Program Files (x86)\AirDroid Cast\AirDroidCast.exeQueries volume information: C:\Windows\Fonts\YuGothR.ttc VolumeInformation
    Source: C:\Program Files (x86)\AirDroid Cast\AirDroidCast.exeQueries volume information: C:\Windows\Fonts\YuGothB.ttc VolumeInformation
    Source: C:\Program Files (x86)\AirDroid Cast\AirDroidCast.exeQueries volume information: C:\Windows\Fonts\YuGothM.ttc VolumeInformation
    Source: C:\Program Files (x86)\AirDroid Cast\AirDroidCast.exeQueries volume information: C:\Windows\Fonts\YuGothL.ttc VolumeInformation
    Source: C:\Program Files (x86)\AirDroid Cast\AirDroidCast.exeQueries volume information: C:\Windows\Fonts\YuGothB.ttc VolumeInformation
    Source: C:\Program Files (x86)\AirDroid Cast\AirDroidCast.exeQueries volume information: C:\Windows\Fonts\holomdl2.ttf VolumeInformation
    Source: C:\Program Files (x86)\AirDroid Cast\AirDroidCast.exeQueries volume information: C:\Windows\Fonts\AGENCYR.TTF VolumeInformation
    Source: C:\Program Files (x86)\AirDroid Cast\AirDroidCast.exeQueries volume information: C:\Windows\Fonts\ANTQUABI.TTF VolumeInformation
    Source: C:\Program Files (x86)\AirDroid Cast\AirDroidCast.exeQueries volume information: C:\Windows\Fonts\ARLRDBD.TTF VolumeInformation
    Source: C:\Program Files (x86)\AirDroid Cast\AirDroidCast.exeQueries volume information: C:\Windows\Fonts\BASKVILL.TTF VolumeInformation
    Source: C:\Program Files (x86)\AirDroid Cast\AirDroidCast.exeQueries volume information: C:\Windows\Fonts\BAUHS93.TTF VolumeInformation
    Source: C:\Program Files (x86)\AirDroid Cast\AirDroidCast.exeQueries volume information: C:\Windows\Fonts\BELL.TTF VolumeInformation
    Source: C:\Program Files (x86)\AirDroid Cast\AirDroidCast.exeQueries volume information: C:\Windows\Fonts\BELLI.TTF VolumeInformation
    Source: C:\Program Files (x86)\AirDroid Cast\AirDroidCast.exeQueries volume information: C:\Windows\Fonts\BERNHC.TTF VolumeInformation
    Source: C:\Program Files (x86)\AirDroid Cast\AirDroidCast.exeQueries volume information: C:\Windows\Fonts\BOD_B.TTF VolumeInformation
    Source: C:\Program Files (x86)\AirDroid Cast\AirDroidCast.exeQueries volume information: C:\Windows\Fonts\BOD_BI.TTF VolumeInformation
    Source: C:\Program Files (x86)\AirDroid Cast\AirDroidCast.exeQueries volume information: C:\Windows\Fonts\BOD_BLAI.TTF VolumeInformation
    Source: C:\Program Files (x86)\AirDroid Cast\AirDroidCast.exeQueries volume information: C:\Windows\Fonts\BOD_PSTC.TTF VolumeInformation
    Source: C:\Program Files (x86)\AirDroid Cast\AirDroidCast.exeQueries volume information: C:\Windows\Fonts\BOOKOS.TTF VolumeInformation
    Source: C:\Program Files (x86)\AirDroid Cast\AirDroidCast.exeQueries volume information: C:\Windows\Fonts\BOOKOSB.TTF VolumeInformation
    Source: C:\Program Files (x86)\AirDroid Cast\AirDroidCast.exeQueries volume information: C:\Windows\Fonts\BRLNSDB.TTF VolumeInformation
    Source: C:\Program Files (x86)\AirDroid Cast\AirDroidCast.exeQueries volume information: C:\Windows\Fonts\BRLNSB.TTF VolumeInformation
    Source: C:\Program Files (x86)\AirDroid Cast\AirDroidCast.exeQueries volume information: C:\Windows\Fonts\CALIFB.TTF VolumeInformation
    Source: C:\Program Files (x86)\AirDroid Cast\AirDroidCast.exeQueries volume information: C:\Windows\Fonts\CALIST.TTF VolumeInformation
    Source: C:\Program Files (x86)\AirDroid Cast\AirDroidCast.exeQueries volume information: C:\Windows\Fonts\CALISTB.TTF VolumeInformation
    Source: C:\Program Files (x86)\AirDroid Cast\AirDroidCast.exeQueries volume information: C:\Windows\Fonts\SCHLBKI.TTF VolumeInformation
    Source: C:\Program Files (x86)\AirDroid Cast\AirDroidCast.exeQueries volume information: C:\Windows\Fonts\SCHLBKB.TTF VolumeInformation
    Source: C:\Program Files (x86)\AirDroid Cast\AirDroidCast.exeQueries volume information: C:\Windows\Fonts\CENTAUR.TTF VolumeInformation
    Source: C:\Program Files (x86)\AirDroid Cast\AirDroidCast.exeQueries volume information: C:\Windows\Fonts\CENTURY.TTF VolumeInformation
    Source: C:\Program Files (x86)\AirDroid Cast\AirDroidCast.exeQueries volume information: C:\Windows\Fonts\COLONNA.TTF VolumeInformation
    Source: C:\Program Files (x86)\AirDroid Cast\AirDroidCast.exeQueries volume information: C:\Windows\Fonts\COPRGTB.TTF VolumeInformation
    Source: C:\Program Files (x86)\AirDroid Cast\AirDroidCast.exeQueries volume information: C:\Windows\Fonts\DUBAI-REGULAR.TTF VolumeInformation
    Source: C:\Program Files (x86)\AirDroid Cast\AirDroidCast.exeQueries volume information: C:\Windows\Fonts\ELEPHNT.TTF VolumeInformation
    Source: C:\Program Files (x86)\AirDroid Cast\AirDroidCast.exeQueries volume information: C:\Windows\Fonts\FELIXTI.TTF VolumeInformation
    Source: C:\Program Files (x86)\AirDroid Cast\AirDroidCast.exeQueries volume information: C:\Windows\Fonts\FORTE.TTF VolumeInformation
    Source: C:\Program Files (x86)\AirDroid Cast\AirDroidCast.exeQueries volume information: C:\Windows\Fonts\FRSCRIPT.TTF VolumeInformation
    Source: C:\Program Files (x86)\AirDroid Cast\AirDroidCast.exeQueries volume information: C:\Windows\Fonts\FTLTLT.TTF VolumeInformation
    Source: C:\Program Files (x86)\AirDroid Cast\AirDroidCast.exeQueries volume information: C:\Windows\Fonts\GARAIT.TTF VolumeInformation
    Source: C:\Program Files (x86)\AirDroid Cast\AirDroidCast.exeQueries volume information: C:\Windows\Fonts\GIL_____.TTF VolumeInformation
    Source: C:\Program Files (x86)\AirDroid Cast\AirDroidCast.exeQueries volume information: C:\Windows\Fonts\GOTHIC.TTF VolumeInformation
    Source: C:\Program Files (x86)\AirDroid Cast\AirDroidCast.exeQueries volume information: C:\Windows\Fonts\GOUDYSTO.TTF VolumeInformation
    Source: C:\Program Files (x86)\AirDroid Cast\AirDroidCast.exeQueries volume information: C:\Windows\Fonts\HARLOWSI.TTF VolumeInformation
    Source: C:\Program Files (x86)\AirDroid Cast\AirDroidCast.exeQueries volume information: C:\Windows\Fonts\HARNGTON.TTF VolumeInformation
    Source: C:\Program Files (x86)\AirDroid Cast\AirDroidCast.exeQueries volume information: C:\Windows\Fonts\HTOWERT.TTF VolumeInformation
    Source: C:\Program Files (x86)\AirDroid Cast\AirDroidCast.exeQueries volume information: C:\Windows\Fonts\JOKERMAN.TTF VolumeInformation
    Source: C:\Program Files (x86)\AirDroid Cast\AirDroidCast.exeQueries volume information: C:\Windows\Fonts\LBRITED.TTF VolumeInformation
    Source: C:\Program Files (x86)\AirDroid Cast\AirDroidCast.exeQueries volume information: C:\Windows\Fonts\LBRITEDI.TTF VolumeInformation
    Source: C:\Program Files (x86)\AirDroid Cast\AirDroidCast.exeQueries volume information: C:\Windows\Fonts\LFAX.TTF VolumeInformation
    Source: C:\Program Files (x86)\AirDroid Cast\AirDroidCast.exeQueries volume information: C:\Windows\Fonts\LFAXI.TTF VolumeInformation
    Source: C:\Program Files (x86)\AirDroid Cast\AirDroidCast.exeQueries volume information: C:\Windows\Fonts\LSANS.TTF VolumeInformation
    Source: C:\Program Files (x86)\AirDroid Cast\AirDroidCast.exeQueries volume information: C:\Windows\Fonts\LSANSI.TTF VolumeInformation
    Source: C:\Program Files (x86)\AirDroid Cast\AirDroidCast.exeQueries volume information: C:\Windows\Fonts\LTYPE.TTF VolumeInformation
    Source: C:\Program Files (x86)\AirDroid Cast\AirDroidCast.exeQueries volume information: C:\Windows\Fonts\MATURASC.TTF VolumeInformation
    Source: C:\Program Files (x86)\AirDroid Cast\AirDroidCast.exeQueries volume information: C:\Windows\Fonts\NIAGSOL.TTF VolumeInformation
    Source: C:\Program Files (x86)\AirDroid Cast\AirDroidCast.exeQueries volume information: C:\Windows\Fonts\PARCHM.TTF VolumeInformation
    Source: C:\Program Files (x86)\AirDroid Cast\AirDroidCast.exeQueries volume information: C:\Windows\Fonts\PERBI___.TTF VolumeInformation
    Source: C:\Program Files (x86)\AirDroid Cast\AirDroidCast.exeQueries volume information: C:\Windows\Fonts\ROCKB.TTF VolumeInformation
    Source: C:\Program Files (x86)\AirDroid Cast\AirDroidCast.exeQueries volume information: C:\Windows\Fonts\TCB_____.TTF VolumeInformation
    Source: C:\Program Files (x86)\AirDroid Cast\AirDroidCast.exeQueries volume information: C:\Windows\Fonts\TEMPSITC.TTF VolumeInformation
    Source: C:\Program Files (x86)\AirDroid Cast\AirDroidCast.exeQueries volume information: C:\Windows\Fonts\OFFSYMSB.TTF VolumeInformation
    Source: C:\Program Files (x86)\AirDroid Cast\AirDroidCast.exeQueries volume information: C:\Windows\Fonts\tahoma.ttf VolumeInformation
    Source: C:\Program Files (x86)\AirDroid Cast\AirDroidCast.exeQueries volume information: C:\Windows\Fonts\tahomabd.ttf VolumeInformation
    Source: C:\Program Files (x86)\AirDroid Cast\AirDroidCast.exeQueries volume information: C:\Windows\Fonts\micross.ttf VolumeInformation
    Source: C:\Program Files (x86)\AirDroid Cast\AirDroidCast.exeQueries volume information: C:\Program Files (x86)\AirDroid Cast\NLog.dll VolumeInformation
    Source: C:\Program Files (x86)\AirDroid Cast\AirDroidCast.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Web.Services\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Web.Services.dll VolumeInformation
    Source: C:\Program Files (x86)\AirDroid Cast\AirDroidCast.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Data\v4.0_4.0.0.0__b77a5c561934e089\System.Data.dll VolumeInformation
    Source: C:\Program Files (x86)\AirDroid Cast\AirDroidCast.exeQueries volume information: C:\Program Files (x86)\AirDroid Cast\IKVM.Runtime.dll VolumeInformation
    Source: C:\Program Files (x86)\AirDroid Cast\AirDroidCast.exeQueries volume information: C:\Program Files (x86)\AirDroid Cast\System.Data.SQLite.dll VolumeInformation
    Source: C:\Program Files (x86)\AirDroid Cast\AirDroidCast.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Transactions\v4.0_4.0.0.0__b77a5c561934e089\System.Transactions.dll VolumeInformation
    Source: C:\Program Files (x86)\AirDroid Cast\AirDroidCast.exeQueries volume information: C:\Program Files (x86)\AirDroid Cast\IKVM.OpenJDK.Util.dll VolumeInformation
    Source: C:\Program Files (x86)\AirDroid Cast\AirDroidCast.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Design\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Design.dll VolumeInformation
    Source: C:\Program Files (x86)\AirDroid Cast\AirDroidCast.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.EnterpriseServices\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.EnterpriseServices.dll VolumeInformation
    Source: C:\Program Files (x86)\AirDroid Cast\AirDroidCast.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.EnterpriseServices\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.EnterpriseServices.Wrapper.dll VolumeInformation
    Source: C:\Program Files (x86)\AirDroid Cast\AirDroidCast.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.EnterpriseServices\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.EnterpriseServices.Wrapper.dll VolumeInformation
    Source: C:\Program Files (x86)\AirDroid Cast\AirDroidCast.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.EnterpriseServices\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.EnterpriseServices.Wrapper.dll VolumeInformation
    Source: C:\Program Files (x86)\AirDroid Cast\AirDroidCast.exeQueries volume information: C:\Windows\Fonts\arial.ttf VolumeInformation
    Source: C:\Program Files (x86)\AirDroid Cast\AirDroidCast.exeQueries volume information: C:\Windows\Fonts\msgothic.ttc VolumeInformation
    Source: C:\Program Files (x86)\AirDroid Cast\AirDroidCast.exeQueries volume information: C:\Windows\Fonts\msyh.ttc VolumeInformation
    Source: C:\Program Files (x86)\AirDroid Cast\AirDroidCast.exeQueries volume information: C:\Windows\Fonts\YuGothM.ttc VolumeInformation
    Source: C:\Program Files (x86)\AirDroid Cast\AirDroidCast.exeQueries volume information: C:\Windows\Fonts\YuGothB.ttc VolumeInformation
    Source: C:\Program Files (x86)\AirDroid Cast\AirDroidCast.exeQueries volume information: C:\Windows\Fonts\simsun.ttc VolumeInformation
    Source: C:\Program Files (x86)\AirDroid Cast\AirDroidCast.exeQueries volume information: C:\Windows\Fonts\arialbi.ttf VolumeInformation
    Source: C:\Program Files (x86)\AirDroid Cast\AirDroidCast.exeQueries volume information: C:\Program Files (x86)\AirDroid Cast\QRCoder.dll VolumeInformation
    Source: C:\Program Files (x86)\AirDroid Cast\usbmuxd\usbmuxd.exeQueries volume information: C:\ProgramData\airdroid_cast_lockdown VolumeInformation
    Source: C:\Program Files (x86)\AirDroid Cast\Helper.exeQueries volume information: C:\Program Files (x86)\AirDroid Cast\Helper.exe VolumeInformation
    Source: C:\Program Files (x86)\AirDroid Cast\Helper.exeQueries volume information: C:\Program Files (x86)\AirDroid Cast\Android.dll VolumeInformation
    Source: C:\Program Files (x86)\AirDroid Cast\Helper.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformation
    Source: C:\Program Files (x86)\AirDroid Cast\Helper.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.VisualBasic\v4.0_10.0.0.0__b03f5f7f11d50a3a\Microsoft.VisualBasic.dll VolumeInformation
    Source: C:\Program Files (x86)\AirDroid Cast\Helper.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Drawing\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Drawing.dll VolumeInformation
    Source: C:\Program Files (x86)\AirDroid Cast\Helper.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Web\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Web.dll VolumeInformation
    Source: C:\Program Files (x86)\AirDroid Cast\Helper.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Accessibility\v4.0_4.0.0.0__b03f5f7f11d50a3a\Accessibility.dll VolumeInformation
    Source: C:\Program Files (x86)\AirDroid Cast\Helper.exeQueries volume information: C:\Program Files (x86)\AirDroid Cast\Helper.exe VolumeInformation
    Source: C:\Program Files (x86)\AirDroid Cast\Helper.exeQueries volume information: C:\Program Files (x86)\AirDroid Cast\Android.dll VolumeInformation
    Source: C:\Program Files (x86)\AirDroid Cast\Helper.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformation
    Source: C:\Program Files (x86)\AirDroid Cast\Helper.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.VisualBasic\v4.0_10.0.0.0__b03f5f7f11d50a3a\Microsoft.VisualBasic.dll VolumeInformation
    Source: C:\Program Files (x86)\AirDroid Cast\Helper.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Drawing\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Drawing.dll VolumeInformation
    Source: C:\Program Files (x86)\AirDroid Cast\Helper.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Web\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Web.dll VolumeInformation
    Source: C:\Program Files (x86)\AirDroid Cast\Helper.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Accessibility\v4.0_4.0.0.0__b03f5f7f11d50a3a\Accessibility.dll VolumeInformation
    Source: C:\Program Files (x86)\AirDroid Cast\Helper.exeQueries volume information: C:\Program Files (x86)\AirDroid Cast\Helper.exe VolumeInformation
    Source: C:\Program Files (x86)\AirDroid Cast\Helper.exeQueries volume information: C:\Program Files (x86)\AirDroid Cast\Android.dll VolumeInformation
    Source: C:\Program Files (x86)\AirDroid Cast\Helper.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformation
    Source: C:\Program Files (x86)\AirDroid Cast\Helper.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.VisualBasic\v4.0_10.0.0.0__b03f5f7f11d50a3a\Microsoft.VisualBasic.dll VolumeInformation
    Source: C:\Program Files (x86)\AirDroid Cast\Helper.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Drawing\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Drawing.dll VolumeInformation
    Source: C:\Program Files (x86)\AirDroid Cast\Helper.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Web\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Web.dll VolumeInformation
    Source: C:\Program Files (x86)\AirDroid Cast\Helper.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Accessibility\v4.0_4.0.0.0__b03f5f7f11d50a3a\Accessibility.dll VolumeInformation
    Source: C:\Program Files (x86)\AirDroid Cast\Helper.exeQueries volume information: C:\Program Files (x86)\AirDroid Cast\Helper.exe VolumeInformation
    Source: C:\Program Files (x86)\AirDroid Cast\Helper.exeQueries volume information: C:\Program Files (x86)\AirDroid Cast\Android.dll VolumeInformation
    Source: C:\Program Files (x86)\AirDroid Cast\Helper.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformation
    Source: C:\Program Files (x86)\AirDroid Cast\Helper.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.VisualBasic\v4.0_10.0.0.0__b03f5f7f11d50a3a\Microsoft.VisualBasic.dll VolumeInformation
    Source: C:\Program Files (x86)\AirDroid Cast\Helper.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Drawing\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Drawing.dll VolumeInformation
    Source: C:\Program Files (x86)\AirDroid Cast\Helper.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Web\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Web.dll VolumeInformation
    Source: C:\Program Files (x86)\AirDroid Cast\Helper.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Accessibility\v4.0_4.0.0.0__b03f5f7f11d50a3a\Accessibility.dll VolumeInformation
    Source: C:\Program Files (x86)\AirDroid Cast\Helper.exeQueries volume information: C:\Program Files (x86)\AirDroid Cast\Helper.exe VolumeInformation
    Source: C:\Program Files (x86)\AirDroid Cast\Helper.exeQueries volume information: C:\Program Files (x86)\AirDroid Cast\Android.dll VolumeInformation
    Source: C:\Program Files (x86)\AirDroid Cast\Helper.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformation
    Source: C:\Program Files (x86)\AirDroid Cast\Helper.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.VisualBasic\v4.0_10.0.0.0__b03f5f7f11d50a3a\Microsoft.VisualBasic.dll VolumeInformation
    Source: C:\Program Files (x86)\AirDroid Cast\Helper.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Drawing\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Drawing.dll VolumeInformation
    Source: C:\Program Files (x86)\AirDroid Cast\Helper.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Web\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Web.dll VolumeInformation
    Source: C:\Program Files (x86)\AirDroid Cast\Helper.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Accessibility\v4.0_4.0.0.0__b03f5f7f11d50a3a\Accessibility.dll VolumeInformation
    Source: C:\Program Files (x86)\AirDroid Cast\Helper.exeQueries volume information: C:\Program Files (x86)\AirDroid Cast\Helper.exe VolumeInformation
    Source: C:\Program Files (x86)\AirDroid Cast\Helper.exeQueries volume information: C:\Program Files (x86)\AirDroid Cast\Android.dll VolumeInformation
    Source: C:\Program Files (x86)\AirDroid Cast\Helper.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformation
    Source: C:\Program Files (x86)\AirDroid Cast\Helper.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.VisualBasic\v4.0_10.0.0.0__b03f5f7f11d50a3a\Microsoft.VisualBasic.dll VolumeInformation
    Source: C:\Program Files (x86)\AirDroid Cast\Helper.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Drawing\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Drawing.dll VolumeInformation
    Source: C:\Program Files (x86)\AirDroid Cast\Helper.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Web\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Web.dll VolumeInformation
    Source: C:\Program Files (x86)\AirDroid Cast\Helper.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Accessibility\v4.0_4.0.0.0__b03f5f7f11d50a3a\Accessibility.dll VolumeInformation
    Source: C:\Program Files (x86)\AirDroid Cast\Helper.exeQueries volume information: C:\Program Files (x86)\AirDroid Cast\Helper.exe VolumeInformation
    Source: C:\Program Files (x86)\AirDroid Cast\Helper.exeQueries volume information: C:\Program Files (x86)\AirDroid Cast\Android.dll VolumeInformation
    Source: C:\Program Files (x86)\AirDroid Cast\Helper.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformation
    Source: C:\Program Files (x86)\AirDroid Cast\Helper.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.VisualBasic\v4.0_10.0.0.0__b03f5f7f11d50a3a\Microsoft.VisualBasic.dll VolumeInformation
    Source: C:\Program Files (x86)\AirDroid Cast\Helper.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Drawing\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Drawing.dll VolumeInformation
    Source: C:\Program Files (x86)\AirDroid Cast\Helper.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Web\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Web.dll VolumeInformation
    Source: C:\Program Files (x86)\AirDroid Cast\Helper.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Accessibility\v4.0_4.0.0.0__b03f5f7f11d50a3a\Accessibility.dll VolumeInformation
    Source: C:\Program Files (x86)\AirDroid Cast\Helper.exeQueries volume information: C:\Program Files (x86)\AirDroid Cast\Helper.exe VolumeInformation
    Source: C:\Program Files (x86)\AirDroid Cast\Helper.exeQueries volume information: C:\Program Files (x86)\AirDroid Cast\Android.dll VolumeInformation
    Source: C:\Program Files (x86)\AirDroid Cast\Helper.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformation
    Source: C:\Program Files (x86)\AirDroid Cast\Helper.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.VisualBasic\v4.0_10.0.0.0__b03f5f7f11d50a3a\Microsoft.VisualBasic.dll VolumeInformation
    Source: C:\Program Files (x86)\AirDroid Cast\Helper.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Drawing\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Drawing.dll VolumeInformation
    Source: C:\Program Files (x86)\AirDroid Cast\Helper.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Web\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Web.dll VolumeInformation
    Source: C:\Program Files (x86)\AirDroid Cast\Helper.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Accessibility\v4.0_4.0.0.0__b03f5f7f11d50a3a\Accessibility.dll VolumeInformation
    Source: C:\Program Files (x86)\AirDroid Cast\Helper.exeQueries volume information: C:\Program Files (x86)\AirDroid Cast\Helper.exe VolumeInformation
    Source: C:\Program Files (x86)\AirDroid Cast\Helper.exeQueries volume information: C:\Program Files (x86)\AirDroid Cast\Android.dll VolumeInformation
    Source: C:\Program Files (x86)\AirDroid Cast\Helper.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformation
    Source: C:\Program Files (x86)\AirDroid Cast\Helper.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.VisualBasic\v4.0_10.0.0.0__b03f5f7f11d50a3a\Microsoft.VisualBasic.dll VolumeInformation
    Source: C:\Program Files (x86)\AirDroid Cast\Helper.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Drawing\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Drawing.dll VolumeInformation
    Source: C:\Program Files (x86)\AirDroid Cast\Helper.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Web\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Web.dll VolumeInformation
    Source: C:\Program Files (x86)\AirDroid Cast\Helper.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Accessibility\v4.0_4.0.0.0__b03f5f7f11d50a3a\Accessibility.dll VolumeInformation
    Source: C:\Program Files (x86)\AirDroid Cast\Helper.exeQueries volume information: C:\Program Files (x86)\AirDroid Cast\Helper.exe VolumeInformation
    Source: C:\Program Files (x86)\AirDroid Cast\Helper.exeQueries volume information: C:\Program Files (x86)\AirDroid Cast\Android.dll VolumeInformation
    Source: C:\Program Files (x86)\AirDroid Cast\Helper.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformation
    Source: C:\Program Files (x86)\AirDroid Cast\Helper.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Drawing\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Drawing.dll VolumeInformation
    Source: C:\Program Files (x86)\AirDroid Cast\Helper.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Web\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Web.dll VolumeInformation
    Source: C:\Program Files (x86)\AirDroid Cast\Helper.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Accessibility\v4.0_4.0.0.0__b03f5f7f11d50a3a\Accessibility.dll VolumeInformation
    Source: C:\Program Files (x86)\AirDroid Cast\Helper.exeQueries volume information: C:\Program Files (x86)\AirDroid Cast\Helper.exe VolumeInformation
    Source: C:\Program Files (x86)\AirDroid Cast\Helper.exeQueries volume information: C:\Program Files (x86)\AirDroid Cast\Android.dll VolumeInformation
    Source: C:\Program Files (x86)\AirDroid Cast\Helper.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformation
    Source: C:\Program Files (x86)\AirDroid Cast\Helper.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.VisualBasic\v4.0_10.0.0.0__b03f5f7f11d50a3a\Microsoft.VisualBasic.dll VolumeInformation
    Source: C:\Program Files (x86)\AirDroid Cast\Helper.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Drawing\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Drawing.dll VolumeInformation
    Source: C:\Program Files (x86)\AirDroid Cast\Helper.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Web\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Web.dll VolumeInformation
    Source: C:\Program Files (x86)\AirDroid Cast\Helper.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Accessibility\v4.0_4.0.0.0__b03f5f7f11d50a3a\Accessibility.dll VolumeInformation
    Source: C:\Program Files (x86)\AirDroid Cast\Helper.exeQueries volume information: C:\Program Files (x86)\AirDroid Cast\Helper.exe VolumeInformation
    Source: C:\Program Files (x86)\AirDroid Cast\Helper.exeQueries volume information: C:\Program Files (x86)\AirDroid Cast\Android.dll VolumeInformation
    Source: C:\Program Files (x86)\AirDroid Cast\Helper.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformation
    Source: C:\Program Files (x86)\AirDroid Cast\Helper.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.VisualBasic\v4.0_10.0.0.0__b03f5f7f11d50a3a\Microsoft.VisualBasic.dll VolumeInformation
    Source: C:\Program Files (x86)\AirDroid Cast\Helper.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Drawing\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Drawing.dll VolumeInformation
    Source: C:\Program Files (x86)\AirDroid Cast\Helper.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Web\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Web.dll VolumeInformation
    Source: C:\Program Files (x86)\AirDroid Cast\Helper.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Accessibility\v4.0_4.0.0.0__b03f5f7f11d50a3a\Accessibility.dll VolumeInformation
    Source: C:\Program Files (x86)\AirDroid Cast\Helper.exeQueries volume information: C:\Program Files (x86)\AirDroid Cast\Helper.exe VolumeInformation
    Source: C:\Program Files (x86)\AirDroid Cast\Helper.exeQueries volume information: C:\Program Files (x86)\AirDroid Cast\Android.dll VolumeInformation
    Source: C:\Program Files (x86)\AirDroid Cast\Helper.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformation
    Source: C:\Program Files (x86)\AirDroid Cast\Helper.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.VisualBasic\v4.0_10.0.0.0__b03f5f7f11d50a3a\Microsoft.VisualBasic.dll VolumeInformation
    Source: C:\Program Files (x86)\AirDroid Cast\Helper.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Drawing\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Drawing.dll VolumeInformation
    Source: C:\Program Files (x86)\AirDroid Cast\Helper.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Web\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Web.dll VolumeInformation
    Source: C:\Program Files (x86)\AirDroid Cast\Helper.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Accessibility\v4.0_4.0.0.0__b03f5f7f11d50a3a\Accessibility.dll VolumeInformation
    Source: C:\Program Files (x86)\AirDroid Cast\Helper.exeQueries volume information: C:\Program Files (x86)\AirDroid Cast\Helper.exe VolumeInformation
    Source: C:\Program Files (x86)\AirDroid Cast\Helper.exeQueries volume information: C:\Program Files (x86)\AirDroid Cast\Android.dll VolumeInformation
    Source: C:\Program Files (x86)\AirDroid Cast\Helper.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformation
    Source: C:\Program Files (x86)\AirDroid Cast\Helper.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.VisualBasic\v4.0_10.0.0.0__b03f5f7f11d50a3a\Microsoft.VisualBasic.dll VolumeInformation
    Source: C:\Program Files (x86)\AirDroid Cast\Helper.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Drawing\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Drawing.dll VolumeInformation
    Source: C:\Program Files (x86)\AirDroid Cast\Helper.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Web\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Web.dll VolumeInformation
    Source: C:\Program Files (x86)\AirDroid Cast\Helper.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Accessibility\v4.0_4.0.0.0__b03f5f7f11d50a3a\Accessibility.dll VolumeInformation
    Source: C:\Program Files (x86)\AirDroid Cast\Helper.exeQueries volume information: C:\Program Files (x86)\AirDroid Cast\Helper.exe VolumeInformation
    Source: C:\Program Files (x86)\AirDroid Cast\Helper.exeQueries volume information: C:\Program Files (x86)\AirDroid Cast\Android.dll VolumeInformation
    Source: C:\Program Files (x86)\AirDroid Cast\Helper.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformation
    Source: C:\Program Files (x86)\AirDroid Cast\Helper.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.VisualBasic\v4.0_10.0.0.0__b03f5f7f11d50a3a\Microsoft.VisualBasic.dll VolumeInformation
    Source: C:\Program Files (x86)\AirDroid Cast\Helper.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Drawing\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Drawing.dll VolumeInformation
    Source: C:\Program Files (x86)\AirDroid Cast\Helper.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Web\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Web.dll VolumeInformation
    Source: C:\Program Files (x86)\AirDroid Cast\Helper.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Accessibility\v4.0_4.0.0.0__b03f5f7f11d50a3a\Accessibility.dll VolumeInformation
    Source: C:\Program Files (x86)\AirDroid Cast\Helper.exeQueries volume information: C:\Program Files (x86)\AirDroid Cast\Helper.exe VolumeInformation
    Source: C:\Program Files (x86)\AirDroid Cast\Helper.exeQueries volume information: C:\Program Files (x86)\AirDroid Cast\Android.dll VolumeInformation
    Source: C:\Program Files (x86)\AirDroid Cast\Helper.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformation
    Source: C:\Program Files (x86)\AirDroid Cast\Helper.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.VisualBasic\v4.0_10.0.0.0__b03f5f7f11d50a3a\Microsoft.VisualBasic.dll VolumeInformation
    Source: C:\Program Files (x86)\AirDroid Cast\Helper.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Drawing\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Drawing.dll VolumeInformation
    Source: C:\Program Files (x86)\AirDroid Cast\Helper.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Web\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Web.dll VolumeInformation
    Source: C:\Program Files (x86)\AirDroid Cast\Helper.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Accessibility\v4.0_4.0.0.0__b03f5f7f11d50a3a\Accessibility.dll VolumeInformation
    Source: C:\Program Files (x86)\AirDroid Cast\Helper.exeQueries volume information: C:\Program Files (x86)\AirDroid Cast\Helper.exe VolumeInformation
    Source: C:\Program Files (x86)\AirDroid Cast\Helper.exeQueries volume information: C:\Program Files (x86)\AirDroid Cast\Android.dll VolumeInformation
    Source: C:\Program Files (x86)\AirDroid Cast\Helper.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformation
    Source: C:\Program Files (x86)\AirDroid Cast\Helper.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.VisualBasic\v4.0_10.0.0.0__b03f5f7f11d50a3a\Microsoft.VisualBasic.dll VolumeInformation
    Source: C:\Program Files (x86)\AirDroid Cast\Helper.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Drawing\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Drawing.dll VolumeInformation
    Source: C:\Program Files (x86)\AirDroid Cast\Helper.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Web\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Web.dll VolumeInformation
    Source: C:\Program Files (x86)\AirDroid Cast\Helper.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Accessibility\v4.0_4.0.0.0__b03f5f7f11d50a3a\Accessibility.dll VolumeInformation
    Source: C:\Program Files (x86)\AirDroid Cast\Helper.exeQueries volume information: C:\Program Files (x86)\AirDroid Cast\Helper.exe VolumeInformation
    Source: C:\Program Files (x86)\AirDroid Cast\Helper.exeQueries volume information: C:\Program Files (x86)\AirDroid Cast\Android.dll VolumeInformation
    Source: C:\Program Files (x86)\AirDroid Cast\Helper.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformation
    Source: C:\Program Files (x86)\AirDroid Cast\Helper.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.VisualBasic\v4.0_10.0.0.0__b03f5f7f11d50a3a\Microsoft.VisualBasic.dll VolumeInformation
    Source: C:\Program Files (x86)\AirDroid Cast\Helper.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Drawing\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Drawing.dll VolumeInformation
    Source: C:\Program Files (x86)\AirDroid Cast\Helper.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Web\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Web.dll VolumeInformation
    Source: C:\Program Files (x86)\AirDroid Cast\Helper.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Accessibility\v4.0_4.0.0.0__b03f5f7f11d50a3a\Accessibility.dll VolumeInformation
    Source: C:\Program Files (x86)\AirDroid Cast\Helper.exeQueries volume information: C:\Program Files (x86)\AirDroid Cast\Helper.exe VolumeInformation
    Source: C:\Program Files (x86)\AirDroid Cast\Helper.exeQueries volume information: C:\Program Files (x86)\AirDroid Cast\Android.dll VolumeInformation
    Source: C:\Program Files (x86)\AirDroid Cast\Helper.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformation
    Source: C:\Program Files (x86)\AirDroid Cast\Helper.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.VisualBasic\v4.0_10.0.0.0__b03f5f7f11d50a3a\Microsoft.VisualBasic.dll VolumeInformation
    Source: C:\Program Files (x86)\AirDroid Cast\Helper.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Drawing\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Drawing.dll VolumeInformation
    Source: C:\Program Files (x86)\AirDroid Cast\Helper.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Web\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Web.dll VolumeInformation
    Source: C:\Program Files (x86)\AirDroid Cast\Helper.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Accessibility\v4.0_4.0.0.0__b03f5f7f11d50a3a\Accessibility.dll VolumeInformation
    Source: C:\Program Files (x86)\AirDroid Cast\Helper.exeQueries volume information: C:\Program Files (x86)\AirDroid Cast\Helper.exe VolumeInformation
    Source: C:\Program Files (x86)\AirDroid Cast\Helper.exeQueries volume information: C:\Program Files (x86)\AirDroid Cast\Android.dll VolumeInformation
    Source: C:\Program Files (x86)\AirDroid Cast\Helper.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformation
    Source: C:\Program Files (x86)\AirDroid Cast\Helper.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.VisualBasic\v4.0_10.0.0.0__b03f5f7f11d50a3a\Microsoft.VisualBasic.dll VolumeInformation
    Source: C:\Program Files (x86)\AirDroid Cast\Helper.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Drawing\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Drawing.dll VolumeInformation
    Source: C:\Program Files (x86)\AirDroid Cast\Helper.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Web\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Web.dll VolumeInformation
    Source: C:\Program Files (x86)\AirDroid Cast\Helper.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Accessibility\v4.0_4.0.0.0__b03f5f7f11d50a3a\Accessibility.dll VolumeInformation
    Source: C:\Program Files (x86)\AirDroid Cast\Helper.exeQueries volume information: C:\Program Files (x86)\AirDroid Cast\Helper.exe VolumeInformation
    Source: C:\Program Files (x86)\AirDroid Cast\Helper.exeQueries volume information: C:\Program Files (x86)\AirDroid Cast\Android.dll VolumeInformation
    Source: C:\Program Files (x86)\AirDroid Cast\Helper.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformation
    Source: C:\Program Files (x86)\AirDroid Cast\Helper.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.VisualBasic\v4.0_10.0.0.0__b03f5f7f11d50a3a\Microsoft.VisualBasic.dll VolumeInformation
    Source: C:\Program Files (x86)\AirDroid Cast\Helper.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Drawing\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Drawing.dll VolumeInformation
    Source: C:\Program Files (x86)\AirDroid Cast\Helper.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Web\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Web.dll VolumeInformation
    Source: C:\Program Files (x86)\AirDroid Cast\Helper.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Accessibility\v4.0_4.0.0.0__b03f5f7f11d50a3a\Accessibility.dll VolumeInformation
    Source: C:\Program Files (x86)\AirDroid Cast\Helper.exeQueries volume information: C:\Program Files (x86)\AirDroid Cast\Helper.exe VolumeInformation
    Source: C:\Program Files (x86)\AirDroid Cast\Helper.exeQueries volume information: C:\Program Files (x86)\AirDroid Cast\Android.dll VolumeInformation
    Source: C:\Program Files (x86)\AirDroid Cast\Helper.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformation
    Source: C:\Program Files (x86)\AirDroid Cast\Helper.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.VisualBasic\v4.0_10.0.0.0__b03f5f7f11d50a3a\Microsoft.VisualBasic.dll VolumeInformation
    Source: C:\Program Files (x86)\AirDroid Cast\Helper.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Drawing\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Drawing.dll VolumeInformation
    Source: C:\Program Files (x86)\AirDroid Cast\Helper.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Web\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Web.dll VolumeInformation
    Source: C:\Program Files (x86)\AirDroid Cast\Helper.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Accessibility\v4.0_4.0.0.0__b03f5f7f11d50a3a\Accessibility.dll VolumeInformation
    Source: C:\Program Files (x86)\AirDroid Cast\Helper.exeQueries volume information: C:\Program Files (x86)\AirDroid Cast\Helper.exe VolumeInformation
    Source: C:\Program Files (x86)\AirDroid Cast\Helper.exeQueries volume information: C:\Program Files (x86)\AirDroid Cast\Android.dll VolumeInformation
    Source: C:\Program Files (x86)\AirDroid Cast\Helper.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformation
    Source: C:\Program Files (x86)\AirDroid Cast\Helper.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.VisualBasic\v4.0_10.0.0.0__b03f5f7f11d50a3a\Microsoft.VisualBasic.dll VolumeInformation
    Source: C:\Program Files (x86)\AirDroid Cast\Helper.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Drawing\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Drawing.dll VolumeInformation
    Source: C:\Program Files (x86)\AirDroid Cast\Helper.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Web\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Web.dll VolumeInformation
    Source: C:\Program Files (x86)\AirDroid Cast\Helper.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Accessibility\v4.0_4.0.0.0__b03f5f7f11d50a3a\Accessibility.dll VolumeInformation
    Source: C:\Program Files (x86)\AirDroid Cast\Helper.exeQueries volume information: C:\Program Files (x86)\AirDroid Cast\Helper.exe VolumeInformation
    Source: C:\Program Files (x86)\AirDroid Cast\Helper.exeQueries volume information: C:\Program Files (x86)\AirDroid Cast\Android.dll VolumeInformation
    Source: C:\Program Files (x86)\AirDroid Cast\Helper.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformation
    Source: C:\Program Files (x86)\AirDroid Cast\Helper.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.VisualBasic\v4.0_10.0.0.0__b03f5f7f11d50a3a\Microsoft.VisualBasic.dll VolumeInformation
    Source: C:\Program Files (x86)\AirDroid Cast\Helper.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Drawing\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Drawing.dll VolumeInformation
    Source: C:\Program Files (x86)\AirDroid Cast\Helper.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Web\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Web.dll VolumeInformation
    Source: C:\Program Files (x86)\AirDroid Cast\Helper.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Accessibility\v4.0_4.0.0.0__b03f5f7f11d50a3a\Accessibility.dll VolumeInformation
    Source: C:\Program Files (x86)\AirDroid Cast\Helper.exeQueries volume information: C:\Program Files (x86)\AirDroid Cast\Helper.exe VolumeInformation
    Source: C:\Program Files (x86)\AirDroid Cast\Helper.exeQueries volume information: C:\Program Files (x86)\AirDroid Cast\Android.dll VolumeInformation
    Source: C:\Program Files (x86)\AirDroid Cast\Helper.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformation
    Source: C:\Program Files (x86)\AirDroid Cast\Helper.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.VisualBasic\v4.0_10.0.0.0__b03f5f7f11d50a3a\Microsoft.VisualBasic.dll VolumeInformation
    Source: C:\Program Files (x86)\AirDroid Cast\Helper.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Drawing\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Drawing.dll VolumeInformation
    Source: C:\Program Files (x86)\AirDroid Cast\Helper.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Web\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Web.dll VolumeInformation
    Source: C:\Program Files (x86)\AirDroid Cast\Helper.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Accessibility\v4.0_4.0.0.0__b03f5f7f11d50a3a\Accessibility.dll VolumeInformation
    Source: C:\Program Files (x86)\AirDroid Cast\Helper.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuidJump to behavior
    ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
    Gather Victim Identity InformationAcquire InfrastructureValid Accounts111
    Windows Management Instrumentation
    1
    DLL Side-Loading
    1
    DLL Side-Loading
    1
    Disable or Modify Tools
    11
    Input Capture
    2
    File and Directory Discovery
    Remote Services1
    Archive Collected Data
    1
    Ingress Tool Transfer
    Exfiltration Over Other Network MediumAbuse Accessibility Features
    CredentialsDomainsDefault Accounts1
    Command and Scripting Interpreter
    1
    Windows Service
    1
    Windows Service
    1
    Deobfuscate/Decode Files or Information
    LSASS Memory14
    System Information Discovery
    Remote Desktop Protocol11
    Input Capture
    1
    Encrypted Channel
    Exfiltration Over BluetoothNetwork Denial of Service
    Email AddressesDNS ServerDomain Accounts1
    Scheduled Task/Job
    1
    Scheduled Task/Job
    12
    Process Injection
    1
    Obfuscated Files or Information
    Security Account Manager1
    Query Registry
    SMB/Windows Admin SharesData from Network Shared Drive1
    Non-Standard Port
    Automated ExfiltrationData Encrypted for Impact
    Employee NamesVirtual Private ServerLocal AccountsCron1
    Registry Run Keys / Startup Folder
    1
    Scheduled Task/Job
    11
    Software Packing
    NTDS111
    Security Software Discovery
    Distributed Component Object ModelInput Capture3
    Non-Application Layer Protocol
    Traffic DuplicationData Destruction
    Gather Victim Network InformationServerCloud AccountsLaunchdNetwork Logon Script1
    Registry Run Keys / Startup Folder
    1
    Timestomp
    LSA Secrets2
    Process Discovery
    SSHKeylogging4
    Application Layer Protocol
    Scheduled TransferData Encrypted for Impact
    Domain PropertiesBotnetReplication Through Removable MediaScheduled TaskRC ScriptsRC Scripts1
    DLL Side-Loading
    Cached Domain Credentials151
    Virtualization/Sandbox Evasion
    VNCGUI Input CaptureMultiband CommunicationData Transfer Size LimitsService Stop
    DNSWeb ServicesExternal Remote ServicesSystemd TimersStartup ItemsStartup Items2
    Masquerading
    DCSync1
    Application Window Discovery
    Windows Remote ManagementWeb Portal CaptureCommonly Used PortExfiltration Over C2 ChannelInhibit System Recovery
    Network Trust DependenciesServerlessDrive-by CompromiseContainer Orchestration JobScheduled Task/JobScheduled Task/Job151
    Virtualization/Sandbox Evasion
    Proc FilesystemSystem Owner/User DiscoveryCloud ServicesCredential API HookingApplication Layer ProtocolExfiltration Over Alternative ProtocolDefacement
    Network TopologyMalvertisingExploit Public-Facing ApplicationCommand and Scripting InterpreterAtAt12
    Process Injection
    /etc/passwd and /etc/shadowNetwork SniffingDirect Cloud VM ConnectionsData StagedWeb ProtocolsExfiltration Over Symmetric Encrypted Non-C2 ProtocolInternal Defacement
    Hide Legend

    Legend:

    • Process
    • Signature
    • Created File
    • DNS/IP Info
    • Is Dropped
    • Is Windows Process
    • Number of created Registry Values
    • Number of created Files
    • Visual Basic
    • Delphi
    • Java
    • .Net C# or VB.NET
    • C, C++ or other language
    • Is malicious
    • Internet
    behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1527909 Sample: AirDroid_Cast_Desktop_Clien... Startdate: 07/10/2024 Architecture: WINDOWS Score: 26 54 us-east-1-data.airdroid.com 2->54 56 stat3.airdroid.com 2->56 58 8 other IPs or domains 2->58 78 .NET source code contains method to dynamically call methods (often used by packers) 2->78 80 Queries sensitive network adapter information (via WMI, Win32_NetworkAdapter, often done to detect virtual machines) 2->80 82 Yara detected Generic Downloader 2->82 10 AirDroid_Cast_Desktop_Client_1.2.1.0.exe 8 206 2->10         started        14 chrome.exe 2->14         started        signatures3 process4 dnsIp5 76 stat3.airdroid.com 49.51.35.72, 443, 49736, 49742 TENCENT-NET-AP-CNTencentBuildingKejizhongyiAvenueCN China 10->76 46 C:\Program Files (x86)\...\Android.dll, PE32 10->46 dropped 48 C:\Program Files (x86)\...\AirDroidCast.exe, PE32 10->48 dropped 50 C:\Users\user\AppData\Local\...\nsProcess.dll, PE32 10->50 dropped 52 116 other files (none is malicious) 10->52 dropped 16 Launcher.exe 2 3 10->16         started        18 chrome.exe 10->18         started        21 Helper.exe 24 10->21         started        23 chrome.exe 14->23         started        file6 process7 dnsIp8 25 AirDroidCast.exe 218 16->25         started        28 Helper.exe 15 7 16->28         started        60 239.255.255.250 unknown Reserved 18->60 30 chrome.exe 18->30         started        process9 dnsIp10 62 push.airdroid.com 170.106.112.204 TENCENT-NET-AP-CNTencentBuildingKejizhongyiAvenueCN Singapore 25->62 64 id-cast-clb.airdroid.com 49.51.181.65 TENCENT-NET-AP-CNTencentBuildingKejizhongyiAvenueCN China 25->64 72 4 other IPs or domains 25->72 32 adb_helper.exe 25->32         started        34 usbmuxd.exe 25->34         started        36 Helper.exe 25->36         started        38 24 other processes 25->38 66 srv3-clb.airdroid.com 49.51.42.41, 443, 49743 TENCENT-NET-AP-CNTencentBuildingKejizhongyiAvenueCN China 28->66 68 dl.airdroid.com.whecloud.com 163.171.147.15 QUANTILNETWORKSUS European Union 30->68 70 18.66.112.124 MIT-GATEWAYSUS United States 30->70 74 51 other IPs or domains 30->74 process11 process12 40 conhost.exe 32->40         started        42 adb_helper.exe 32->42         started        44 conhost.exe 34->44         started       

    This section contains all screenshots as thumbnails, including those not shown in the slideshow.


    windows-stand
    SourceDetectionScannerLabelLink
    AirDroid_Cast_Desktop_Client_1.2.1.0.exe3%ReversingLabs
    SourceDetectionScannerLabelLink
    C:\Program Files (x86)\AirDroid Cast\AirDroidCast.exe0%ReversingLabs
    C:\Program Files (x86)\AirDroid Cast\AirDroidCastInstaller.exe3%ReversingLabs
    C:\Program Files (x86)\AirDroid Cast\AirDroidHelper.exe0%ReversingLabs
    C:\Program Files (x86)\AirDroid Cast\AirDroid_CefSharp.BrowserSubprocess.Core.dll0%ReversingLabs
    C:\Program Files (x86)\AirDroid Cast\AirDroid_CefSharp.Core.dll0%ReversingLabs
    C:\Program Files (x86)\AirDroid Cast\AirDroid_CefSharp.WinForms.dll0%ReversingLabs
    C:\Program Files (x86)\AirDroid Cast\AirDroid_CefSharp.dll0%ReversingLabs
    C:\Program Files (x86)\AirDroid Cast\Android.dll0%ReversingLabs
    C:\Program Files (x86)\AirDroid Cast\DIHConfig.dll0%ReversingLabs
    C:\Program Files (x86)\AirDroid Cast\DIHConfig_x64.dll0%ReversingLabs
    C:\Program Files (x86)\AirDroid Cast\Helper.exe0%ReversingLabs
    C:\Program Files (x86)\AirDroid Cast\IKVM.OpenJDK.Charsets.dll0%ReversingLabs
    C:\Program Files (x86)\AirDroid Cast\IKVM.OpenJDK.Core.dll0%ReversingLabs
    C:\Program Files (x86)\AirDroid Cast\IKVM.OpenJDK.Text.dll0%ReversingLabs
    C:\Program Files (x86)\AirDroid Cast\IKVM.OpenJDK.Util.dll0%ReversingLabs
    C:\Program Files (x86)\AirDroid Cast\IKVM.Runtime.dll0%ReversingLabs
    C:\Program Files (x86)\AirDroid Cast\InTheHand.Net.Personal.dll0%ReversingLabs
    C:\Program Files (x86)\AirDroid Cast\IncludeAdb\AdbWinApi.dll0%ReversingLabs
    C:\Program Files (x86)\AirDroid Cast\IncludeAdb\AdbWinUsbApi.dll0%ReversingLabs
    C:\Program Files (x86)\AirDroid Cast\IncludeAdb\aapt.exe4%ReversingLabs
    C:\Program Files (x86)\AirDroid Cast\IncludeAdb\adb_helper.exe3%ReversingLabs
    C:\Program Files (x86)\AirDroid Cast\Launcher.exe0%ReversingLabs
    C:\Program Files (x86)\AirDroid Cast\NLog.dll0%ReversingLabs
    C:\Program Files (x86)\AirDroid Cast\QRCoder.dll0%ReversingLabs
    C:\Program Files (x86)\AirDroid Cast\QTConfig.dll0%ReversingLabs
    C:\Program Files (x86)\AirDroid Cast\SDL2.dll0%ReversingLabs
    C:\Program Files (x86)\AirDroid Cast\SQLite.Interop.dll0%ReversingLabs
    C:\Program Files (x86)\AirDroid Cast\System.Data.SQLite.dll0%ReversingLabs
    C:\Program Files (x86)\AirDroid Cast\VirtualDesktop\VirtualDesktop.dll0%ReversingLabs
    C:\Program Files (x86)\AirDroid Cast\android_connect.dll0%ReversingLabs
    C:\Program Files (x86)\AirDroid Cast\api-ms-win-core-console-l1-1-0.dll0%ReversingLabs
    C:\Program Files (x86)\AirDroid Cast\api-ms-win-core-datetime-l1-1-0.dll0%ReversingLabs
    C:\Program Files (x86)\AirDroid Cast\api-ms-win-core-debug-l1-1-0.dll0%ReversingLabs
    C:\Program Files (x86)\AirDroid Cast\api-ms-win-core-errorhandling-l1-1-0.dll0%ReversingLabs
    C:\Program Files (x86)\AirDroid Cast\api-ms-win-core-file-l1-1-0.dll0%ReversingLabs
    C:\Program Files (x86)\AirDroid Cast\api-ms-win-core-file-l1-2-0.dll0%ReversingLabs
    C:\Program Files (x86)\AirDroid Cast\api-ms-win-core-file-l2-1-0.dll0%ReversingLabs
    C:\Program Files (x86)\AirDroid Cast\api-ms-win-core-handle-l1-1-0.dll0%ReversingLabs
    C:\Program Files (x86)\AirDroid Cast\api-ms-win-core-heap-l1-1-0.dll0%ReversingLabs
    C:\Program Files (x86)\AirDroid Cast\api-ms-win-core-interlocked-l1-1-0.dll0%ReversingLabs
    C:\Program Files (x86)\AirDroid Cast\api-ms-win-core-libraryloader-l1-1-0.dll0%ReversingLabs
    C:\Program Files (x86)\AirDroid Cast\api-ms-win-core-localization-l1-2-0.dll0%ReversingLabs
    C:\Program Files (x86)\AirDroid Cast\api-ms-win-core-memory-l1-1-0.dll0%ReversingLabs
    C:\Program Files (x86)\AirDroid Cast\api-ms-win-core-namedpipe-l1-1-0.dll0%ReversingLabs
    C:\Program Files (x86)\AirDroid Cast\api-ms-win-core-processenvironment-l1-1-0.dll0%ReversingLabs
    C:\Program Files (x86)\AirDroid Cast\api-ms-win-core-processthreads-l1-1-0.dll0%ReversingLabs
    C:\Program Files (x86)\AirDroid Cast\api-ms-win-core-processthreads-l1-1-1.dll0%ReversingLabs
    C:\Program Files (x86)\AirDroid Cast\api-ms-win-core-profile-l1-1-0.dll0%ReversingLabs
    C:\Program Files (x86)\AirDroid Cast\api-ms-win-core-rtlsupport-l1-1-0.dll0%ReversingLabs
    C:\Program Files (x86)\AirDroid Cast\api-ms-win-core-string-l1-1-0.dll0%ReversingLabs
    C:\Program Files (x86)\AirDroid Cast\api-ms-win-core-synch-l1-1-0.dll0%ReversingLabs
    C:\Program Files (x86)\AirDroid Cast\api-ms-win-core-synch-l1-2-0.dll0%ReversingLabs
    C:\Program Files (x86)\AirDroid Cast\api-ms-win-core-sysinfo-l1-1-0.dll0%ReversingLabs
    C:\Program Files (x86)\AirDroid Cast\api-ms-win-core-timezone-l1-1-0.dll0%ReversingLabs
    C:\Program Files (x86)\AirDroid Cast\api-ms-win-core-util-l1-1-0.dll0%ReversingLabs
    C:\Program Files (x86)\AirDroid Cast\api-ms-win-crt-conio-l1-1-0.dll0%ReversingLabs
    C:\Program Files (x86)\AirDroid Cast\api-ms-win-crt-convert-l1-1-0.dll0%ReversingLabs
    C:\Program Files (x86)\AirDroid Cast\api-ms-win-crt-environment-l1-1-0.dll0%ReversingLabs
    C:\Program Files (x86)\AirDroid Cast\api-ms-win-crt-filesystem-l1-1-0.dll0%ReversingLabs
    C:\Program Files (x86)\AirDroid Cast\api-ms-win-crt-heap-l1-1-0.dll0%ReversingLabs
    C:\Program Files (x86)\AirDroid Cast\api-ms-win-crt-locale-l1-1-0.dll0%ReversingLabs
    C:\Program Files (x86)\AirDroid Cast\api-ms-win-crt-math-l1-1-0.dll0%ReversingLabs
    C:\Program Files (x86)\AirDroid Cast\api-ms-win-crt-multibyte-l1-1-0.dll0%ReversingLabs
    C:\Program Files (x86)\AirDroid Cast\api-ms-win-crt-private-l1-1-0.dll0%ReversingLabs
    C:\Program Files (x86)\AirDroid Cast\api-ms-win-crt-process-l1-1-0.dll0%ReversingLabs
    C:\Program Files (x86)\AirDroid Cast\api-ms-win-crt-runtime-l1-1-0.dll0%ReversingLabs
    C:\Program Files (x86)\AirDroid Cast\api-ms-win-crt-stdio-l1-1-0.dll0%ReversingLabs
    C:\Program Files (x86)\AirDroid Cast\api-ms-win-crt-string-l1-1-0.dll0%ReversingLabs
    C:\Program Files (x86)\AirDroid Cast\api-ms-win-crt-time-l1-1-0.dll0%ReversingLabs
    C:\Program Files (x86)\AirDroid Cast\api-ms-win-crt-utility-l1-1-0.dll0%ReversingLabs
    C:\Program Files (x86)\AirDroid Cast\avcodec-58.dll0%ReversingLabs
    C:\Program Files (x86)\AirDroid Cast\avdevice-58.dll0%ReversingLabs
    C:\Program Files (x86)\AirDroid Cast\avfilter-7.dll0%ReversingLabs
    C:\Program Files (x86)\AirDroid Cast\avformat-58.dll3%ReversingLabs
    C:\Program Files (x86)\AirDroid Cast\avutil-56.dll0%ReversingLabs
    C:\Program Files (x86)\AirDroid Cast\concrt140.dll0%ReversingLabs
    C:\Program Files (x86)\AirDroid Cast\d3dcompiler_43.dll3%ReversingLabs
    No Antivirus matches
    No Antivirus matches
    SourceDetectionScannerLabelLink
    http://www.symauth.com/cps0(0%URL Reputationsafe
    http://www.symauth.com/rpa000%URL Reputationsafe
    http://crt.sectigo.com/SectigoPublicCodeSigningRootR46.p7c0#0%URL Reputationsafe
    NameIPActiveMaliciousAntivirus DetectionReputation
    d28vgtgv3gnqpe.cloudfront.net
    18.66.112.8
    truefalse
      unknown
      forms.hubspot.com
      104.16.117.116
      truefalse
        unknown
        id-cast-clb.airdroid.com
        49.51.181.65
        truefalse
          unknown
          push.airdroid.com
          170.106.112.204
          truefalse
            unknown
            www-ga.airdroid.com
            75.2.2.223
            truefalse
              unknown
              cta-service-cms2.hubspot.com
              104.16.118.116
              truefalse
                unknown
                js.hs-analytics.net
                104.17.175.201
                truefalse
                  unknown
                  d3dsn7cg168tuf.cloudfront.net
                  18.66.112.128
                  truefalse
                    unknown
                    track.hubspot.com
                    104.16.118.116
                    truefalse
                      unknown
                      js.hs-scripts.com
                      104.16.141.209
                      truefalse
                        unknown
                        srv3-clb.airdroid.com
                        49.51.42.41
                        truefalse
                          unknown
                          us-east-1-data.airdroid.com
                          49.51.230.107
                          truefalse
                            unknown
                            www.google.com
                            142.250.185.68
                            truefalse
                              unknown
                              js.usemessages.com
                              104.16.75.142
                              truefalse
                                unknown
                                d20kk62ai8iyde.cloudfront.net
                                13.35.58.89
                                truefalse
                                  unknown
                                  lb-clb.airdroid.com
                                  49.51.230.180
                                  truefalse
                                    unknown
                                    js.hs-banner.com
                                    172.64.147.16
                                    truefalse
                                      unknown
                                      d1i0qwnhn2ybwv.cloudfront.net
                                      18.244.18.36
                                      truefalse
                                        unknown
                                        a.nel.cloudflare.com
                                        35.190.80.1
                                        truefalse
                                          unknown
                                          stat3.airdroid.com
                                          49.51.35.72
                                          truefalse
                                            unknown
                                            d3kw9cbwoqg2ak.cloudfront.net
                                            143.204.215.122
                                            truefalse
                                              unknown
                                              js.hubspot.com
                                              104.16.117.116
                                              truefalse
                                                unknown
                                                d1c2z2d9kzehyq.cloudfront.net
                                                3.161.82.122
                                                truefalse
                                                  unknown
                                                  d177995c7n2ljt.cloudfront.net
                                                  18.245.31.101
                                                  truefalse
                                                    unknown
                                                    js.hsadspixel.net
                                                    104.17.128.172
                                                    truefalse
                                                      unknown
                                                      dl.airdroid.com.whecloud.com
                                                      163.171.147.15
                                                      truefalse
                                                        unknown
                                                        d26ye7gqdco3vi.cloudfront.net
                                                        13.35.58.71
                                                        truefalse
                                                          unknown
                                                          js.hsleadflows.net
                                                          104.18.137.17
                                                          truefalse
                                                            unknown
                                                            api.hubspot.com
                                                            104.16.117.116
                                                            truefalse
                                                              unknown
                                                              googleads.g.doubleclick.net
                                                              142.250.186.34
                                                              truefalse
                                                                unknown
                                                                api.hubapi.com
                                                                104.18.240.108
                                                                truefalse
                                                                  unknown
                                                                  td.doubleclick.net
                                                                  142.250.186.34
                                                                  truefalse
                                                                    unknown
                                                                    d2hcasl8x2fc0w.cloudfront.net
                                                                    13.32.27.97
                                                                    truefalse
                                                                      unknown
                                                                      perf-na1.hsforms.com
                                                                      104.19.175.188
                                                                      truefalse
                                                                        unknown
                                                                        img-4-cdn.airdroid.com
                                                                        unknown
                                                                        unknownfalse
                                                                          unknown
                                                                          96.4.1.0.in-addr.arpa
                                                                          unknown
                                                                          unknownfalse
                                                                            unknown
                                                                            cdn1.airdroid.com
                                                                            unknown
                                                                            unknownfalse
                                                                              unknown
                                                                              lb.airdroid.com
                                                                              unknown
                                                                              unknownfalse
                                                                                unknown
                                                                                dl.airdroid.com
                                                                                unknown
                                                                                unknownfalse
                                                                                  unknown
                                                                                  srv3.airdroid.com
                                                                                  unknown
                                                                                  unknownfalse
                                                                                    unknown
                                                                                    img-3-cdn.airdroid.com
                                                                                    unknown
                                                                                    unknownfalse
                                                                                      unknown
                                                                                      js-1-cdn.airdroid.com
                                                                                      unknown
                                                                                      unknownfalse
                                                                                        unknown
                                                                                        www.airdroid.com
                                                                                        unknown
                                                                                        unknownfalse
                                                                                          unknown
                                                                                          m-embed.airdroid.com
                                                                                          unknown
                                                                                          unknownfalse
                                                                                            unknown
                                                                                            id-cast.airdroid.com
                                                                                            unknown
                                                                                            unknownfalse
                                                                                              unknown
                                                                                              img-2-cdn.airdroid.com
                                                                                              unknown
                                                                                              unknownfalse
                                                                                                unknown
                                                                                                css-1-cdn.airdroid.com
                                                                                                unknown
                                                                                                unknownfalse
                                                                                                  unknown
                                                                                                  img-5-cdn.airdroid.com
                                                                                                  unknown
                                                                                                  unknownfalse
                                                                                                    unknown
                                                                                                    img-1-cdn.airdroid.com
                                                                                                    unknown
                                                                                                    unknownfalse
                                                                                                      unknown
                                                                                                      NameMaliciousAntivirus DetectionReputation
                                                                                                      https://img-5-cdn.airdroid.com/assets/img/thankyou/ic_symbol-c7d5cf270a.pngfalse
                                                                                                        unknown
                                                                                                        https://a.nel.cloudflare.com/report/v4?s=iIlmnWMM7Wi%2BwloLNlb5O6QJ7qDlJEywtazK%2BeKJxVxzshp3dyrCbthnBJQAaB30Ut0XL61CYsUJG8DsBFND%2BME5B6szml8wbixIqBshrPwydrnVPuw78LDr%2BZXNcFWBlg%3D%3Dfalse
                                                                                                          unknown
                                                                                                          https://m-embed.airdroid.com/2409231703/js/common.min.jsfalse
                                                                                                            unknown
                                                                                                            https://js-1-cdn.airdroid.com/assets/js/swiper-ade426db9c.min.jsfalse
                                                                                                              unknown
                                                                                                              https://cdn1.airdroid.com/assets/img/logo/logo_green@2x-1cc91453e3.pngfalse
                                                                                                                unknown
                                                                                                                https://srv3.airdroid.com/p20/pc/getcustomurl?country=&lang=en&is_vip=0&is_unlock=0&app_channel=0&user_type=personal&_t=8c827a979e1145f8a009a7e50fe69b92&app_ver=1.2.1.0&device_type=63&language=en&version=1210&os_verion=10.0&jtoken=&mode_type=2&account_id=0false
                                                                                                                  unknown
                                                                                                                  https://push.airdroid.com/channel/save?key=p-713-&deviceType=PC&appType=airdroid&accountId=-999&appChannel=airdroid&token=0&session=&_t=70172575129846468ef6a2fb86fac030&app_ver=1.2.1.0&device_type=63&app_channel=0&language=en&version=1210&os_verion=10.0&jtoken=&mode_type=2&account_id=0false
                                                                                                                    unknown
                                                                                                                    https://cdn1.airdroid.com/assets/img/header/pic_business-17c59424d8.pngfalse
                                                                                                                      unknown
                                                                                                                      https://img-1-cdn.airdroid.com/assets/img/thankyou/pic_logo_ber@2x-619e6468d4.pngfalse
                                                                                                                        unknown
                                                                                                                        https://img-5-cdn.airdroid.com/assets/img/thankyou/pic_logo_techtimes@2x-709466896c.pngfalse
                                                                                                                          unknown
                                                                                                                          https://img-4-cdn.airdroid.com/assets/img/thankyou/pic_logo_mud@2x-6a33c4e4e1.pngfalse
                                                                                                                            unknown
                                                                                                                            https://m-embed.airdroid.com/2409231703/img/download/x2/pic_bottom_right@2x.pngfalse
                                                                                                                              unknown
                                                                                                                              https://srv3.airdroid.com/p20/config/get?q=060171db4cdf2124f2510574a425110d991082c5820bc755711efe06dd1efbc309196f07d75123bdd2e805ab9881a0a65983f146469c00e8959989774fcce1fc49df2dd68644032a677dbae13b26f87958db153d6b84bde73c4054cecc59167e374011feba57c5abf996e738f2328cdf9efe9dc6debee02e8ae353a220430037&_t=44493533a46342ccbd047c74dcec1350&app_ver=1.2.1.0&device_type=63&app_channel=0&language=en&version=1210&os_verion=10.0&jtoken=&mode_type=2&account_id=0false
                                                                                                                                unknown
                                                                                                                                https://img-3-cdn.airdroid.com/assets/img/thankyou/pic_airplay_step01@2x-9b7b40ced3.pngfalse
                                                                                                                                  unknown
                                                                                                                                  NameSourceMaliciousAntivirus DetectionReputation
                                                                                                                                  https://crbug.com/229412.CannotAirDroid_Cast_Desktop_Client_1.2.1.0.exe, 00000000.00000002.2390369800.0000000002806000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                    unknown
                                                                                                                                    http://news.tongbu.com/?s=zsv2Helper.exe, 00000004.00000002.2146310629.0000000005F72000.00000002.00000001.01000000.00000010.sdmpfalse
                                                                                                                                      unknown
                                                                                                                                      https://www.google.com/speech-api/full-duplex/v1AirDroid_Cast_Desktop_Client_1.2.1.0.exe, 00000000.00000002.2390369800.0000000004450000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                        unknown
                                                                                                                                        https://crbug.com/229412.AirDroid_Cast_Desktop_Client_1.2.1.0.exe, 00000000.00000002.2390369800.0000000002806000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                          unknown
                                                                                                                                          http://bbs.tongbu.com/thread-96450-1-1.htmlHelper.exe, 00000004.00000002.2146310629.0000000005F72000.00000002.00000001.01000000.00000010.sdmpfalse
                                                                                                                                            unknown
                                                                                                                                            https://developer.android.com/studio/releases/platform-toolsFailedAirDroid_Cast_Desktop_Client_1.2.1.0.exe, 00000000.00000002.2390369800.0000000003045000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                              unknown
                                                                                                                                              http://certificates.starfieldtech.com/repository/sfroot.crl0QAirDroid_Cast_Desktop_Client_1.2.1.0.exe, 00000000.00000002.2390369800.0000000003CCA000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                unknown
                                                                                                                                                https://stat-push.airdroid.com/push/msgHelper.exe, 00000004.00000002.2146310629.0000000005F72000.00000002.00000001.01000000.00000010.sdmp, Helper.exe, 00000004.00000002.2137312482.0000000002522000.00000004.00000800.00020000.00000000.sdmp, Helper.exe, 00000007.00000002.2240434241.0000000002D4E000.00000004.00000800.00020000.00000000.sdmp, AirDroidCast.exe, 00000009.00000002.5999506937.0000000004071000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                  unknown
                                                                                                                                                  http://tbzsapi.tongbu.com/tbzsdata/Install.aspxHelper.exe, 00000004.00000002.2146310629.0000000005F72000.00000002.00000001.01000000.00000010.sdmpfalse
                                                                                                                                                    unknown
                                                                                                                                                    http://t.appleAA.com/infopage/regular.aspxHelper.exe, 00000004.00000002.2146310629.0000000005F72000.00000002.00000001.01000000.00000010.sdmpfalse
                                                                                                                                                      unknown
                                                                                                                                                      http://tbsoftup.tongbu.com/tbsoft.aspx?type=213&amp;s=pc&amp;lan=Helper.exe, 00000004.00000002.2146310629.0000000005F72000.00000002.00000001.01000000.00000010.sdmpfalse
                                                                                                                                                        unknown
                                                                                                                                                        http://tintuc.dongbo.vn/view/52863.htmlHelper.exe, 00000004.00000002.2146310629.0000000005F72000.00000002.00000001.01000000.00000010.sdmpfalse
                                                                                                                                                          unknown
                                                                                                                                                          http://dev.chromium.org/throttlingAirDroid_Cast_Desktop_Client_1.2.1.0.exe, 00000000.00000002.2390369800.0000000004450000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                            unknown
                                                                                                                                                            https://id-cast.airdroid.com/country/getcountry?q=Helper.exe, 00000004.00000002.2146310629.0000000005F72000.00000002.00000001.01000000.00000010.sdmp, Helper.exe, 00000004.00000002.2137312482.0000000002522000.00000004.00000800.00020000.00000000.sdmp, Helper.exe, 00000007.00000002.2240434241.0000000002D4E000.00000004.00000800.00020000.00000000.sdmp, AirDroidCast.exe, 00000009.00000002.5999506937.0000000004071000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                              unknown
                                                                                                                                                              https://www.airdroid.com/thankyou/install-airdroid-cast.htmlXuAirDroid_Cast_Desktop_Client_1.2.1.0.exe, 00000000.00000002.2403956126.00000000048A0000.00000004.00000020.00020000.00000000.sdmp, AirDroid_Cast_Desktop_Client_1.2.1.0.exe, 00000000.00000003.2371933145.00000000048A0000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                unknown
                                                                                                                                                                http://v3.tongbu.com/face/Helper.exe, 00000004.00000002.2146310629.0000000005F72000.00000002.00000001.01000000.00000010.sdmpfalse
                                                                                                                                                                  unknown
                                                                                                                                                                  http://bbs.tongbu.com/forum-8-1.htmlHelper.exe, 00000004.00000002.2146310629.0000000005F72000.00000002.00000001.01000000.00000010.sdmpfalse
                                                                                                                                                                    unknown
                                                                                                                                                                    http://t.appleAA.com/infopage/mounter.aspxHelper.exe, 00000004.00000002.2146310629.0000000005F72000.00000002.00000001.01000000.00000010.sdmpfalse
                                                                                                                                                                      unknown
                                                                                                                                                                      http://www.ibm.com/data/dtd/v11/ibmxhtml1-transitional.dtd-//W3C//DTDAirDroid_Cast_Desktop_Client_1.2.1.0.exe, 00000000.00000002.2390369800.0000000002996000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                        unknown
                                                                                                                                                                        http://server.dongbo.vn/soft/AppErrorload.aspx?loadid=Helper.exe, 00000004.00000002.2146310629.0000000005F72000.00000002.00000001.01000000.00000010.sdmpfalse
                                                                                                                                                                          unknown
                                                                                                                                                                          http://t.tongbu.com/shell/Helper.exe, 00000004.00000002.2146310629.0000000005F72000.00000002.00000001.01000000.00000010.sdmpfalse
                                                                                                                                                                            unknown
                                                                                                                                                                            http://driver.tongbu.com/vendors.aspxHelper.exe, 00000004.00000002.2146310629.0000000005F72000.00000002.00000001.01000000.00000010.sdmpfalse
                                                                                                                                                                              unknown
                                                                                                                                                                              http://certificates.starfieldtech.com/repository0AirDroid_Cast_Desktop_Client_1.2.1.0.exe, 00000000.00000002.2390369800.0000000003CCA000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                unknown
                                                                                                                                                                                http://tbsoftup.dongbo.vn/tbsoft.aspx?type=207&amp;s=pc&amp;sn=Helper.exe, 00000004.00000002.2146310629.0000000005F72000.00000002.00000001.01000000.00000010.sdmpfalse
                                                                                                                                                                                  unknown
                                                                                                                                                                                  http://bbs.appleAA.com/thread-96450-1-1.htmlHelper.exe, 00000004.00000002.2146310629.0000000005F72000.00000002.00000001.01000000.00000010.sdmpfalse
                                                                                                                                                                                    unknown
                                                                                                                                                                                    http://config.tongbu.com/tbtui/tuiregisndesc.ashx?rg=Helper.exe, 00000004.00000002.2146310629.0000000005F72000.00000002.00000001.01000000.00000010.sdmpfalse
                                                                                                                                                                                      unknown
                                                                                                                                                                                      http://t.appleAA.com/tbzs20/sitexml.aspxHelper.exe, 00000004.00000002.2146310629.0000000005F72000.00000002.00000001.01000000.00000010.sdmpfalse
                                                                                                                                                                                        unknown
                                                                                                                                                                                        http://t.dongbo.vn/tbzs20/sitexml.aspxHelper.exe, 00000004.00000002.2146310629.0000000005F72000.00000002.00000001.01000000.00000010.sdmpfalse
                                                                                                                                                                                          unknown
                                                                                                                                                                                          http://www.ietf.org/id/draft-holmer-rmcat-transport-wide-cc-extensionsAirDroid_Cast_Desktop_Client_1.2.1.0.exe, 00000000.00000002.2390369800.0000000004450000.00000004.00000020.00020000.00000000.sdmp, AirDroid_Cast_Desktop_Client_1.2.1.0.exe, 00000000.00000002.2390369800.0000000002996000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                            unknown
                                                                                                                                                                                            http://tbzsapi.appleAA.com/tbzsdata/itunesPv.aspx?v=Helper.exe, 00000004.00000002.2146310629.0000000005F72000.00000002.00000001.01000000.00000010.sdmpfalse
                                                                                                                                                                                              unknown
                                                                                                                                                                                              http://exslt.org/commonAirDroid_Cast_Desktop_Client_1.2.1.0.exe, 00000000.00000002.2390369800.0000000002996000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                                unknown
                                                                                                                                                                                                http://wpad/wpad.datFindProxyForURLWPADAirDroid_Cast_Desktop_Client_1.2.1.0.exe, 00000000.00000002.2390369800.0000000003CCA000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                                  unknown
                                                                                                                                                                                                  http://bbs.tongbu.com/thread-55460-1-1.html?s=3.0Helper.exe, 00000004.00000002.2146310629.0000000005F72000.00000002.00000001.01000000.00000010.sdmpfalse
                                                                                                                                                                                                    unknown
                                                                                                                                                                                                    https://github.com/Genymobile/scrcpyAirDroid_Cast_Desktop_Client_1.2.1.0.exe, 00000000.00000002.2390369800.0000000003045000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                                      unknown
                                                                                                                                                                                                      http://127.0.0.1AirDroid_Cast_Desktop_Client_1.2.1.0.exe, 00000000.00000002.2390369800.0000000004450000.00000004.00000020.00020000.00000000.sdmp, Helper.exe, 00000004.00000002.2140928933.0000000003448000.00000004.00000800.00020000.00000000.sdmp, AirDroidCast.exe, 00000009.00000002.6038136579.0000000005071000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                        unknown
                                                                                                                                                                                                        http://crl.serverpass.telesec.de/rl/DT_ROOT_CA_2.crl0AirDroid_Cast_Desktop_Client_1.2.1.0.exe, 00000000.00000002.2390369800.0000000003CCA000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                                          unknown
                                                                                                                                                                                                          http://www.symauth.com/cps0(AirDroid_Cast_Desktop_Client_1.2.1.0.exe, 00000000.00000002.2390369800.0000000003CCA000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                                          • URL Reputation: safe
                                                                                                                                                                                                          unknown
                                                                                                                                                                                                          https://srv3.airdroid.com/p20/apk/getblacklist?q=Helper.exe, 00000004.00000002.2146310629.0000000005F72000.00000002.00000001.01000000.00000010.sdmp, Helper.exe, 00000004.00000002.2137312482.0000000002522000.00000004.00000800.00020000.00000000.sdmp, Helper.exe, 00000007.00000002.2240434241.0000000002D4E000.00000004.00000800.00020000.00000000.sdmp, AirDroidCast.exe, 00000009.00000002.5999506937.0000000004071000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                            unknown
                                                                                                                                                                                                            http://server.appleAA.com/update/otherupdate.aspx?v=Helper.exe, 00000004.00000002.2146310629.0000000005F72000.00000002.00000001.01000000.00000010.sdmpfalse
                                                                                                                                                                                                              unknown
                                                                                                                                                                                                              http://t.dongbo.vn/infopage/payment.aspxHelper.exe, 00000004.00000002.2146310629.0000000005F72000.00000002.00000001.01000000.00000010.sdmpfalse
                                                                                                                                                                                                                unknown
                                                                                                                                                                                                                http://server.appleAA.com/soft/AppErrorload.aspx?loadid=Helper.exe, 00000004.00000002.2146310629.0000000005F72000.00000002.00000001.01000000.00000010.sdmpfalse
                                                                                                                                                                                                                  unknown
                                                                                                                                                                                                                  http://crl.godaddy.com/gdroot-g2.crl0FAirDroid_Cast_Desktop_Client_1.2.1.0.exe, 00000000.00000002.2390369800.0000000003CCA000.00000004.00000020.00020000.00000000.sdmp, AirDroidCast.exe, 00000009.00000002.6324479836.00000000154BF000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                    unknown
                                                                                                                                                                                                                    https://id-cast.airdroid.com/avatar/edit?q=Helper.exe, 00000004.00000002.2146310629.0000000005F72000.00000002.00000001.01000000.00000010.sdmp, Helper.exe, 00000004.00000002.2137312482.0000000002522000.00000004.00000800.00020000.00000000.sdmp, Helper.exe, 00000007.00000002.2240434241.0000000002D4E000.00000004.00000800.00020000.00000000.sdmp, AirDroidCast.exe, 00000009.00000002.5999506937.0000000004071000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                      unknown
                                                                                                                                                                                                                      http://www.symauth.com/rpa0)AirDroid_Cast_Desktop_Client_1.2.1.0.exe, 00000000.00000002.2390369800.0000000003CCA000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                        unknown
                                                                                                                                                                                                                        http://bbs.appleAA.com/thread-87066-1-1.htmlHelper.exe, 00000004.00000002.2146310629.0000000005F72000.00000002.00000001.01000000.00000010.sdmpfalse
                                                                                                                                                                                                                          unknown
                                                                                                                                                                                                                          http://t.dongbo.vn/infopage/regular.aspxHelper.exe, 00000004.00000002.2146310629.0000000005F72000.00000002.00000001.01000000.00000010.sdmpfalse
                                                                                                                                                                                                                            unknown
                                                                                                                                                                                                                            http://www.symauth.com/rpa00AirDroid_Cast_Desktop_Client_1.2.1.0.exe, 00000000.00000002.2390369800.0000000003CCA000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                            • URL Reputation: safe
                                                                                                                                                                                                                            unknown
                                                                                                                                                                                                                            http://aia.startssl.com/certs/ca.crt02AirDroid_Cast_Desktop_Client_1.2.1.0.exe, 00000000.00000002.2390369800.0000000003CCA000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                              unknown
                                                                                                                                                                                                                              https://secure.comodo.com/CPS0IAirDroid_Cast_Desktop_Client_1.2.1.0.exe, 00000000.00000002.2390369800.0000000003CCA000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                unknown
                                                                                                                                                                                                                                http://crbug.com/511119AirDroid_Cast_Desktop_Client_1.2.1.0.exe, 00000000.00000002.2390369800.0000000002996000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                  unknown
                                                                                                                                                                                                                                  http://tbsoftup.tongbu.com/tbsoft.aspx?type=216&amp;s=pc&amp;break=Helper.exe, 00000004.00000002.2146310629.0000000005F72000.00000002.00000001.01000000.00000010.sdmpfalse
                                                                                                                                                                                                                                    unknown
                                                                                                                                                                                                                                    http://www.symauth.com/rpa04AirDroid_Cast_Desktop_Client_1.2.1.0.exe, 00000000.00000002.2390369800.0000000003CCA000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                      unknown
                                                                                                                                                                                                                                      https://id4.airdroid.com/p20/user/genquicksignintoken?q=Helper.exe, 00000004.00000002.2146310629.0000000005F72000.00000002.00000001.01000000.00000010.sdmp, Helper.exe, 00000004.00000002.2137312482.0000000002522000.00000004.00000800.00020000.00000000.sdmp, Helper.exe, 00000007.00000002.2240434241.0000000002D4E000.00000004.00000800.00020000.00000000.sdmp, AirDroidCast.exe, 00000009.00000002.5999506937.0000000004071000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                        unknown
                                                                                                                                                                                                                                        http://andserver.tongbu.com/tui/zs/recommend?rectype=1&amp;page=1&amp;pageSize=36&amp;rf=zs3Helper.exe, 00000004.00000002.2146310629.0000000005F72000.00000002.00000001.01000000.00000010.sdmpfalse
                                                                                                                                                                                                                                          unknown
                                                                                                                                                                                                                                          http://t.appleAA.com/device/Helper.exe, 00000004.00000002.2146310629.0000000005F72000.00000002.00000001.01000000.00000010.sdmpfalse
                                                                                                                                                                                                                                            unknown
                                                                                                                                                                                                                                            http://html4/loose.dtdAirDroid_Cast_Desktop_Client_1.2.1.0.exe, 00000000.00000002.2390369800.0000000003CCA000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                              unknown
                                                                                                                                                                                                                                              http://t.dongbo.vn/infopage/mounter.aspxHelper.exe, 00000004.00000002.2146310629.0000000005F72000.00000002.00000001.01000000.00000010.sdmpfalse
                                                                                                                                                                                                                                                unknown
                                                                                                                                                                                                                                                http://tbzsapi.tongbu.com/tbzsdata/tbzsjbPlugins.aspxHelper.exe, 00000004.00000002.2146310629.0000000005F72000.00000002.00000001.01000000.00000010.sdmpfalse
                                                                                                                                                                                                                                                  unknown
                                                                                                                                                                                                                                                  https://play.google.com/store/apps/details?id=com.sand.airdroid&amp;referrer=utm_source%3Dwin%26utm_Helper.exe, 00000004.00000002.2146310629.0000000005F72000.00000002.00000001.01000000.00000010.sdmp, Helper.exe, 00000004.00000002.2137312482.0000000002522000.00000004.00000800.00020000.00000000.sdmp, Helper.exe, 00000007.00000002.2240434241.0000000002D4E000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                                    unknown
                                                                                                                                                                                                                                                    http://news.tongbu.com/41623.htmlHelper.exe, 00000004.00000002.2146310629.0000000005F72000.00000002.00000001.01000000.00000010.sdmpfalse
                                                                                                                                                                                                                                                      unknown
                                                                                                                                                                                                                                                      http://certificates.starfieldtech.com/repository110/AirDroid_Cast_Desktop_Client_1.2.1.0.exe, 00000000.00000002.2390369800.0000000003CCA000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                                        unknown
                                                                                                                                                                                                                                                        http://tbzsapi.tongbu.com/api.aspx?type=Helper.exe, 00000004.00000002.2146310629.0000000005F72000.00000002.00000001.01000000.00000010.sdmpfalse
                                                                                                                                                                                                                                                          unknown
                                                                                                                                                                                                                                                          https://certs.starfieldtech.com/repository/0AirDroid_Cast_Desktop_Client_1.2.1.0.exe, 00000000.00000002.2390369800.0000000003CCA000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                                            unknown
                                                                                                                                                                                                                                                            https://stat3.airdroid.com/error/collection?q=Helper.exe, 00000004.00000002.2146310629.0000000005F72000.00000002.00000001.01000000.00000010.sdmp, Helper.exe, 00000004.00000002.2137312482.0000000002522000.00000004.00000800.00020000.00000000.sdmp, Helper.exe, 00000007.00000002.2240434241.0000000002D4E000.00000004.00000800.00020000.00000000.sdmp, AirDroidCast.exe, 00000009.00000002.5999506937.0000000004071000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                                              unknown
                                                                                                                                                                                                                                                              http://aia1.wosign.com/ca1-class3-server.cer0AirDroid_Cast_Desktop_Client_1.2.1.0.exe, 00000000.00000002.2390369800.0000000003CCA000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                                                unknown
                                                                                                                                                                                                                                                                https://stat3.airdroid.com/pc/logHelper.exe, 00000004.00000002.2146310629.0000000005F72000.00000002.00000001.01000000.00000010.sdmp, Helper.exe, 00000004.00000002.2137312482.0000000002522000.00000004.00000800.00020000.00000000.sdmp, Helper.exe, 00000007.00000002.2240434241.0000000002D4E000.00000004.00000800.00020000.00000000.sdmp, AirDroidCast.exe, 00000009.00000002.5999506937.0000000004071000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                                                  unknown
                                                                                                                                                                                                                                                                  https://srv3.airdroid.com/p20/cast/pcupgradeHelper.exe, 00000004.00000002.2146310629.0000000005F72000.00000002.00000001.01000000.00000010.sdmp, Helper.exe, 00000004.00000002.2137312482.0000000002522000.00000004.00000800.00020000.00000000.sdmp, Helper.exe, 00000007.00000002.2240434241.0000000002D4E000.00000004.00000800.00020000.00000000.sdmp, AirDroidCast.exe, 00000009.00000002.5999506937.0000000004071000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                                                    unknown
                                                                                                                                                                                                                                                                    https://stat3.airdroid.com/file/uploadHelper.exe, 00000004.00000002.2146310629.0000000005F72000.00000002.00000001.01000000.00000010.sdmp, Helper.exe, 00000004.00000002.2137312482.0000000002522000.00000004.00000800.00020000.00000000.sdmp, Helper.exe, 00000007.00000002.2240434241.0000000002D4E000.00000004.00000800.00020000.00000000.sdmp, AirDroidCast.exe, 00000009.00000002.5999506937.0000000004071000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                                                      unknown
                                                                                                                                                                                                                                                                      http://crt.sectigo.com/SectigoPublicCodeSigningRootR46.p7c0#AirDroid_Cast_Desktop_Client_1.2.1.0.exe, 00000000.00000002.2390369800.0000000003045000.00000004.00000020.00020000.00000000.sdmp, AirDroid_Cast_Desktop_Client_1.2.1.0.exe, 00000000.00000002.2390369800.00000000032CA000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                                                      • URL Reputation: safe
                                                                                                                                                                                                                                                                      unknown
                                                                                                                                                                                                                                                                      http://t.appleAA.com/shell/Helper.exe, 00000004.00000002.2146310629.0000000005F72000.00000002.00000001.01000000.00000010.sdmpfalse
                                                                                                                                                                                                                                                                        unknown
                                                                                                                                                                                                                                                                        http://au1.leaderhero.com/index.aspxHelper.exe, 00000004.00000002.2146310629.0000000005F72000.00000002.00000001.01000000.00000010.sdmpfalse
                                                                                                                                                                                                                                                                          unknown
                                                                                                                                                                                                                                                                          http://tbconfig.tongbu.com/android/atui.ashx?appname=androidtui&amp;channel=Helper.exe, 00000004.00000002.2146310629.0000000005F72000.00000002.00000001.01000000.00000010.sdmpfalse
                                                                                                                                                                                                                                                                            unknown
                                                                                                                                                                                                                                                                            https://id-cast.airdroid.com/user/tploginpc?service=Helper.exe, 00000004.00000002.2146310629.0000000005F72000.00000002.00000001.01000000.00000010.sdmp, Helper.exe, 00000004.00000002.2137312482.0000000002522000.00000004.00000800.00020000.00000000.sdmp, Helper.exe, 00000007.00000002.2240434241.0000000002D4E000.00000004.00000800.00020000.00000000.sdmp, AirDroidCast.exe, 00000009.00000002.5999506937.0000000004071000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                                                              unknown
                                                                                                                                                                                                                                                                              http://bbs.tongbu.com/thread-105373-1-1.htmlHelper.exe, 00000004.00000002.2146310629.0000000005F72000.00000002.00000001.01000000.00000010.sdmpfalse
                                                                                                                                                                                                                                                                                unknown
                                                                                                                                                                                                                                                                                http://127.0.0.1http://localhosthttp://127.0.0.1:http://localhost:chrome://chrome-extension-resourceAirDroid_Cast_Desktop_Client_1.2.1.0.exe, 00000000.00000002.2390369800.0000000004450000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                                                                  unknown
                                                                                                                                                                                                                                                                                  http://crl.entrust.net/g2ca.crl0;AirDroid_Cast_Desktop_Client_1.2.1.0.exe, 00000000.00000002.2390369800.0000000003CCA000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                                                                    unknown
                                                                                                                                                                                                                                                                                    http://tbzsapi.appleAA.com/tbzsdata/itunes/iTunesOffset.aspx?v=Helper.exe, 00000004.00000002.2146310629.0000000005F72000.00000002.00000001.01000000.00000010.sdmpfalse
                                                                                                                                                                                                                                                                                      unknown
                                                                                                                                                                                                                                                                                      https://www.airdroid.com/thankyou/install-airdroid-cast.html&AirDroid_Cast_Desktop_Client_1.2.1.0.exe, 00000000.00000002.2403956126.0000000004825000.00000004.00000020.00020000.00000000.sdmp, AirDroid_Cast_Desktop_Client_1.2.1.0.exe, 00000000.00000003.2371933145.0000000004825000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                                                                        unknown
                                                                                                                                                                                                                                                                                        http://tintuc.dongbo.vn/view/52854.htmlHelper.exe, 00000004.00000002.2146310629.0000000005F72000.00000002.00000001.01000000.00000010.sdmpfalse
                                                                                                                                                                                                                                                                                          unknown
                                                                                                                                                                                                                                                                                          http://www.dongbo.vn/pc.phpHelper.exe, 00000004.00000002.2146310629.0000000005F72000.00000002.00000001.01000000.00000010.sdmpfalse
                                                                                                                                                                                                                                                                                            unknown
                                                                                                                                                                                                                                                                                            http://.jpgAirDroid_Cast_Desktop_Client_1.2.1.0.exe, 00000000.00000002.2390369800.0000000003CCA000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                                                                              unknown
                                                                                                                                                                                                                                                                                              http://redirect.tongbu.com/inside/view?appleid=Helper.exe, 00000004.00000002.2146310629.0000000005F72000.00000002.00000001.01000000.00000010.sdmp, Helper.exe, 00000004.00000002.2140928933.0000000003448000.00000004.00000800.00020000.00000000.sdmp, AirDroidCast.exe, 00000009.00000002.6038136579.0000000005071000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                                                                                unknown
                                                                                                                                                                                                                                                                                                http://server.dongbo.vn/tbCloud/TbzsData/tbzs20ver.aspxHelper.exe, 00000004.00000002.2146310629.0000000005F72000.00000002.00000001.01000000.00000010.sdmpfalse
                                                                                                                                                                                                                                                                                                  unknown
                                                                                                                                                                                                                                                                                                  http://t.tongbu.com/device/Helper.exe, 00000004.00000002.2146310629.0000000005F72000.00000002.00000001.01000000.00000010.sdmpfalse
                                                                                                                                                                                                                                                                                                    unknown
                                                                                                                                                                                                                                                                                                    http://au1.leaderhero.com/Grappa.aspxHelper.exe, 00000004.00000002.2146310629.0000000005F72000.00000002.00000001.01000000.00000010.sdmpfalse
                                                                                                                                                                                                                                                                                                      unknown
                                                                                                                                                                                                                                                                                                      http://tools.ietf.org/html/rfc3986#section-2.1.TheAirDroid_Cast_Desktop_Client_1.2.1.0.exe, 00000000.00000002.2390369800.0000000002996000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                                                                                        unknown
                                                                                                                                                                                                                                                                                                        • No. of IPs < 25%
                                                                                                                                                                                                                                                                                                        • 25% < No. of IPs < 50%
                                                                                                                                                                                                                                                                                                        • 50% < No. of IPs < 75%
                                                                                                                                                                                                                                                                                                        • 75% < No. of IPs
                                                                                                                                                                                                                                                                                                        IPDomainCountryFlagASNASN NameMalicious
                                                                                                                                                                                                                                                                                                        13.32.27.97
                                                                                                                                                                                                                                                                                                        d2hcasl8x2fc0w.cloudfront.netUnited States
                                                                                                                                                                                                                                                                                                        7018ATT-INTERNET4USfalse
                                                                                                                                                                                                                                                                                                        104.18.137.17
                                                                                                                                                                                                                                                                                                        js.hsleadflows.netUnited States
                                                                                                                                                                                                                                                                                                        13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                                                                                                                        49.51.181.65
                                                                                                                                                                                                                                                                                                        id-cast-clb.airdroid.comChina
                                                                                                                                                                                                                                                                                                        132203TENCENT-NET-AP-CNTencentBuildingKejizhongyiAvenueCNfalse
                                                                                                                                                                                                                                                                                                        3.161.82.122
                                                                                                                                                                                                                                                                                                        d1c2z2d9kzehyq.cloudfront.netUnited States
                                                                                                                                                                                                                                                                                                        16509AMAZON-02USfalse
                                                                                                                                                                                                                                                                                                        104.16.118.116
                                                                                                                                                                                                                                                                                                        cta-service-cms2.hubspot.comUnited States
                                                                                                                                                                                                                                                                                                        13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                                                                                                                        104.16.78.142
                                                                                                                                                                                                                                                                                                        unknownUnited States
                                                                                                                                                                                                                                                                                                        13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                                                                                                                        104.18.240.108
                                                                                                                                                                                                                                                                                                        api.hubapi.comUnited States
                                                                                                                                                                                                                                                                                                        13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                                                                                                                        143.204.215.122
                                                                                                                                                                                                                                                                                                        d3kw9cbwoqg2ak.cloudfront.netUnited States
                                                                                                                                                                                                                                                                                                        16509AMAZON-02USfalse
                                                                                                                                                                                                                                                                                                        35.190.80.1
                                                                                                                                                                                                                                                                                                        a.nel.cloudflare.comUnited States
                                                                                                                                                                                                                                                                                                        15169GOOGLEUSfalse
                                                                                                                                                                                                                                                                                                        104.17.128.172
                                                                                                                                                                                                                                                                                                        js.hsadspixel.netUnited States
                                                                                                                                                                                                                                                                                                        13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                                                                                                                        18.66.112.124
                                                                                                                                                                                                                                                                                                        unknownUnited States
                                                                                                                                                                                                                                                                                                        3MIT-GATEWAYSUSfalse
                                                                                                                                                                                                                                                                                                        142.250.186.34
                                                                                                                                                                                                                                                                                                        googleads.g.doubleclick.netUnited States
                                                                                                                                                                                                                                                                                                        15169GOOGLEUSfalse
                                                                                                                                                                                                                                                                                                        142.250.185.68
                                                                                                                                                                                                                                                                                                        www.google.comUnited States
                                                                                                                                                                                                                                                                                                        15169GOOGLEUSfalse
                                                                                                                                                                                                                                                                                                        18.244.18.36
                                                                                                                                                                                                                                                                                                        d1i0qwnhn2ybwv.cloudfront.netUnited States
                                                                                                                                                                                                                                                                                                        16509AMAZON-02USfalse
                                                                                                                                                                                                                                                                                                        142.250.186.36
                                                                                                                                                                                                                                                                                                        unknownUnited States
                                                                                                                                                                                                                                                                                                        15169GOOGLEUSfalse
                                                                                                                                                                                                                                                                                                        18.66.112.128
                                                                                                                                                                                                                                                                                                        d3dsn7cg168tuf.cloudfront.netUnited States
                                                                                                                                                                                                                                                                                                        3MIT-GATEWAYSUSfalse
                                                                                                                                                                                                                                                                                                        170.106.112.204
                                                                                                                                                                                                                                                                                                        push.airdroid.comSingapore
                                                                                                                                                                                                                                                                                                        132203TENCENT-NET-AP-CNTencentBuildingKejizhongyiAvenueCNfalse
                                                                                                                                                                                                                                                                                                        104.18.241.108
                                                                                                                                                                                                                                                                                                        unknownUnited States
                                                                                                                                                                                                                                                                                                        13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                                                                                                                        104.17.175.201
                                                                                                                                                                                                                                                                                                        js.hs-analytics.netUnited States
                                                                                                                                                                                                                                                                                                        13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                                                                                                                        13.35.58.14
                                                                                                                                                                                                                                                                                                        unknownUnited States
                                                                                                                                                                                                                                                                                                        16509AMAZON-02USfalse
                                                                                                                                                                                                                                                                                                        239.255.255.250
                                                                                                                                                                                                                                                                                                        unknownReserved
                                                                                                                                                                                                                                                                                                        unknownunknownfalse
                                                                                                                                                                                                                                                                                                        18.245.31.101
                                                                                                                                                                                                                                                                                                        d177995c7n2ljt.cloudfront.netUnited States
                                                                                                                                                                                                                                                                                                        16509AMAZON-02USfalse
                                                                                                                                                                                                                                                                                                        104.16.141.209
                                                                                                                                                                                                                                                                                                        js.hs-scripts.comUnited States
                                                                                                                                                                                                                                                                                                        13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                                                                                                                        163.171.147.15
                                                                                                                                                                                                                                                                                                        dl.airdroid.com.whecloud.comEuropean Union
                                                                                                                                                                                                                                                                                                        54994QUANTILNETWORKSUSfalse
                                                                                                                                                                                                                                                                                                        104.19.175.188
                                                                                                                                                                                                                                                                                                        perf-na1.hsforms.comUnited States
                                                                                                                                                                                                                                                                                                        13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                                                                                                                        18.245.31.53
                                                                                                                                                                                                                                                                                                        unknownUnited States
                                                                                                                                                                                                                                                                                                        16509AMAZON-02USfalse
                                                                                                                                                                                                                                                                                                        13.35.58.89
                                                                                                                                                                                                                                                                                                        d20kk62ai8iyde.cloudfront.netUnited States
                                                                                                                                                                                                                                                                                                        16509AMAZON-02USfalse
                                                                                                                                                                                                                                                                                                        104.16.75.142
                                                                                                                                                                                                                                                                                                        js.usemessages.comUnited States
                                                                                                                                                                                                                                                                                                        13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                                                                                                                        172.64.147.16
                                                                                                                                                                                                                                                                                                        js.hs-banner.comUnited States
                                                                                                                                                                                                                                                                                                        13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                                                                                                                        104.16.160.168
                                                                                                                                                                                                                                                                                                        unknownUnited States
                                                                                                                                                                                                                                                                                                        13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                                                                                                                        49.51.42.41
                                                                                                                                                                                                                                                                                                        srv3-clb.airdroid.comChina
                                                                                                                                                                                                                                                                                                        132203TENCENT-NET-AP-CNTencentBuildingKejizhongyiAvenueCNfalse
                                                                                                                                                                                                                                                                                                        75.2.2.223
                                                                                                                                                                                                                                                                                                        www-ga.airdroid.comUnited States
                                                                                                                                                                                                                                                                                                        16509AMAZON-02USfalse
                                                                                                                                                                                                                                                                                                        13.35.58.80
                                                                                                                                                                                                                                                                                                        unknownUnited States
                                                                                                                                                                                                                                                                                                        16509AMAZON-02USfalse
                                                                                                                                                                                                                                                                                                        18.244.18.54
                                                                                                                                                                                                                                                                                                        unknownUnited States
                                                                                                                                                                                                                                                                                                        16509AMAZON-02USfalse
                                                                                                                                                                                                                                                                                                        49.51.35.72
                                                                                                                                                                                                                                                                                                        stat3.airdroid.comChina
                                                                                                                                                                                                                                                                                                        132203TENCENT-NET-AP-CNTencentBuildingKejizhongyiAvenueCNfalse
                                                                                                                                                                                                                                                                                                        18.66.112.8
                                                                                                                                                                                                                                                                                                        d28vgtgv3gnqpe.cloudfront.netUnited States
                                                                                                                                                                                                                                                                                                        3MIT-GATEWAYSUSfalse
                                                                                                                                                                                                                                                                                                        49.51.230.107
                                                                                                                                                                                                                                                                                                        us-east-1-data.airdroid.comChina
                                                                                                                                                                                                                                                                                                        132203TENCENT-NET-AP-CNTencentBuildingKejizhongyiAvenueCNfalse
                                                                                                                                                                                                                                                                                                        216.58.206.68
                                                                                                                                                                                                                                                                                                        unknownUnited States
                                                                                                                                                                                                                                                                                                        15169GOOGLEUSfalse
                                                                                                                                                                                                                                                                                                        13.35.58.71
                                                                                                                                                                                                                                                                                                        d26ye7gqdco3vi.cloudfront.netUnited States
                                                                                                                                                                                                                                                                                                        16509AMAZON-02USfalse
                                                                                                                                                                                                                                                                                                        142.250.186.164
                                                                                                                                                                                                                                                                                                        unknownUnited States
                                                                                                                                                                                                                                                                                                        15169GOOGLEUSfalse
                                                                                                                                                                                                                                                                                                        143.204.215.4
                                                                                                                                                                                                                                                                                                        unknownUnited States
                                                                                                                                                                                                                                                                                                        16509AMAZON-02USfalse
                                                                                                                                                                                                                                                                                                        104.16.117.116
                                                                                                                                                                                                                                                                                                        forms.hubspot.comUnited States
                                                                                                                                                                                                                                                                                                        13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                                                                                                                        104.17.223.152
                                                                                                                                                                                                                                                                                                        unknownUnited States
                                                                                                                                                                                                                                                                                                        13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                                                                                                                        49.51.230.180
                                                                                                                                                                                                                                                                                                        lb-clb.airdroid.comChina
                                                                                                                                                                                                                                                                                                        132203TENCENT-NET-AP-CNTencentBuildingKejizhongyiAvenueCNfalse
                                                                                                                                                                                                                                                                                                        IP
                                                                                                                                                                                                                                                                                                        192.168.2.4
                                                                                                                                                                                                                                                                                                        127.0.0.1
                                                                                                                                                                                                                                                                                                        Joe Sandbox version:41.0.0 Charoite
                                                                                                                                                                                                                                                                                                        Analysis ID:1527909
                                                                                                                                                                                                                                                                                                        Start date and time:2024-10-07 11:55:22 +02:00
                                                                                                                                                                                                                                                                                                        Joe Sandbox product:CloudBasic
                                                                                                                                                                                                                                                                                                        Overall analysis duration:0h 18m 59s
                                                                                                                                                                                                                                                                                                        Hypervisor based Inspection enabled:false
                                                                                                                                                                                                                                                                                                        Report type:full
                                                                                                                                                                                                                                                                                                        Cookbook file name:default.jbs
                                                                                                                                                                                                                                                                                                        Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                                                                                                                                                                                                                                                                        Run name:Run with higher sleep bypass
                                                                                                                                                                                                                                                                                                        Number of analysed new started processes analysed:47
                                                                                                                                                                                                                                                                                                        Number of new started drivers analysed:0
                                                                                                                                                                                                                                                                                                        Number of existing processes analysed:0
                                                                                                                                                                                                                                                                                                        Number of existing drivers analysed:0
                                                                                                                                                                                                                                                                                                        Number of injected processes analysed:0
                                                                                                                                                                                                                                                                                                        Technologies:
                                                                                                                                                                                                                                                                                                        • EGA enabled
                                                                                                                                                                                                                                                                                                        • AMSI enabled
                                                                                                                                                                                                                                                                                                        Analysis Mode:default
                                                                                                                                                                                                                                                                                                        Sample name:AirDroid_Cast_Desktop_Client_1.2.1.0.exe
                                                                                                                                                                                                                                                                                                        Detection:SUS
                                                                                                                                                                                                                                                                                                        Classification:sus26.troj.evad.winEXE@70/937@129/46
                                                                                                                                                                                                                                                                                                        Cookbook Comments:
                                                                                                                                                                                                                                                                                                        • Found application associated with file extension: .exe
                                                                                                                                                                                                                                                                                                        • Sleeps bigger than 100000000ms are automatically reduced to 1000ms
                                                                                                                                                                                                                                                                                                        • Behavior information exceeds normal sizes, reducing to normal. Report will have missing behavior information.
                                                                                                                                                                                                                                                                                                        • Exclude process from analysis (whitelisted): MpCmdRun.exe, dllhost.exe, WMIADAP.exe, SIHClient.exe, conhost.exe, svchost.exe
                                                                                                                                                                                                                                                                                                        • Excluded IPs from analysis (whitelisted): 199.232.214.172, 192.229.221.95, 142.250.185.206, 216.58.206.67, 64.233.167.84, 34.104.35.123, 142.250.184.195, 142.250.185.136, 142.250.185.232, 216.239.34.178, 216.239.32.178, 216.239.38.178, 216.239.36.178, 142.250.186.142, 216.58.212.142
                                                                                                                                                                                                                                                                                                        • Excluded domains from analysis (whitelisted): clients1.google.com, fs.microsoft.com, accounts.google.com, slscr.update.microsoft.com, otelrules.azureedge.net, fonts.gstatic.com, self.events.data.microsoft.com, www-alv.google-analytics.com, ctldl.windowsupdate.com, clientservices.googleapis.com, fe3cr.delivery.mp.microsoft.com, clients2.google.com, ocsp.digicert.com, edgedl.me.gvt1.com, www.googletagmanager.com, update.googleapis.com, clients.l.google.com, www.google-analytics.com
                                                                                                                                                                                                                                                                                                        • HTTPS sessions have been limited to 150. Please view the PCAPs for the complete data.
                                                                                                                                                                                                                                                                                                        • Not all processes where analyzed, report is missing behavior information
                                                                                                                                                                                                                                                                                                        • Report size exceeded maximum capacity and may have missing behavior information.
                                                                                                                                                                                                                                                                                                        • Report size exceeded maximum capacity and may have missing network information.
                                                                                                                                                                                                                                                                                                        • Report size getting too big, too many NtAllocateVirtualMemory calls found.
                                                                                                                                                                                                                                                                                                        • Report size getting too big, too many NtDeviceIoControlFile calls found.
                                                                                                                                                                                                                                                                                                        • Report size getting too big, too many NtEnumerateKey calls found.
                                                                                                                                                                                                                                                                                                        • Report size getting too big, too many NtOpenKeyEx calls found.
                                                                                                                                                                                                                                                                                                        • Report size getting too big, too many NtProtectVirtualMemory calls found.
                                                                                                                                                                                                                                                                                                        • Report size getting too big, too many NtQueryValueKey calls found.
                                                                                                                                                                                                                                                                                                        • Some HTTPS proxied raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                                                                                                                                                                                                                                                                                                        • VT rate limit hit for: AirDroid_Cast_Desktop_Client_1.2.1.0.exe
                                                                                                                                                                                                                                                                                                        TimeTypeDescription
                                                                                                                                                                                                                                                                                                        05:57:54API Interceptor3214594x Sleep call for process: AirDroidCast.exe modified
                                                                                                                                                                                                                                                                                                        05:57:54API Interceptor972122x Sleep call for process: adb_helper.exe modified
                                                                                                                                                                                                                                                                                                        05:58:24API Interceptor158372x Sleep call for process: usbmuxd.exe modified
                                                                                                                                                                                                                                                                                                        SourceURL
                                                                                                                                                                                                                                                                                                        Screenshothttps://m-embed.airdroid.com/cast_link.html?airdroidCast-code=028461947
                                                                                                                                                                                                                                                                                                        InputOutput
                                                                                                                                                                                                                                                                                                        URL: https://www.airdroid.com/thankyou/install-airdroid-cast.html Model: jbxai
                                                                                                                                                                                                                                                                                                        {
                                                                                                                                                                                                                                                                                                        "brand":["AirDroid"],
                                                                                                                                                                                                                                                                                                        "contains_trigger_text":false,
                                                                                                                                                                                                                                                                                                        "trigger_text":"",
                                                                                                                                                                                                                                                                                                        "prominent_button_name":"unknown",
                                                                                                                                                                                                                                                                                                        "text_input_field_labels":"unknown",
                                                                                                                                                                                                                                                                                                        "pdf_icon_visible":false,
                                                                                                                                                                                                                                                                                                        "has_visible_captcha":false,
                                                                                                                                                                                                                                                                                                        "has_urgent_text":false,
                                                                                                                                                                                                                                                                                                        "text":"We use cookies to ensure you get the best experience. By using our website you agree to our Privacy Policy.",
                                                                                                                                                                                                                                                                                                        "has_visible_qrcode":false}
                                                                                                                                                                                                                                                                                                        URL: https://m-embed.airdroid.com/cast_link.html?airdroidCast-code=028461947 Model: jbxai
                                                                                                                                                                                                                                                                                                        {
                                                                                                                                                                                                                                                                                                        "brand":[],
                                                                                                                                                                                                                                                                                                        "contains_trigger_text":false,
                                                                                                                                                                                                                                                                                                        "trigger_text":"",
                                                                                                                                                                                                                                                                                                        "prominent_button_name":"Click to retry",
                                                                                                                                                                                                                                                                                                        "text_input_field_labels":"unknown",
                                                                                                                                                                                                                                                                                                        "pdf_icon_visible":false,
                                                                                                                                                                                                                                                                                                        "has_visible_captcha":false,
                                                                                                                                                                                                                                                                                                        "has_urgent_text":false,
                                                                                                                                                                                                                                                                                                        "text":"Downloading AirDroid Cast... If the download doesn't start,
                                                                                                                                                                                                                                                                                                         please re-click the button",
                                                                                                                                                                                                                                                                                                        "has_visible_qrcode":false}
                                                                                                                                                                                                                                                                                                        MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                                                                                                                                                                        104.16.118.116https://coisunibaseaiusignin.gitbook.io/Get hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                                                                                                                          http://uppholldbcloginn.gitbook.io/us/Get hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                                                                                                                            http://coinbassewalletextensin.gitbook.io/usGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                                              https://metamaseiklogin.gitbook.io/Get hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                                                                                                                                https://mmetmask-login.gitbook.io/Get hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                                                                                                                                  http://coinbassewalletextensin.gitbook.io/Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                                                    http://web-walletconnct.gitbook.io/us/Get hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                                                                                                                                      https://help-mettchoreem.gitbook.io/Get hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                                                                                                                                        http://secure--trezorr-logun-sso.gitbook.io/us/Get hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                                                                                                                                          http://mehtaamcomelogjil.gitbook.io/us/Get hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                                                                                                                                            104.18.137.17https://coisunibaseaiusignin.gitbook.io/Get hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                                                                                                                                              http://uppholldbcloginn.gitbook.io/us/Get hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                                                                                                                                                http://geminislogins.gitbook.io/us/Get hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                                                                                                                                                  http://web-walletconnct.gitbook.io/us/Get hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                                                                                                                                                    http://secure--trezorr-logun-sso.gitbook.io/us/Get hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                                                                                                                                                      http://cryptoocumlugin.gitbook.io/us/Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                                                                        http://trezsor-login.gitbook.io/us/Get hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                                                                                                                                                          AHCHICSvjmApRFFQmAQXRyNbw.ps1Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                                                                            phish_alert_sp2_2.0.0.0.emlGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                                                                              http://hdelm7ye84n38d9lvch0ev4c0.js.wpuserpowered.com/Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                                                                                104.16.78.142phish_alert_sp2_2.0.0.0.emlGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                                                                                  http://meta-reboot-server.vercel.app/Get hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                                                                                                                                                                    https://metamask-support.web.app/Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                                                                                      http://restoration-portal-page.com/about.htmlGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                                                                                        https://app.io-defi.com/Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                                                                                          https://digitalentreprise.fr/Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                                                                                            https://url.us.m.mimecastprotect.com/s/MCQiCJ61NoI4D4wfGhDCy9EMR?domain=userinterviews.comGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                                                                                              https://set.page/cdtautomotive/Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                                                                                                https://shared.outlook.inky.com/link?domain=urldefense.proofpoint.com&t=h.eJxVUE2PmzAU_CsrDpxK-AazEuqyS5JqE9Jmg9IoF8sYQ0jABtvANlX_eyGHSr08vfdmNKOZ30rPa-X5SblI2YpnXZ_OnBSECrJoOWNFyyoqF5g1-mDN4Nc-fFA1O4KwRFT2dJq3nuLqhjh5UCEcW82KK4rrPicCtqxhMJtYAjYVJVDNw3hMVtGo4pD067OQGKVxXQ9Vs9yBzL-e-Nh9L7TBjeBb3pb0WFRVkqg8fIXd7u7ffby-lqdsKIVxMQ7yLfnx06k3JzJoxLu6EBvQitQmBGP3vi9cfgCb66cZO4BdtpvOWtXYGjbgWwnPbZWIAzp3MoW_Rin2BMS7Na8OOydFGVNFCCInhbL-vBDf-xg-_KPdrtDyCMHyvt5v35k2bFPZs9fs7KgkVL48Kbe5TUok42Uhfd-37CDQy4JP8QvG5cu_DdFcMCoe3XrIJ7nrBHaW2aZrmJ4BDDezPexlhmvngW5OOi5wbDdYmLMLebigehJgL-guCUZNM0vNYD6D_z3__AXAcKQ4.MEUCIB-PNKp_9-d3drOD5owphdjbOwtYz5OQxdgeN5g2hPNUAiEAleTizC6zi0EZIypSMBPG6kkRYgzdslitxgPkKL9II8MGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                                                                                                  http://www.lifebooster.caGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                                                                                                    MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                                                                                                                                                                                                                                    forms.hubspot.comhttps://coisunibaseaiusignin.gitbook.io/Get hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                                                                                                                                                                                    • 104.16.117.116
                                                                                                                                                                                                                                                                                                                                                                    http://uppholldbcloginn.gitbook.io/us/Get hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                                                                                                                                                                                    • 104.16.117.116
                                                                                                                                                                                                                                                                                                                                                                    http://geminislogins.gitbook.io/us/Get hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                                                                                                                                                                                    • 104.16.117.116
                                                                                                                                                                                                                                                                                                                                                                    http://coinbassewalletextensin.gitbook.io/usGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                                                                                                    • 104.16.117.116
                                                                                                                                                                                                                                                                                                                                                                    https://metamaseiklogin.gitbook.io/Get hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                                                                                                                                                                                    • 104.16.118.116
                                                                                                                                                                                                                                                                                                                                                                    https://mmetmask-login.gitbook.io/Get hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                                                                                                                                                                                    • 104.16.117.116
                                                                                                                                                                                                                                                                                                                                                                    http://coinbassewalletextensin.gitbook.io/Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                                                                                                    • 104.16.117.116
                                                                                                                                                                                                                                                                                                                                                                    http://web-walletconnct.gitbook.io/us/Get hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                                                                                                                                                                                    • 104.16.117.116
                                                                                                                                                                                                                                                                                                                                                                    https://help-mettchoreem.gitbook.io/Get hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                                                                                                                                                                                    • 104.16.118.116
                                                                                                                                                                                                                                                                                                                                                                    http://secure--trezorr-logun-sso.gitbook.io/us/Get hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                                                                                                                                                                                    • 104.16.118.116
                                                                                                                                                                                                                                                                                                                                                                    js.hs-analytics.nethttps://coisunibaseaiusignin.gitbook.io/Get hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                                                                                                                                                                                    • 104.16.160.168
                                                                                                                                                                                                                                                                                                                                                                    http://uppholldbcloginn.gitbook.io/us/Get hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                                                                                                                                                                                    • 104.16.160.168
                                                                                                                                                                                                                                                                                                                                                                    http://geminislogins.gitbook.io/us/Get hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                                                                                                                                                                                    • 104.16.160.168
                                                                                                                                                                                                                                                                                                                                                                    http://coinbassewalletextensin.gitbook.io/usGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                                                                                                    • 104.16.160.168
                                                                                                                                                                                                                                                                                                                                                                    https://metamaseiklogin.gitbook.io/Get hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                                                                                                                                                                                    • 104.17.175.201
                                                                                                                                                                                                                                                                                                                                                                    https://mmetmask-login.gitbook.io/Get hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                                                                                                                                                                                    • 104.17.175.201
                                                                                                                                                                                                                                                                                                                                                                    http://coinbassewalletextensin.gitbook.io/Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                                                                                                    • 104.17.175.201
                                                                                                                                                                                                                                                                                                                                                                    http://web-walletconnct.gitbook.io/us/Get hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                                                                                                                                                                                    • 104.16.160.168
                                                                                                                                                                                                                                                                                                                                                                    https://help-mettchoreem.gitbook.io/Get hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                                                                                                                                                                                    • 104.17.175.201
                                                                                                                                                                                                                                                                                                                                                                    http://secure--trezorr-logun-sso.gitbook.io/us/Get hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                                                                                                                                                                                    • 104.16.160.168
                                                                                                                                                                                                                                                                                                                                                                    cta-service-cms2.hubspot.comAHCHICSvjmApRFFQmAQXRyNbw.ps1Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                                                                                                    • 104.16.117.116
                                                                                                                                                                                                                                                                                                                                                                    https://pokegamaclub.com/Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                                                                                                    • 104.16.117.116
                                                                                                                                                                                                                                                                                                                                                                    http://hdelm7ye84n38d9lvch0ev4c0.js.wpuserpowered.com/Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                                                                                                    • 104.16.117.116
                                                                                                                                                                                                                                                                                                                                                                    https://jbrizuelablplegal.taplink.ws/Get hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                                                                                                                                                                                    • 104.16.117.116
                                                                                                                                                                                                                                                                                                                                                                    https://www.cyderes.com/e3t/Ctc/ON+113/cpWbt04/VX4GLN83B5sSVcgNxQ2Ps5TgVfQRxk5l9kHPN48YK9C5m_5PW50kH_H6lZ3pVW8y4rsC3Frq3xW6yS46B81vNwBW7nKjzX7rlDGLW8Pgnsm2TMWP7W8BGJ3S7v4twJW4Frjvh65WTfKVTz5h-5gQP1gMVRZvWxc0gFW70YCkf5Yr5gxW4_ym5p4kM2HWW8XQLRs2fQKTSW6H8zL35wntpYW2g-lt23Pgmr-W5tJKtK3hc6rbW6CjtL61FP38FN8Dg60fYghyWW9bC6JC3rZqmzW8VJhP664ltDxW1lwcb13ZpPGyW5K_1JQ3TqNPdW95WCPZ4QLNngW273xc864PDv3W5x93bB7dRNxTW92-5jF1RVBWpW8x57FF7P2xcjW7KK8Xj8n_ZZMW7CgpVb566CBBW8bVlWQ11xhLlVs3yDJ8NdTRzW12g9Fn559wR0W9bq01776CWknW5nG39p82bgTcf5RLlBK04Get hashmaliciousFollina CVE-2022-30190Browse
                                                                                                                                                                                                                                                                                                                                                                    • 104.16.118.116
                                                                                                                                                                                                                                                                                                                                                                    https://beta.frase.io/app/documents/preview/f78f9962bb5c4969b455d4efae62fb3bGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                                                                                                                                                                                    • 104.16.118.116
                                                                                                                                                                                                                                                                                                                                                                    https://shared.outlook.inky.com/link?domain=t.ly&t=h.eJxljssOwiAUBX-lYa28yqN21Z2_4JZeQJvSYuA2xhj_3bB2e2YyOR9ylETGjjwQn3VkDGl6s-utB0lOHVkbghrONUd8uRLY6peUXPETOKzLdiSHuVQKeWM2zIoPg-FaWw0XK3g04KW2UfYKuGXCSiOVUNxQIVo-tHwsbodlD3QOKU0-YMkLrkLSXO5N8k36n7HdFt8ffxI6HA.MEQCIE-WvTj_ohujnPNtnzzDp9QpIlKOjktTtaow8gEND0ivAiAfJHmKPDAJs_ObtFYD7pi9fUhw9oS56crd3-YdzE8cGQGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                                                                                                    • 104.16.117.116
                                                                                                                                                                                                                                                                                                                                                                    https://dodgeoptify.com/Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                                                                                                    • 104.16.117.116
                                                                                                                                                                                                                                                                                                                                                                    https://digitalentreprise.fr/Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                                                                                                    • 104.16.118.116
                                                                                                                                                                                                                                                                                                                                                                    https://mycoitracking.com/Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                                                                                                    • 104.16.118.116
                                                                                                                                                                                                                                                                                                                                                                    track.hubspot.comhttps://coisunibaseaiusignin.gitbook.io/Get hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                                                                                                                                                                                    • 104.16.117.116
                                                                                                                                                                                                                                                                                                                                                                    http://uppholldbcloginn.gitbook.io/us/Get hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                                                                                                                                                                                    • 104.16.118.116
                                                                                                                                                                                                                                                                                                                                                                    http://geminislogins.gitbook.io/us/Get hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                                                                                                                                                                                    • 104.16.117.116
                                                                                                                                                                                                                                                                                                                                                                    http://coinbassewalletextensin.gitbook.io/usGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                                                                                                    • 104.16.117.116
                                                                                                                                                                                                                                                                                                                                                                    https://metamaseiklogin.gitbook.io/Get hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                                                                                                                                                                                    • 104.16.118.116
                                                                                                                                                                                                                                                                                                                                                                    https://mmetmask-login.gitbook.io/Get hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                                                                                                                                                                                    • 104.16.118.116
                                                                                                                                                                                                                                                                                                                                                                    http://coinbassewalletextensin.gitbook.io/Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                                                                                                    • 104.16.118.116
                                                                                                                                                                                                                                                                                                                                                                    http://web-walletconnct.gitbook.io/us/Get hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                                                                                                                                                                                    • 104.16.118.116
                                                                                                                                                                                                                                                                                                                                                                    https://help-mettchoreem.gitbook.io/Get hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                                                                                                                                                                                    • 104.16.117.116
                                                                                                                                                                                                                                                                                                                                                                    http://secure--trezorr-logun-sso.gitbook.io/us/Get hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                                                                                                                                                                                    • 104.16.117.116
                                                                                                                                                                                                                                                                                                                                                                    MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                                                                                                                                                                                                                                    CLOUDFLARENETUScfev.-Information refb08b4d10f3ce74a317adeabab8ac66ad.htmGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                                                                                                    • 104.21.26.253
                                                                                                                                                                                                                                                                                                                                                                    SecuriteInfo.com.Win64.MalwareX-gen.31726.9623.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                                                                                                    • 104.20.23.46
                                                                                                                                                                                                                                                                                                                                                                    SecuriteInfo.com.Win64.MalwareX-gen.19388.23445.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                                                                                                    • 172.67.19.24
                                                                                                                                                                                                                                                                                                                                                                    SecuriteInfo.com.Win64.MalwareX-gen.19388.23445.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                                                                                                    • 172.67.19.24
                                                                                                                                                                                                                                                                                                                                                                    SecuriteInfo.com.Win64.MalwareX-gen.31726.9623.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                                                                                                    • 104.20.22.46
                                                                                                                                                                                                                                                                                                                                                                    https://tampoesdeferrofundido.com.br/redirect.php?v=2455b0ad034ad02Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                                                                                                    • 1.1.1.1
                                                                                                                                                                                                                                                                                                                                                                    SecuriteInfo.com.Win64.MalwareX-gen.19388.23445.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                                                                                                    • 104.21.93.27
                                                                                                                                                                                                                                                                                                                                                                    SecuriteInfo.com.Win64.MalwareX-gen.31726.9623.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                                                                                                    • 104.20.23.46
                                                                                                                                                                                                                                                                                                                                                                    SM-0230- J - TOOL 10 DEGREE FOR DWT MACHINE-MF5i.exeGet hashmaliciousGuLoader, Snake KeyloggerBrowse
                                                                                                                                                                                                                                                                                                                                                                    • 172.67.177.134
                                                                                                                                                                                                                                                                                                                                                                    QUOTATIONS#08673.exeGet hashmaliciousAgentTeslaBrowse
                                                                                                                                                                                                                                                                                                                                                                    • 172.67.74.152
                                                                                                                                                                                                                                                                                                                                                                    ATT-INTERNET4UShttps://coisunibaseaiusignin.gitbook.io/Get hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                                                                                                                                                                                    • 13.32.27.107
                                                                                                                                                                                                                                                                                                                                                                    http://uppholldbcloginn.gitbook.io/us/Get hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                                                                                                                                                                                    • 13.32.27.21
                                                                                                                                                                                                                                                                                                                                                                    http://tcaconnect.ac-page.com/toronto-construction-association-inc/Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                                                                                                    • 13.32.27.19
                                                                                                                                                                                                                                                                                                                                                                    http://geminislogins.gitbook.io/us/Get hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                                                                                                                                                                                    • 13.32.27.107
                                                                                                                                                                                                                                                                                                                                                                    http://pub-6abf9f4f2e414af1a92f1d0cac9c1674.r2.dev/auth_gen.htmlGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                                                                                                    • 13.32.27.77
                                                                                                                                                                                                                                                                                                                                                                    http://cp-wc32.syd02.ds.network/~melbou28/cgi.bin/fr/bca13/Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                                                                                                    • 13.36.90.247
                                                                                                                                                                                                                                                                                                                                                                    http://cp-wc32.syd02.ds.network/~melbou28/cgi.bin/fr/d7f1d/Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                                                                                                    • 13.36.90.247
                                                                                                                                                                                                                                                                                                                                                                    https://free-5479402.webadorsite.com/Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                                                                                                    • 13.32.27.32
                                                                                                                                                                                                                                                                                                                                                                    https://replybb.wixstudio.io/my-siteGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                                                                                                    • 13.32.27.94
                                                                                                                                                                                                                                                                                                                                                                    http://emaildlatt-mailcom-28e2uy93.weeblysite.com/Get hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                                                                                                                                                                                    • 13.32.27.12
                                                                                                                                                                                                                                                                                                                                                                    TENCENT-NET-AP-CNTencentBuildingKejizhongyiAvenueCNhttps://wchckwl.org/Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                                                                                                    • 101.33.11.246
                                                                                                                                                                                                                                                                                                                                                                    na.elfGet hashmaliciousMirai, OkiruBrowse
                                                                                                                                                                                                                                                                                                                                                                    • 101.35.205.151
                                                                                                                                                                                                                                                                                                                                                                    na.elfGet hashmaliciousMirai, OkiruBrowse
                                                                                                                                                                                                                                                                                                                                                                    • 170.106.78.101
                                                                                                                                                                                                                                                                                                                                                                    na.elfGet hashmaliciousMiraiBrowse
                                                                                                                                                                                                                                                                                                                                                                    • 101.33.107.59
                                                                                                                                                                                                                                                                                                                                                                    http://wap.smarthomehungary.com/Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                                                                                                    • 119.28.109.132
                                                                                                                                                                                                                                                                                                                                                                    https://us-usps-mauzkx.xyz/update/Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                                                                                                    • 170.106.137.178
                                                                                                                                                                                                                                                                                                                                                                    https://us-usps-pxcyuc.xyz/update/Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                                                                                                    • 170.106.137.178
                                                                                                                                                                                                                                                                                                                                                                    https://us-usps-tsgczt.xyz/update/Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                                                                                                    • 170.106.137.178
                                                                                                                                                                                                                                                                                                                                                                    https://us-usps-ywwdro.xyz/update/Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                                                                                                    • 170.106.137.178
                                                                                                                                                                                                                                                                                                                                                                    http://www.allencai.net/Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                                                                                                    • 119.28.109.132
                                                                                                                                                                                                                                                                                                                                                                    AMAZON-02USSOA SIL TL382920.exeGet hashmaliciousFormBookBrowse
                                                                                                                                                                                                                                                                                                                                                                    • 76.223.105.230
                                                                                                                                                                                                                                                                                                                                                                    IwoeBDAv8n.elfGet hashmaliciousGafgytBrowse
                                                                                                                                                                                                                                                                                                                                                                    • 54.171.230.55
                                                                                                                                                                                                                                                                                                                                                                    Arrival Notice.exeGet hashmaliciousFormBookBrowse
                                                                                                                                                                                                                                                                                                                                                                    • 76.223.67.189
                                                                                                                                                                                                                                                                                                                                                                    Arrival notice.exeGet hashmaliciousFormBookBrowse
                                                                                                                                                                                                                                                                                                                                                                    • 76.223.105.230
                                                                                                                                                                                                                                                                                                                                                                    https://nextmytelstraaucurelinkisityou.web.app/Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                                                                                                    • 54.66.224.79
                                                                                                                                                                                                                                                                                                                                                                    https://pub-7571f8ffd5b243f892961d4b09c69e36.r2.dev/index.htmlGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                                                                                                                                                                                    • 35.156.224.161
                                                                                                                                                                                                                                                                                                                                                                    https://pub-e8583bd7c3574b5b8171769cd95518de.r2.dev/index.htmlGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                                                                                                                                                                                    • 18.192.94.96
                                                                                                                                                                                                                                                                                                                                                                    https://pub-92d27a69cbfc4f16942faf2ba89c0aa3.r2.dev/index.htmlGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                                                                                                                                                                                    • 18.192.94.96
                                                                                                                                                                                                                                                                                                                                                                    https://pub-a58bcfc58507426ca38ee3be5a258dab.r2.dev/index.htmlGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                                                                                                                                                                                    • 18.192.94.96
                                                                                                                                                                                                                                                                                                                                                                    https://pub-93f0bb552d1f477b8d98e7b8c0eabb76.r2.dev/index.htmlGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                                                                                                                                                                                    • 52.58.254.253
                                                                                                                                                                                                                                                                                                                                                                    MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                                                                                                                                                                                                                                    28a2c9bd18a11de089ef85a160da29e4file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                                                    • 172.202.163.200
                                                                                                                                                                                                                                                                                                                                                                    • 184.28.90.27
                                                                                                                                                                                                                                                                                                                                                                    • 13.107.246.60
                                                                                                                                                                                                                                                                                                                                                                    • 173.222.162.32
                                                                                                                                                                                                                                                                                                                                                                    SecuriteInfo.com.Win32.PWSX-gen.19312.293.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                                                                                                    • 172.202.163.200
                                                                                                                                                                                                                                                                                                                                                                    • 184.28.90.27
                                                                                                                                                                                                                                                                                                                                                                    • 13.107.246.60
                                                                                                                                                                                                                                                                                                                                                                    • 173.222.162.32
                                                                                                                                                                                                                                                                                                                                                                    file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                                                    • 172.202.163.200
                                                                                                                                                                                                                                                                                                                                                                    • 184.28.90.27
                                                                                                                                                                                                                                                                                                                                                                    • 13.107.246.60
                                                                                                                                                                                                                                                                                                                                                                    • 173.222.162.32
                                                                                                                                                                                                                                                                                                                                                                    https://sneamcomnnumnlty.com/h474823487284/geting/activeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                                                                                                    • 172.202.163.200
                                                                                                                                                                                                                                                                                                                                                                    • 184.28.90.27
                                                                                                                                                                                                                                                                                                                                                                    • 13.107.246.60
                                                                                                                                                                                                                                                                                                                                                                    • 173.222.162.32
                                                                                                                                                                                                                                                                                                                                                                    https://nextmytelstraaucurelinkisityou.web.app/Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                                                                                                    • 172.202.163.200
                                                                                                                                                                                                                                                                                                                                                                    • 184.28.90.27
                                                                                                                                                                                                                                                                                                                                                                    • 13.107.246.60
                                                                                                                                                                                                                                                                                                                                                                    • 173.222.162.32
                                                                                                                                                                                                                                                                                                                                                                    https://pub-3432fdbad0cc4319a435ac6e41d4a0f1.r2.dev/scrpt.htmlGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                                                                                                                                                                                    • 172.202.163.200
                                                                                                                                                                                                                                                                                                                                                                    • 184.28.90.27
                                                                                                                                                                                                                                                                                                                                                                    • 13.107.246.60
                                                                                                                                                                                                                                                                                                                                                                    • 173.222.162.32
                                                                                                                                                                                                                                                                                                                                                                    https://pub-7571f8ffd5b243f892961d4b09c69e36.r2.dev/index.htmlGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                                                                                                                                                                                    • 172.202.163.200
                                                                                                                                                                                                                                                                                                                                                                    • 184.28.90.27
                                                                                                                                                                                                                                                                                                                                                                    • 13.107.246.60
                                                                                                                                                                                                                                                                                                                                                                    • 173.222.162.32
                                                                                                                                                                                                                                                                                                                                                                    https://pub-e8583bd7c3574b5b8171769cd95518de.r2.dev/index.htmlGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                                                                                                                                                                                    • 172.202.163.200
                                                                                                                                                                                                                                                                                                                                                                    • 184.28.90.27
                                                                                                                                                                                                                                                                                                                                                                    • 13.107.246.60
                                                                                                                                                                                                                                                                                                                                                                    • 173.222.162.32
                                                                                                                                                                                                                                                                                                                                                                    https://pub-92d27a69cbfc4f16942faf2ba89c0aa3.r2.dev/index.htmlGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                                                                                                                                                                                    • 172.202.163.200
                                                                                                                                                                                                                                                                                                                                                                    • 184.28.90.27
                                                                                                                                                                                                                                                                                                                                                                    • 13.107.246.60
                                                                                                                                                                                                                                                                                                                                                                    • 173.222.162.32
                                                                                                                                                                                                                                                                                                                                                                    https://pub-a58bcfc58507426ca38ee3be5a258dab.r2.dev/index.htmlGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                                                                                                                                                                                    • 172.202.163.200
                                                                                                                                                                                                                                                                                                                                                                    • 184.28.90.27
                                                                                                                                                                                                                                                                                                                                                                    • 13.107.246.60
                                                                                                                                                                                                                                                                                                                                                                    • 173.222.162.32
                                                                                                                                                                                                                                                                                                                                                                    3b5074b1b5d032e5620f69f9f700ff0eSecuriteInfo.com.Win64.MalwareX-gen.31726.9623.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                                                                                                    • 49.51.42.41
                                                                                                                                                                                                                                                                                                                                                                    • 49.51.181.65
                                                                                                                                                                                                                                                                                                                                                                    • 49.51.230.180
                                                                                                                                                                                                                                                                                                                                                                    • 49.51.35.72
                                                                                                                                                                                                                                                                                                                                                                    • 170.106.112.204
                                                                                                                                                                                                                                                                                                                                                                    SecuriteInfo.com.Win64.MalwareX-gen.19388.23445.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                                                                                                    • 49.51.42.41
                                                                                                                                                                                                                                                                                                                                                                    • 49.51.181.65
                                                                                                                                                                                                                                                                                                                                                                    • 49.51.230.180
                                                                                                                                                                                                                                                                                                                                                                    • 49.51.35.72
                                                                                                                                                                                                                                                                                                                                                                    • 170.106.112.204
                                                                                                                                                                                                                                                                                                                                                                    SecuriteInfo.com.Win64.MalwareX-gen.19388.23445.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                                                                                                    • 49.51.42.41
                                                                                                                                                                                                                                                                                                                                                                    • 49.51.181.65
                                                                                                                                                                                                                                                                                                                                                                    • 49.51.230.180
                                                                                                                                                                                                                                                                                                                                                                    • 49.51.35.72
                                                                                                                                                                                                                                                                                                                                                                    • 170.106.112.204
                                                                                                                                                                                                                                                                                                                                                                    SecuriteInfo.com.Win64.MalwareX-gen.31726.9623.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                                                                                                    • 49.51.42.41
                                                                                                                                                                                                                                                                                                                                                                    • 49.51.181.65
                                                                                                                                                                                                                                                                                                                                                                    • 49.51.230.180
                                                                                                                                                                                                                                                                                                                                                                    • 49.51.35.72
                                                                                                                                                                                                                                                                                                                                                                    • 170.106.112.204
                                                                                                                                                                                                                                                                                                                                                                    SecuriteInfo.com.Win64.MalwareX-gen.19388.23445.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                                                                                                    • 49.51.42.41
                                                                                                                                                                                                                                                                                                                                                                    • 49.51.181.65
                                                                                                                                                                                                                                                                                                                                                                    • 49.51.230.180
                                                                                                                                                                                                                                                                                                                                                                    • 49.51.35.72
                                                                                                                                                                                                                                                                                                                                                                    • 170.106.112.204
                                                                                                                                                                                                                                                                                                                                                                    SecuriteInfo.com.Win64.MalwareX-gen.31726.9623.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                                                                                                    • 49.51.42.41
                                                                                                                                                                                                                                                                                                                                                                    • 49.51.181.65
                                                                                                                                                                                                                                                                                                                                                                    • 49.51.230.180
                                                                                                                                                                                                                                                                                                                                                                    • 49.51.35.72
                                                                                                                                                                                                                                                                                                                                                                    • 170.106.112.204
                                                                                                                                                                                                                                                                                                                                                                    SM-0230- J - TOOL 10 DEGREE FOR DWT MACHINE-MF5i.exeGet hashmaliciousGuLoader, Snake KeyloggerBrowse
                                                                                                                                                                                                                                                                                                                                                                    • 49.51.42.41
                                                                                                                                                                                                                                                                                                                                                                    • 49.51.181.65
                                                                                                                                                                                                                                                                                                                                                                    • 49.51.230.180
                                                                                                                                                                                                                                                                                                                                                                    • 49.51.35.72
                                                                                                                                                                                                                                                                                                                                                                    • 170.106.112.204
                                                                                                                                                                                                                                                                                                                                                                    RFQ-350548 P1-00051538.pdf.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                                                                                                    • 49.51.42.41
                                                                                                                                                                                                                                                                                                                                                                    • 49.51.181.65
                                                                                                                                                                                                                                                                                                                                                                    • 49.51.230.180
                                                                                                                                                                                                                                                                                                                                                                    • 49.51.35.72
                                                                                                                                                                                                                                                                                                                                                                    • 170.106.112.204
                                                                                                                                                                                                                                                                                                                                                                    QUOTATIONS#08673.exeGet hashmaliciousAgentTeslaBrowse
                                                                                                                                                                                                                                                                                                                                                                    • 49.51.42.41
                                                                                                                                                                                                                                                                                                                                                                    • 49.51.181.65
                                                                                                                                                                                                                                                                                                                                                                    • 49.51.230.180
                                                                                                                                                                                                                                                                                                                                                                    • 49.51.35.72
                                                                                                                                                                                                                                                                                                                                                                    • 170.106.112.204
                                                                                                                                                                                                                                                                                                                                                                    RFQ-350548 P1-00051538.pdf.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                                                                                                    • 49.51.42.41
                                                                                                                                                                                                                                                                                                                                                                    • 49.51.181.65
                                                                                                                                                                                                                                                                                                                                                                    • 49.51.230.180
                                                                                                                                                                                                                                                                                                                                                                    • 49.51.35.72
                                                                                                                                                                                                                                                                                                                                                                    • 170.106.112.204
                                                                                                                                                                                                                                                                                                                                                                    a0e9f5d64349fb13191bc781f81f42e1file.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                                                                                                                                                                                                                    • 20.189.173.3
                                                                                                                                                                                                                                                                                                                                                                    file.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                                                                                                                                                                                                                    • 20.189.173.3
                                                                                                                                                                                                                                                                                                                                                                    file.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                                                                                                                                                                                                                    • 20.189.173.3
                                                                                                                                                                                                                                                                                                                                                                    file.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                                                                                                                                                                                                                    • 20.189.173.3
                                                                                                                                                                                                                                                                                                                                                                    file.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                                                                                                                                                                                                                    • 20.189.173.3
                                                                                                                                                                                                                                                                                                                                                                    KClGcCpDAP.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                                                                                                    • 20.189.173.3
                                                                                                                                                                                                                                                                                                                                                                    KClGcCpDAP.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                                                                                                    • 20.189.173.3
                                                                                                                                                                                                                                                                                                                                                                    file.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                                                                                                                                                                                                                    • 20.189.173.3
                                                                                                                                                                                                                                                                                                                                                                    Setup.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                                                                                                                                                                                                                    • 20.189.173.3
                                                                                                                                                                                                                                                                                                                                                                    maizu v1.4.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                                                                                                                                                                                                                    • 20.189.173.3
                                                                                                                                                                                                                                                                                                                                                                    37f463bf4616ecd445d4a1937da06e19SM-0230- J - TOOL 10 DEGREE FOR DWT MACHINE-MF5i.exeGet hashmaliciousGuLoader, Snake KeyloggerBrowse
                                                                                                                                                                                                                                                                                                                                                                    • 49.51.35.72
                                                                                                                                                                                                                                                                                                                                                                    t5985gRtZo.lnkGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                                                                                                    • 49.51.35.72
                                                                                                                                                                                                                                                                                                                                                                    ZAMOWIEN.EXE.exeGet hashmaliciousAgentTesla, GuLoaderBrowse
                                                                                                                                                                                                                                                                                                                                                                    • 49.51.35.72
                                                                                                                                                                                                                                                                                                                                                                    0urFbKxdvL.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                                                                                                                    • 49.51.35.72
                                                                                                                                                                                                                                                                                                                                                                    zncaKWwEdq.exeGet hashmaliciousVidarBrowse
                                                                                                                                                                                                                                                                                                                                                                    • 49.51.35.72
                                                                                                                                                                                                                                                                                                                                                                    file.exeGet hashmaliciousClipboard Hijacker, Stealc, VidarBrowse
                                                                                                                                                                                                                                                                                                                                                                    • 49.51.35.72
                                                                                                                                                                                                                                                                                                                                                                    setup_installer.exeGet hashmaliciousCredGrabber, Meduza StealerBrowse
                                                                                                                                                                                                                                                                                                                                                                    • 49.51.35.72
                                                                                                                                                                                                                                                                                                                                                                    file.dllGet hashmaliciousMatanbuchusBrowse
                                                                                                                                                                                                                                                                                                                                                                    • 49.51.35.72
                                                                                                                                                                                                                                                                                                                                                                    file.dllGet hashmaliciousMatanbuchusBrowse
                                                                                                                                                                                                                                                                                                                                                                    • 49.51.35.72
                                                                                                                                                                                                                                                                                                                                                                    zR4aIjCuRs.exeGet hashmaliciousRemcos, GuLoaderBrowse
                                                                                                                                                                                                                                                                                                                                                                    • 49.51.35.72
                                                                                                                                                                                                                                                                                                                                                                    No context
                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\AirDroid_Cast_Desktop_Client_1.2.1.0.exe
                                                                                                                                                                                                                                                                                                                                                                    File Type:PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):31312352
                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):7.9058685498844765
                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:786432:+RPhJnqX/NXS3d4+tFtIK8+oo4+tFCKN5:nX/JMBtv/Btj/
                                                                                                                                                                                                                                                                                                                                                                    MD5:49C94164E66D29A783E2BC858D1568FD
                                                                                                                                                                                                                                                                                                                                                                    SHA1:49EAC4C2A7BEB526A69A53828305F1160A9A9492
                                                                                                                                                                                                                                                                                                                                                                    SHA-256:0EF054D3EFF0B0EF06CF6B0C6C7D8E568405713A737D760DBF405DC0F1FCB74D
                                                                                                                                                                                                                                                                                                                                                                    SHA-512:0EC07AEB153BB66ED293CA8795D595F4D72C827966896D31F14F7EC7A16D081B8832AA4AB07068C83521BC9F07B782846011B062C77ECEE9D419309142D3BF7A
                                                                                                                                                                                                                                                                                                                                                                    Malicious:true
                                                                                                                                                                                                                                                                                                                                                                    Antivirus:
                                                                                                                                                                                                                                                                                                                                                                    • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L...8..f.....................|........... ... ....@.. ....................................`.................................p...K....@..Hw...........|...M........................................................... ............... ..H............text........ ...................... ..`.sdata....... ......................@....rsrc...Hw...@...x..................@..@.reloc...............z..............@..B................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\AirDroid_Cast_Desktop_Client_1.2.1.0.exe
                                                                                                                                                                                                                                                                                                                                                                    File Type:PE32 executable (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):187360
                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):6.777851763381815
                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:3072:oqNgthfpu6rFR24o527cg+51s/ciZzkdoyd2DQCZzkdoyd2DQVguAIw5GIwCM:jithfpu6L24+27c/iiGyYiGy4/IwYIw5
                                                                                                                                                                                                                                                                                                                                                                    MD5:9981A74EE9622E19A8F7AE9DEFDCC964
                                                                                                                                                                                                                                                                                                                                                                    SHA1:A11655A37314CD5A31DEA64488A12A549FFC6EEA
                                                                                                                                                                                                                                                                                                                                                                    SHA-256:7FB8600E800DF57485273695A166A0AC151E26C1C55861231DB90D52E8148B83
                                                                                                                                                                                                                                                                                                                                                                    SHA-512:A6918DF11822BEDC55BEB4078F8337C45C4F04107B6ECD5011B6292E661E0BEF0C348742B40DFD97F10FCDB074CEBCF1E77353C31F23A7F38DE8F83508E6B637
                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                    Antivirus:
                                                                                                                                                                                                                                                                                                                                                                    • Antivirus: ReversingLabs, Detection: 3%
                                                                                                                                                                                                                                                                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L...N.x.................................. ... ....@.. ....................................`.....................................K....@..................M..........,................................................ ............... ..H............text........ ...................... ..`.sdata....... ......................@....rsrc.......@......................@..@.reloc..............................@..B................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\AirDroid_Cast_Desktop_Client_1.2.1.0.exe
                                                                                                                                                                                                                                                                                                                                                                    File Type:PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):123880
                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):7.714861713371541
                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:3072:HgH3MYYja850YbS6p+8qEtHmD9Iw5GZIwd:HgHPsa85VbwEtGZIw0Iw
                                                                                                                                                                                                                                                                                                                                                                    MD5:C89FE00C57B3F7158A05E231B6C331EE
                                                                                                                                                                                                                                                                                                                                                                    SHA1:469E01C4EB810776DA481F1F7C35577F0BD6D071
                                                                                                                                                                                                                                                                                                                                                                    SHA-256:386E629E5D0245486BEBA52CA97FF0A6187ABE7E8AEE61A1CEAA0B88FE599D5C
                                                                                                                                                                                                                                                                                                                                                                    SHA-512:B20929959C72FB6B121A5FE0ED53AAB76F2334F4FFA5CCAF50B62C67C526DCF7DFF5D07CD8ABABE438CEA1F139C88465D4A81BEB17D9E1FD280ECED9D1E87E7C
                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                    Antivirus:
                                                                                                                                                                                                                                                                                                                                                                    • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L.....+d................................ ........@.. ....................................@.....................................W.......`................M..........L................................................ ............... ..H............text....... ...................... ..`.rsrc...`...........................@..@.reloc..............................@..B........................H...........l............#...o.........................................."..(....*.*.*R..(......(....}....*2.r...po....*..0..e........~....-........s.........~....(...+..-..........*.r...po....o.................o....(...+..(....s....*....0...........|....(....-...o....s....}.....|....(....,..|....(....-.*.o....-..o....+..|....(......|....(.....( ....(!......s"...s#.....o$....o%.......t).......o&.....o'......o(.....&..*...............+....0..@........o).....o*....3..o+....o,...
                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\AirDroid_Cast_Desktop_Client_1.2.1.0.exe
                                                                                                                                                                                                                                                                                                                                                                    File Type:PE32 executable (DLL) (GUI) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):702952
                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):6.573109384673983
                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:12288:KsxQ3qSYnMMX7R+tGjJnripRHMFghmi4QBhtaWmyTYtUhw+RZHK0JBFmfJ8FO1m5:LiaZ+tGj54Hmghmi4QBhtaWmyTYtUhwo
                                                                                                                                                                                                                                                                                                                                                                    MD5:F32A9F4B054D7CC9ABF8D59793B7F830
                                                                                                                                                                                                                                                                                                                                                                    SHA1:AF22BD8020519D603F1DBFCCF9BCF6E1AF017268
                                                                                                                                                                                                                                                                                                                                                                    SHA-256:5251B2EDC97D5BDA60EB16C20202E339ABC2E36FDBE0CED37CCA8896E3A3519A
                                                                                                                                                                                                                                                                                                                                                                    SHA-512:1F233F4E3B6C0FA8173E25CC507D2586B3814F723F5DD4EBDB8F5B144409F5D0C27046E2996494450DC355F8DC92BD23F15CAEB766BFF94A2EE329CCA77AD000
                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                    Antivirus:
                                                                                                                                                                                                                                                                                                                                                                    • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                                                                                                                                    Preview:MZ......................@...................................(...........!..L.!This program cannot be run in DOS mode....$.......E..z..o)..o)..o)...)..o)G..)..o)...)..o)...)..o)...)..o)...)..o).U.)..o).4.)Z.o)|.)..o)..n)..o)|.)..o)|.)..o)...)..o)...)..o)|.)..o)Rich..o)........................PE..L.....+d...........!................X.....................................................@.............................P...@...x....@..X............l...M...P...N......8...............................@...........................(...H............text.............................. ..`.rdata...K.......L..................@..@.data..../....... ..................@....rsrc...X....@......................@..@.reloc...N...P...P..................@..B................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\AirDroid_Cast_Desktop_Client_1.2.1.0.exe
                                                                                                                                                                                                                                                                                                                                                                    File Type:PE32 executable (DLL) (GUI) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):1044968
                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):6.517288884616143
                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:24576:ptfZa+YQN4v3BoBryeuy4aiocLMAN1i4B/UEb3LJKQI0GcJhPrlsNxlalz6uafHd:pYvxqyeuyziocLMAN1i4B/UEb3LJKQI5
                                                                                                                                                                                                                                                                                                                                                                    MD5:B83818226290FC281A23041D7FA89A39
                                                                                                                                                                                                                                                                                                                                                                    SHA1:A1301CD6E4CA535D02569EFBBDE9919CB1BFF2A2
                                                                                                                                                                                                                                                                                                                                                                    SHA-256:341327F56BBD5FECD17ACD5A07C8AA8F0396AF7AC95742F1FB316923AC400BA3
                                                                                                                                                                                                                                                                                                                                                                    SHA-512:F17EDFD3B8A3D22D898D176FA87F4ECD878042DD847F82548EA1290688394162BCC0EEFD564BFC350A6412B63D06EBB488D0FE1870C2F582BD1AF209A62248D0
                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                    Antivirus:
                                                                                                                                                                                                                                                                                                                                                                    • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                                                                                                                                    Preview:MZ......................@...................................(...........!..L.!This program cannot be run in DOS mode....$........'Xn.F6=.F6=.F6=...=.F6=...=.F6=...=.F6=...=.F6=...=.F6=...=.F6=L..=.F6=$..=.F6=.?.=.F6=.F7=}F6=.?.=.F6=.?.=.F6=...=.F6=.F.=.F6=.?.=.F6=Rich.F6=........................PE..L.....+d...........!.........8......................................................!.....@..............................,..(............................M......._......8...............................@..............................H............text............................... ..`.rdata..Nk.......l..................@..@.data....e... ...:..................@....rsrc................>..............@..@.reloc..._.......`...D..............@..B................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\AirDroid_Cast_Desktop_Client_1.2.1.0.exe
                                                                                                                                                                                                                                                                                                                                                                    File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):56808
                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):6.619053680649375
                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:1536:hO0jc3ltJoh6Z84OJbznMDIw5ixTCbIwpeyiX:hTa2vRbznMDIw5QCbIwz
                                                                                                                                                                                                                                                                                                                                                                    MD5:0382F19FCD9513231B4B40A6685F2692
                                                                                                                                                                                                                                                                                                                                                                    SHA1:55B223001428D84495821EDED82F94B612833174
                                                                                                                                                                                                                                                                                                                                                                    SHA-256:95C8891E8C62B030CDA3B9373D3CA0D7C22FF85F70A6ED523DF286BC0DC5EC07
                                                                                                                                                                                                                                                                                                                                                                    SHA-512:DA67DF8BAABC94B77EFBAB7DE8FE63E298013A7F690C96023EDE39BBE3B5CE3C90FBEB944D48523DC2C9205EDD331E1F44017AFDF8D097096A97D5DABDFC4600
                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                    Antivirus:
                                                                                                                                                                                                                                                                                                                                                                    • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L.....+d...........!..0................. ........... ..............................p.....@.................................p...O.......p................M..........8................................................ ............... ..H............text....... ...................... ..`.rsrc...p...........................@..@.reloc..............................@..B........................H.......8>...e...........................................................0..)........{.........(,...t......|......(...+...3.*....0..)........{.........(....t......|......(...+...3.*..{....*..{....*"..}....*..{....*"..}....*..{....*"..}....*..{....*.0..@.........}.....{....(/...-..{....r...po0...,..{.....o....*.{.....o....*.0..)........{.........(,...t......|......(...+...3.*....0..)........{.........(....t......|......(...+...3.*....0..)........{.........(,...t......|......(.
                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\AirDroid_Cast_Desktop_Client_1.2.1.0.exe
                                                                                                                                                                                                                                                                                                                                                                    File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):167912
                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):6.172449191167005
                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:3072:nKaz+nFOdPom56KAUd8WTU2Qp2a4rzp5wfiXAR+Iw50Iwg:n5+nFOlom5zeWQ2/RXIweIw
                                                                                                                                                                                                                                                                                                                                                                    MD5:22E9B0EAF96ECEE76C064A80C31E0142
                                                                                                                                                                                                                                                                                                                                                                    SHA1:B1A6D49BDF73632EC651E286C0D9C48E10AA4CA3
                                                                                                                                                                                                                                                                                                                                                                    SHA-256:B43BE72B3CAB38001F64FA6A17A3CD78F4FD260001458BB140EE0BF7452C54AD
                                                                                                                                                                                                                                                                                                                                                                    SHA-512:2B4E86333A8E7CB370C8ACC0545A64EE45FF8B2DDE0F1A301BC9B2EF1F24D63D2D913BAE304CA28F408B8578C7D5AF5F2C3165718901D4A4C11FC19F0FF23B51
                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                    Antivirus:
                                                                                                                                                                                                                                                                                                                                                                    • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L.....+d...........!..0..8...........W... ...`....... ...............................1....@.................................|W..O....`..8............B...M..........DV............................................... ............... ..H............text....7... ...8.................. ..`.rsrc...8....`.......:..............@..@.reloc...............@..............@..B.................W......H.......D.................................................................{....*"..}....*..{....*"..}....*V.(......(......(....*..{0...*"..}0...*..{1...*"..}1...*..{2...*"..}2...*..{3...*"..}3...*..{4...*"..}4...*..{5...*"..}5...*r.(......(......(......(....*..0..~.......s......~....%-.&~..........s ...%.....(...+..s"...}.....(#...-8.r...p($....Xo%.....o...%..;.o&...(...+.......s(...o)....{....*z..}6.....}7.....}8......}9...*..{6...*..{7...*..{8...*..{9...*..{....*"..}....*..
                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\AirDroid_Cast_Desktop_Client_1.2.1.0.exe
                                                                                                                                                                                                                                                                                                                                                                    File Type:Unicode text, UTF-8 (with BOM) text, with very long lines (511), with CRLF line terminators
                                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):174620
                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):4.272553305602464
                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:1536:HnQLQ7Xch0srD46enh8uzyj6vAZibJysfLSaOI4CWuT1GgRIGhFqmMnfEpK/FC0z:HuQ7Xch0w9QAZcJbp4CzqB
                                                                                                                                                                                                                                                                                                                                                                    MD5:4D1671D74A5DEE438356B3EE7E8C063B
                                                                                                                                                                                                                                                                                                                                                                    SHA1:799E22B93EFC135ACC768E2BBC33FD5792952F35
                                                                                                                                                                                                                                                                                                                                                                    SHA-256:9EC59B8D6CDEC66BCB60C6E69E0404C7C3B12AB9260FDAE5EB4B7B0CC10C0FDC
                                                                                                                                                                                                                                                                                                                                                                    SHA-512:DA4BE96040ECA808D9452A2E9BB9E953350D8548CC6FC0CC5B0C3BCD5B011892B5CC4951C5068541BE4497C5D43B3463F58B9E3178EC254AD929577EF0058C66
                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                    Preview:.About.Label.AirDroidForWin =.AirDroid Windows..About.Label.Context =.AirDroid liefert eine unkomplizierte, sichere M.glichkeit, mobile Ger.te ganz ohne USB-Kabel an Ihrem Computer zu steuern...About.Label.OfficialWebsite =.Offizielle Website..About.Label.PrivacyPolicy =.Datenschutzbestimmungen..About.Label.Version =.Version....ad_biz_permission_remotecontrol_normal_title =.Die Fernbedienung ist aktiviert....ad_verify_mail_resend =.Erneut senden....AirCloud.Button.BackupNow =.Sichern..AirCloud.Button.CancelBackup =.Abbrechen..AirCloud.Button.ContinueBackup =.Fortsetzen..AirCloud.Button.StartBackup
                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\AirDroid_Cast_Desktop_Client_1.2.1.0.exe
                                                                                                                                                                                                                                                                                                                                                                    File Type:Unicode text, UTF-8 (with BOM) text, with very long lines (567), with CRLF line terminators
                                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):156325
                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):4.06642715370476
                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:3072:yPOusZi0/2PrFcc1PlW1+xm7Le+/cVHfM:6Ounbxgl
                                                                                                                                                                                                                                                                                                                                                                    MD5:827A7732CE58BE670B8F6812F65B2F1E
                                                                                                                                                                                                                                                                                                                                                                    SHA1:5753CEE21D7216C0DFDC5F5B437963E95C784F03
                                                                                                                                                                                                                                                                                                                                                                    SHA-256:79AA6C6D1B887890151A05A03EB240A56BE84D5F35CFA1A0BC6CBB22AB501DF5
                                                                                                                                                                                                                                                                                                                                                                    SHA-512:C891CC9AE220CE72EB26DEA1A594CD40C92CCD9E3B2D31115C621548BB4FDFAF858FE080CF9CC438D423A619587693C0D32C4C82E488AA9E38C78DE82B1D950C
                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                    Preview:.About.Label.AirDroidForWin =.AirDroid Windows..About.Label.Context =.AirDroid brings you an easy and secure way to fully control your mobile devices on computer, without USB cable...About.Label.OfficialWebsite =.Official Website..About.Label.PrivacyPolicy =.Privacy Policy..About.Label.Version =.Version....ad_biz_permission_remotecontrol_normal_title =.Remote Control enabled....ad_verify_mail_resend =.Resend....AirCloud.Button.BackupNow =.Backup..AirCloud.Button.CancelBackup =.Stop..AirCloud.Button.ContinueBackup =.Resume..AirCloud.Button.StartBackup =.Backup..AirCloud.Label.Backuping
                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\AirDroid_Cast_Desktop_Client_1.2.1.0.exe
                                                                                                                                                                                                                                                                                                                                                                    File Type:Unicode text, UTF-8 (with BOM) text, with very long lines (616), with CRLF line terminators
                                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):170881
                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):4.164334238011937
                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:1536:iBuzPH6vTfDpglDca78pKlRPG75AHgKCplzKk1poGjfcC/qma6t07xM6M:pH671qPTpHgKCplz5qG7cC1p6M
                                                                                                                                                                                                                                                                                                                                                                    MD5:22858EF096E26BA032BBB1052484C729
                                                                                                                                                                                                                                                                                                                                                                    SHA1:F08BF9F6DAA9823FF0DE3B4DEE870EEE6C83A55F
                                                                                                                                                                                                                                                                                                                                                                    SHA-256:3F6B3DE75AC7958B73AA48EC97FF19D4F5DBB502511AE9BE5F45FE86CB3E0A04
                                                                                                                                                                                                                                                                                                                                                                    SHA-512:A70A8BDA4CB6F71463D63C8ADD240A22474796D004CCE2842ED58B00983850BEB9AA91946CAE76911601184E867706BF90EDAEE04BE94197D7A61F5ADBB99341
                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                    Preview:.About.Label.AirDroidForWin =.AirDroid Windows..About.Label.Context =.AirDroid te trae una forma f.cil y segura de controlar por completo tus dispositivos m.viles en el ordenador, sin cable USB...About.Label.OfficialWebsite =.P.gina web oficial..About.Label.PrivacyPolicy =.Pol.tica de privacidad..About.Label.Version =.Versi.n....ad_biz_permission_remotecontrol_normal_title =.El Control Remoto se ha habilitado....ad_verify_mail_resend =.Reenviar....AirCloud.Button.BackupNow =.Copia de seguridad..AirCloud.Button.CancelBackup =.Detener..AirCloud.Button.ContinueBackup =.Continuar..AirCloud.Button.StartBackup
                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\AirDroid_Cast_Desktop_Client_1.2.1.0.exe
                                                                                                                                                                                                                                                                                                                                                                    File Type:Unicode text, UTF-8 (with BOM) text, with very long lines (610), with CRLF line terminators
                                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):176458
                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):4.242700435582695
                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:1536:2Yb2M+YIErN/X8tHQgeTxDy8dIh7r2n7yVgS0/1b/i8TsfUWWCcOUColZzruGv9f:VIErN/X8twhx96meJSs4qyC682n
                                                                                                                                                                                                                                                                                                                                                                    MD5:3F0FB232D02BDF3499F702438482F272
                                                                                                                                                                                                                                                                                                                                                                    SHA1:6067D71E9489D417D2C31A4B02CF1C8ED1CAA0B3
                                                                                                                                                                                                                                                                                                                                                                    SHA-256:4A1B643371EFDE152E01C9589633B081FD659407CDE526A815DC4A177422A0D3
                                                                                                                                                                                                                                                                                                                                                                    SHA-512:09C83B13BD10876E737F286FBAECEC27E6BFDAC19D245118FF2C210856B5E57D17C21392FDE2F93F1F7E114A6A73C144905F6B05A6076123C6F5300EE44AB967
                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                    Preview:.About.Label.AirDroidForWin =.AirDroid Windows..About.Label.Context =.AirDroid: contr.lez totalement, facilement et en toute s.curit. vos appareils mobiles sur ordinateur, sans c.ble USB...About.Label.OfficialWebsite =.Site web officiel..About.Label.PrivacyPolicy =.Politique de confidentialit...About.Label.Version =.Version....ad_biz_permission_remotecontrol_normal_title =.Le Contr.le . distance a .t. activ.....ad_verify_mail_resend =.Renvoyer....AirCloud.Button.BackupNow =.Sauvegarde..AirCloud.Button.CancelBackup =.Arr.ter..AirCloud.Button.ContinueBackup =.Reprendre..AirCloud.Button.StartBackup
                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\AirDroid_Cast_Desktop_Client_1.2.1.0.exe
                                                                                                                                                                                                                                                                                                                                                                    File Type:Unicode text, UTF-8 (with BOM) text, with very long lines (613), with CRLF line terminators
                                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):170002
                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):4.120235494596634
                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:3072:tPn6/dRZv7keh9woM5dKhcJdsgTrqbs4dslsXsW+G:tOdRZ4xoM5dKhcJdswrqbs4ds6
                                                                                                                                                                                                                                                                                                                                                                    MD5:B473DA9F258E763F8EC16451DCB37922
                                                                                                                                                                                                                                                                                                                                                                    SHA1:95CEA8ECAA4D94EE1572C03FC962E9E70F880600
                                                                                                                                                                                                                                                                                                                                                                    SHA-256:C600247B9CC44781AAB19D1375DC476E9E03AE07B80A53776DDCCD0F465107AC
                                                                                                                                                                                                                                                                                                                                                                    SHA-512:C2DCC8C3CA2871A4E7987DDA848DD86793EB5F9BED02EB0E054B467F3093E96470029D07F90F26A8E23CB0559FAB9BF1EBFCDD46DB7B6089739EA4D31C0E91C2
                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                    Preview:.About.Label.AirDroidForWin =.AirDroid Windows..About.Label.Context =.AirDroid ti fornisce un modo facile e sicuro per controllare completamente il tuo dispositivo mobile tramite computer, senza cavo usb...About.Label.OfficialWebsite =.Sito Ufficiale..About.Label.PrivacyPolicy =.Politica sulla riservatezza..About.Label.Version =.Versione....ad_biz_permission_remotecontrol_normal_title =.Il Controllo Remoto . abilitato....ad_verify_mail_resend =.Invia di nuovo....AirCloud.Button.BackupNow =.Backup..AirCloud.Button.CancelBackup =.Interrompi..AirCloud.Button.ContinueBackup =.Ripristina..AirCloud.Button.StartBackup
                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\AirDroid_Cast_Desktop_Client_1.2.1.0.exe
                                                                                                                                                                                                                                                                                                                                                                    File Type:Unicode text, UTF-8 (with BOM) text, with very long lines (359), with CRLF line terminators
                                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):191453
                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.06534683979388
                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:1536:rwGUl8sKIqp8xijZqSe8aZhBRHaVqT4mor+B2yq27+p5HhbakFPr2E9aU1nRzC5:kGU2sjqp8xsk4f69d7wjFLRzC5
                                                                                                                                                                                                                                                                                                                                                                    MD5:7B621F9691D177879CDC001510969A8E
                                                                                                                                                                                                                                                                                                                                                                    SHA1:EBC6EF81F0CF2AB66DE15985702469CC0D57C026
                                                                                                                                                                                                                                                                                                                                                                    SHA-256:D5DC0343F6F1CFC36A93817D4D716A496E596DACF1BF5ED234587CFDFB426843
                                                                                                                                                                                                                                                                                                                                                                    SHA-512:D836D091E13763235B64682CA0AC10CF8106C3011618A88AEC33CCAD57E3E7F069630284A7EE5C1AE240351382F62F1A0B4130B93ED7DB4F388DF18C7E368D1E
                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                    Preview:.About.Label.AirDroidForWin =.AirDroid Win...About.Label.Context =.......................................................USB...........About.Label.OfficialWebsite =........About.Label.PrivacyPolicy =.............About.Label.Version =..........ad_biz_permission_remotecontrol_normal_title =........................ad_verify_mail_resend =........AirCloud.Button.BackupNow =.........AirCloud.Button.CancelBackup =.....AirCloud.Button.ContinueBackup
                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\AirDroid_Cast_Desktop_Client_1.2.1.0.exe
                                                                                                                                                                                                                                                                                                                                                                    File Type:Unicode text, UTF-8 (with BOM) text, with very long lines (585), with CRLF line terminators
                                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):168858
                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):4.17963419015262
                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:1536:sqKmHQUwJcuQBmwXo8Tx4xOkjz7dAiggB39MbMwLIgc/Iqu0O:s4QUwJxqZVC7e6o9SO
                                                                                                                                                                                                                                                                                                                                                                    MD5:D4E251C9C1BB33A27FBBB2FE8F3670F9
                                                                                                                                                                                                                                                                                                                                                                    SHA1:3362E069A47E52F2FE22C5800426548DD7C1EC25
                                                                                                                                                                                                                                                                                                                                                                    SHA-256:25D9153FA8345164CFF1EF176082A1003BDEE30124BC4BE221F4AA3AE01B5033
                                                                                                                                                                                                                                                                                                                                                                    SHA-512:1048341F7AB51EE6342CE8FEFB1B9F698471D82FCAF3BF377C9706BA9B7024537216530190279B6DB8B136A083C0DD4834859066532773D51143A10F8D3A590C
                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                    Preview:.About.Label.AirDroidForWin =.AirDroid Windows..About.Label.Context =.O AirDroid proporciona-lhe uma maneira f.cil e segura de controlar totalmente seus dispositivos m.veis atrav.s do computador, sem cabo USB...About.Label.OfficialWebsite =.Site Oficial..About.Label.PrivacyPolicy =.Pol.tica de Privacidade..About.Label.Version =.Vers.o....ad_biz_permission_remotecontrol_normal_title =.O Controle Remoto foi habilitado....ad_verify_mail_resend =.Reenviar....AirCloud.Button.BackupNow =.Backup..AirCloud.Button.CancelBackup =.Parar..AirCloud.Button.ContinueBackup =.Continuar..AirCloud.Button.StartBackup
                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\AirDroid_Cast_Desktop_Client_1.2.1.0.exe
                                                                                                                                                                                                                                                                                                                                                                    File Type:Unicode text, UTF-8 (with BOM) text, with very long lines (521), with CRLF line terminators
                                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):222829
                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):4.598921821963379
                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:6144:xcUv93e/iqLarfERwixadcyQ1l/QU/5Ou9ByUWKPxyOGbpf/C2ia8dN0ZYfe+2Tj:xcUv93e/lLarfERwixadcyQ1lYE5RD94
                                                                                                                                                                                                                                                                                                                                                                    MD5:54B11E61F57429CD33D0666AF479017E
                                                                                                                                                                                                                                                                                                                                                                    SHA1:DD073D585CBDA90C5CFB219AA6B96367E3C59D4C
                                                                                                                                                                                                                                                                                                                                                                    SHA-256:8FCA0B3A8722BA6BED985371C7D2119FD9D95380EA61FA61A24AD8EE4F1627D0
                                                                                                                                                                                                                                                                                                                                                                    SHA-512:BC9D9A90B72D974B8B4FB45A4385C554D9161D4D6E507253E3CE33FB9FA9BD955E85CE1AECE239BB75D476ED68F9D121B64F1C2FF41B14395D691B0CFEBB52BF
                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                    Preview:.About.Label.AirDroidForWin =.AirDroid Windows..About.Label.Context =.AirDroid ......... ..... . ......... ......... .......... ............ .. .......... ... ........... ..... USB-.........About.Label.OfficialWebsite =............ ......About.Label.PrivacyPolicy =......... ....................About.Label.Version =...........ad_biz_permission_remotecontrol_normal_title =.......... .......... ............ad_verify_mail_resend =.......... ............AirCloud.Button.BackupNow =..............AirCloud.Button.Canc
                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\AirDroid_Cast_Desktop_Client_1.2.1.0.exe
                                                                                                                                                                                                                                                                                                                                                                    File Type:Unicode text, UTF-8 (with BOM) text, with CRLF line terminators
                                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):155340
                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.201498658796518
                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:1536:gSu75G/ErS6R7iqgxr7QbGTWWYGQSrvXafmfpNdskYhLsBl4Q/B:TA6ErSi23wbV+QUvw4ZxPp
                                                                                                                                                                                                                                                                                                                                                                    MD5:04BDC2FC659F59F87516FFA57F2363B5
                                                                                                                                                                                                                                                                                                                                                                    SHA1:1E875AB7536E53505A5C40F3BE1FB3AE249D0F5E
                                                                                                                                                                                                                                                                                                                                                                    SHA-256:0BF1961A46AEFD52EB39C23B76E467E4131AAAD5259CA4A0C5112BC65DBE5F9A
                                                                                                                                                                                                                                                                                                                                                                    SHA-512:1B0F2FCCB01394F67E64F9D243285DB05A3C5EECFC9C583BB1973633EAC600E6B5AF3D0602E27428C19FC6957499422743E1047C7679A7CD1C81AF6B31DD0131
                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                    Preview:.About.Label.AirDroidForWin =.AirDroid Windows..About.Label.Context =.AirDroid...........................................................................About.Label.OfficialWebsite =.....About.Label.PrivacyPolicy =.......About.Label.Version =.Version....ad_biz_permission_remotecontrol_normal_title =............ad_verify_mail_resend =.........AirCloud.Button.BackupNow =.......AirCloud.Button.CancelBackup =.......AirCloud.Button.ContinueBackup
                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\AirDroid_Cast_Desktop_Client_1.2.1.0.exe
                                                                                                                                                                                                                                                                                                                                                                    File Type:Unicode text, UTF-8 (with BOM) text, with CRLF line terminators
                                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):155693
                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.217732317542527
                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:1536:RljetvK8KW/iwM5YGu7ts1L1hUQINNSheFF/LJK7VT6rXMJQekAk9nQUXy4n60:RNetvkmibEODFeDLS5mJvX
                                                                                                                                                                                                                                                                                                                                                                    MD5:2E5F9B35BE728B44B59541FAC120165E
                                                                                                                                                                                                                                                                                                                                                                    SHA1:BF3B0D273984CF1EBEF0EAE563F22D1E1EFFE74A
                                                                                                                                                                                                                                                                                                                                                                    SHA-256:D863D5B5A258F49239ABE700CA8741762813E59CA9F4CA513690FDD52D2557A4
                                                                                                                                                                                                                                                                                                                                                                    SHA-512:45AA500CDE140215630BCA3DD1333CCA06664AD788778607F5E75608FACAB837F8C041B264012C7714C2E003956ADC64ACFEBFCA79C5E9929CB13773662F76DF
                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                    Preview:.About.Label.AirDroidForWin =.AirDroid Windows..About.Label.Context =.AirDroid...........................................................................About.Label.OfficialWebsite =.....About.Label.PrivacyPolicy =.......About.Label.Version =.Version....ad_biz_permission_remotecontrol_normal_title =............ad_verify_mail_resend =.........AirCloud.Button.BackupNow =.......AirCloud.Button.CancelBackup =.......AirCloud.Button.ContinueBackup
                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\AirDroid_Cast_Desktop_Client_1.2.1.0.exe
                                                                                                                                                                                                                                                                                                                                                                    File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):19807712
                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):7.635245301657511
                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:393216:4eZTEjiuyZCJRhABccAzWbxoWUWCJmWyHcorYhE4F:hZTE1xX/N2xTU8rDNc
                                                                                                                                                                                                                                                                                                                                                                    MD5:62E29D1178455D3C3495019877BD71A5
                                                                                                                                                                                                                                                                                                                                                                    SHA1:D1A6C24858537BF10B71355342E0466646F266C2
                                                                                                                                                                                                                                                                                                                                                                    SHA-256:4C068CD5279BAE1876C4EAF40CAA2F03D07B050B3113CC33C51EE316E16CD770
                                                                                                                                                                                                                                                                                                                                                                    SHA-512:8E32F55E1736D1AB9184FBC33334DD3CFA4DFD16BBBEB87B564695B459F703DC8D69B818D573F466D2A54FB447AC151CB11B767BDD699B3271F6632584C47063
                                                                                                                                                                                                                                                                                                                                                                    Malicious:true
                                                                                                                                                                                                                                                                                                                                                                    Yara Hits:
                                                                                                                                                                                                                                                                                                                                                                    • Rule: JoeSecurity_GenericDownloader_1, Description: Yara detected Generic Downloader, Source: C:\Program Files (x86)\AirDroid Cast\Android.dll, Author: Joe Security
                                                                                                                                                                                                                                                                                                                                                                    Antivirus:
                                                                                                                                                                                                                                                                                                                                                                    • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L....f...........!.....:,.........nX,.. ...`,...@.. .......................`......../...`................................. X,.K.... ................-..M...@.......W,.............................................. ............... ..H............text...t8,.. ...:,................. ..`.sdata.......`,......>,.............@....rsrc........ ........-.............@..@.reloc.......@........-.............@..B................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\AirDroid_Cast_Desktop_Client_1.2.1.0.exe
                                                                                                                                                                                                                                                                                                                                                                    File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):372704
                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):6.690358698142489
                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:6144:dOT/gJC3uCUow5KgOk83n9x3l9BrCAObXTiIwfIwf:dOrgJC3qvKg56g8h1
                                                                                                                                                                                                                                                                                                                                                                    MD5:0A8B217A17C722B105F9F4A3B1D4A6D7
                                                                                                                                                                                                                                                                                                                                                                    SHA1:8663FFA66D0BEA578975ACD015B80FD1AA1C5626
                                                                                                                                                                                                                                                                                                                                                                    SHA-256:5BC4B7C247F104F4193323759672E4273B6C3F01E1255BA90D1E4F389B262839
                                                                                                                                                                                                                                                                                                                                                                    SHA-512:D9B2143FDA5B7E5BE736D75AB4887832D0C486AB2DAD3C9D89E36FEC05D6F8F57F4B3044A0FDE6F703CD50824F1E563A4573493D7D7503E77AA40596484CA711
                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                    Antivirus:
                                                                                                                                                                                                                                                                                                                                                                    • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........9..W..W..W...T...W...R.V.W...S..W...S...W...T..W...R...W...V...W..V.d.W.2.^...W.2.W..W.2...W.....W.2.U..W.Rich.W.........PE..L....Wlc...........!.....t..........vc....................................................@.....................................P....`...............b...M...p..$8...\..p....................^.......]..@............................................text....s.......t.................. ..`.rdata...:.......<...x..............@..@.data...x........p..................@....rsrc........`.......$..............@..@.reloc..$8...p...:...(..............@..B................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\AirDroid_Cast_Desktop_Client_1.2.1.0.exe
                                                                                                                                                                                                                                                                                                                                                                    File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):443872
                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):6.381365109403616
                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:6144:pINAHTO5L3bbKG04Y/4XqBZJyu8E91mqdTh5DohKNri/eZepIwaIwR:prTOZ3b2d4Y//Zr8EWqbBo4ZepEf
                                                                                                                                                                                                                                                                                                                                                                    MD5:0286FD13A52BF92586D86CC31AD6AE2F
                                                                                                                                                                                                                                                                                                                                                                    SHA1:96BCEC741F3EFF4876E0D7A521CD51E2D72190F6
                                                                                                                                                                                                                                                                                                                                                                    SHA-256:9761D1306548D01364BCC91ADA04161704318CDEE9D0D31C59A23DDB08F84BFF
                                                                                                                                                                                                                                                                                                                                                                    SHA-512:6FA73DDD50B8196F35DEED8E604A3FFDA83A879DE2EEABA7DFF821862E0AD580DC7768EBE14DD41B4324A787CE138A16D761570FBCBB75337CA9AD3F089984F5
                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                    Antivirus:
                                                                                                                                                                                                                                                                                                                                                                    • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......net.*..G*..G*..G.t.F ..G.t.F...G.t.F9..Gxq.F$..Gxq.F ..Gxq.F{..G.t.F-..G*..G...G.q.F"..G.q.F+..G.q.G+..G*..G+..G.q.F+..GRich*..G........................PE..d....Wlc.........." ................\y....................................................`.........................................0..........P............p...8...x...M..............p.......................(...@...8............................................text............................... ..`.rdata..............................@..@.data...........z..................@....pdata...8...p...:...*..............@..@_RDATA...............d..............@..@.rsrc................f..............@..@.reloc...............j..............@..B................................................................................................................................................................................
                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\AirDroid_Cast_Desktop_Client_1.2.1.0.exe
                                                                                                                                                                                                                                                                                                                                                                    File Type:PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):850400
                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):6.120335861070934
                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:6144:jMGJkdfiZAnc6LnMBe7U/zBkJeUHV/AzIwXIwn:3McgnorBKLm5h
                                                                                                                                                                                                                                                                                                                                                                    MD5:B8863BE3E3AE0FF06DED82DE94DD75A2
                                                                                                                                                                                                                                                                                                                                                                    SHA1:4252A5344511741C1FF8685471D39F0EBE142039
                                                                                                                                                                                                                                                                                                                                                                    SHA-256:2E86B2D341E9F29867E25BFDF20CD5C639A58A6077F07E42DE18B9A1CDA7FEAD
                                                                                                                                                                                                                                                                                                                                                                    SHA-512:ECBEACDF17E02640F2AB5B211DE3579204746FAFAEB80F357B9A27961E16EAA81A0174C04485A5850A44E68E53CA37803874542A5EBAE007EC1E3F66837D3D8F
                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                    Antivirus:
                                                                                                                                                                                                                                                                                                                                                                    • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L......f.................6...r.......T... ...`....@.. ....................... ............`.................................`T..K.......4l...............M...........T............................................... ............... ..H............text....4... ...6.................. ..`.sdata.......`.......:..............@....rsrc...4l.......n...<..............@..@.reloc..............................@..B................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\AirDroid_Cast_Desktop_Client_1.2.1.0.exe
                                                                                                                                                                                                                                                                                                                                                                    File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):2250320
                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):6.520481929931205
                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:24576:y0YS0LQCnCbRTGA773Ah+598UdaeRbHo0LLecZiZAjuOJj1:y0YS0Ll0V7aURE0LLec0ZHOJ1
                                                                                                                                                                                                                                                                                                                                                                    MD5:C6F85BE0186D83CE7A24B0D33322C2B3
                                                                                                                                                                                                                                                                                                                                                                    SHA1:FC001845DC842D6CFB049087DE150705E638D171
                                                                                                                                                                                                                                                                                                                                                                    SHA-256:2F01E4D8580B24CEE07A0603DAA6FC12A8A7A23F0DB4DC992E894C5B31CA772B
                                                                                                                                                                                                                                                                                                                                                                    SHA-512:AACDAE21D72423C52CC8455252C802FCD8CC67575429E417104E8828145FACE4918845105B96EE17BEBCAF4678826B637A9EF8B127E0F9B079468014C5737423
                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                    Antivirus:
                                                                                                                                                                                                                                                                                                                                                                    • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L....\.P...........!......!.........>7!.. ...@!....Y. ........................"......."...@..................................6!.K....@"...............".P@...`"...................................................... ............... ..H............text...D.!.. ....!................. ..`.sdata.......@!.......!.............@....rsrc........@".......".............@..@.reloc.......`".......".............@..B................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\AirDroid_Cast_Desktop_Client_1.2.1.0.exe
                                                                                                                                                                                                                                                                                                                                                                    File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):4347984
                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):6.1642558740619915
                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:98304:inO3Qcxf53riGzK5SIVTM4cWXt4V8e274:OWxfz8r4
                                                                                                                                                                                                                                                                                                                                                                    MD5:2491C356E88E453D32B72DB7FBDE736E
                                                                                                                                                                                                                                                                                                                                                                    SHA1:A97C959BBECCCB56DD9D35E6B77B5B3002BFE4F7
                                                                                                                                                                                                                                                                                                                                                                    SHA-256:542F1121F3C961AA804240229B075462BBE1348A01FFDF1047A4C05B6ED508F2
                                                                                                                                                                                                                                                                                                                                                                    SHA-512:D530DAF03E41A9C8C611559250C1AF44DD371C02AC3122D8564EC8513844E6158E4BC35CB5A5BEEFD960F8F15712CD6183A4FFD48BBAA3E4038DC087FB732A2A
                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                    Antivirus:
                                                                                                                                                                                                                                                                                                                                                                    • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L....\.P...........!.....0A..........OA.. ...`A....V. ........................B.....O.B...@.................................@OA.K....@B...............B.P@...`B...................................................... ............... ..H............text..../A.. ...0A................. ..`.sdata..H....`A......4A.............@....rsrc........@B.......B.............@..@.reloc.......`B.......B.............@..B................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\AirDroid_Cast_Desktop_Client_1.2.1.0.exe
                                                                                                                                                                                                                                                                                                                                                                    File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):839248
                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):7.0225917572783985
                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:24576:Y/OPD9z1/2LriD3PxNLBmeaCT4TE/goHA5u2R0i5:YLL+DPLYC6voHA5u2R0i5
                                                                                                                                                                                                                                                                                                                                                                    MD5:F8939872BBAFFBDB727A56B7112319E5
                                                                                                                                                                                                                                                                                                                                                                    SHA1:83078398361B274625DD56F061CB827FB21E9000
                                                                                                                                                                                                                                                                                                                                                                    SHA-256:A26F8F8F2617EAFCC58771F50A980CEC722099DE400E2E997D999B3B7C2F3BAD
                                                                                                                                                                                                                                                                                                                                                                    SHA-512:6C102BD79F30D38ABF639A7046378DF02B28586E170D2CA7E3DD25BF2F80D3BA797C7108E0801784E0A3F6F269C2A82C54FB2B18186BE3E8BA782AD354764925
                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                    Antivirus:
                                                                                                                                                                                                                                                                                                                                                                    • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L....\.P...........!.....|..........^.... .........Z. ..............................c.....@.....................................K.......................P@........................................................... ............... ..H............text...d{... ...|.................. ..`.rsrc................~..............@..@.reloc..............................@..B................@.......H...........l...........T................................................*..{....*...0..0........(........}.....o.........(.....3.~......o....&**..(.....&*&.(.....&*.s.....(....o....o....r...po.....{....o....r...po....o.....&*...0..N........o.........(.......r...p(....s....z~.....o....o....t......,..*ri..p(....s....z..s.........r...ps.........r...ps.........r...ps.........*.0.............}......q....*"..(....*:.(......(....*n.o.........(.......*.(....*.*R..r...pr...p(.....&*>
                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\AirDroid_Cast_Desktop_Client_1.2.1.0.exe
                                                                                                                                                                                                                                                                                                                                                                    File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):1952848
                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.831783131764591
                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:24576:nNn8+aeov3lTCa4o2A/eZTR7aXkrCu4MwW2OGkxUkbafxXEriKY4QU0ZimdxEP1q:NkDNimdx+1q
                                                                                                                                                                                                                                                                                                                                                                    MD5:138F4CE2CD384736AB710EF3F2E878BC
                                                                                                                                                                                                                                                                                                                                                                    SHA1:C38510FBFCF099CCF9AD8CE51637FDC77982C468
                                                                                                                                                                                                                                                                                                                                                                    SHA-256:B07899E1218512DCC58DE1CB3961C505869A5BAB420215757DB972601E756018
                                                                                                                                                                                                                                                                                                                                                                    SHA-512:729755A34B24453C569A2784E2A2E4710008061E70F71D06E2634400ABC6D8D61C93A86752F908EEC344F6BC5391E78E8D953805A4CBF02C608B8237F384E4D4
                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                    Antivirus:
                                                                                                                                                                                                                                                                                                                                                                    • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L....\.P...........!.....z............... ........_Z. ....................................@.....................................K.......................P@........................................................... ............... ..H............text....x... ...z.................. ..`.rsrc................|..............@..@.reloc..............................@..B........................H.......Pz..T............w.......y......................................&.(......*.r...p*.r...p*.0...........o......o......,"..o....o.....+.....+..+.+.&.o......o......,...-....U....r...p(...../*.r...p(...../..r...p(...../..r...p(.....2...(........+......(...+-......*.*.+..+.*&.*.........."........3.^........*...0...........(4......s....} ...*.0...........{ ....o....o.....o....,7.o......o....,/s.....o....r...po.....o....o....o.....+..o.......o8....r...p..o....,0s......s.......
                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\AirDroid_Cast_Desktop_Client_1.2.1.0.exe
                                                                                                                                                                                                                                                                                                                                                                    File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):999504
                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):6.882399874625268
                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:24576:vD9s3GNOWcNmuodCEx3VaLnrArZtE7TyJ85h:hOvN6pBUiSTyJ85h
                                                                                                                                                                                                                                                                                                                                                                    MD5:DCB37C3CD331C81AD2C3BF07D47ACA4F
                                                                                                                                                                                                                                                                                                                                                                    SHA1:5B42A37B3D8F844CB7616A37D4975B518771C169
                                                                                                                                                                                                                                                                                                                                                                    SHA-256:B54568DCFF7B53B812D344F0D3118447A7BE951B09B6D18BE64E1705CACB6FDB
                                                                                                                                                                                                                                                                                                                                                                    SHA-512:B31196E69E00303E8FF00C9E34451CA08DA20C8F7A7B0D01385DC0FFDEC6CDC90E57C0761E6CDFAA6453A675818C284505D86A3845425B8A05F3D5344ECAF7D9
                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                    Antivirus:
                                                                                                                                                                                                                                                                                                                                                                    • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L....\.P...........!......... ......N.... .........U. .......................@......U{....@.....................................O.......................P@... ....................................................... ............... ..H............text...T.... ...................... ..`.rsrc...............................@..@.reloc....... ......................@..B........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\AirDroid_Cast_Desktop_Client_1.2.1.0.exe
                                                                                                                                                                                                                                                                                                                                                                    File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):451552
                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):6.055661725288958
                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:6144:ETOkTSz4uhvL3WOSFVTRC9GQt0XsKG2QMIsXDqLgvvBsx49LX2TIw8IwR:E6kTSXBWOE3q6sOr
                                                                                                                                                                                                                                                                                                                                                                    MD5:6E04B590170BFCF8E2089532E0B226F0
                                                                                                                                                                                                                                                                                                                                                                    SHA1:69F74888C6922690A8069C89700F1AD5C0AC79DA
                                                                                                                                                                                                                                                                                                                                                                    SHA-256:AF4A8FAADE9A5C9F28C08E00E084B3E51E13929D942DDCBA51F42A7C84D95CE8
                                                                                                                                                                                                                                                                                                                                                                    SHA-512:9C7E7835F9F3B0C544B72E230525ABAA0C4E4A5E29C9598FD5AED491EB7FA1497B871E34392A978A2F4B175B5FD4A65E0F777B186ED37037A0147BE574D4D1E3
                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                    Antivirus:
                                                                                                                                                                                                                                                                                                                                                                    • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L....V.O...........!..................... ........@.. ...............................Y....@.................................H...S.......h................M..........|................................................ ............... ..H............text........ ...................... ..`.rsrc...h...........................@..@.reloc..............................@..B........................H....................... .......P ......................................A}..Q/./.9.....t`.o.....,.LL.G....dk..e0V./.....uD.....5.<I..b.~Rr...n.#(..J.8.t..q..."U.VZ....,...8.*.Gx.'x..!.]|..O^...p.*...0..3............(....-.r...p( ...........s!.............("...*"..(#...*.0..!........o$...s%.....o&.......,..o......*..................."..s(...*..()...*....0..q.......s*.....o+....+'.o,.............o$...o-...&.r...po-...&.o....-....,..o......o/....1..%o/...r...po0...Yo1....o
                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\AirDroid_Cast_Desktop_Client_1.2.1.0.exe
                                                                                                                                                                                                                                                                                                                                                                    File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):117728
                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):6.665930080545687
                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:1536:Ewqdq+3pvspmLh8SCykrpTG7kfGHuNezq02XJqo+iFi1yCPAIw5ixfIwHFyiwR:EwqD3L8Tezq0et+ui1yVIw5gIwHgHR
                                                                                                                                                                                                                                                                                                                                                                    MD5:503879C3656CA30CC5AFE8CF1AE2721E
                                                                                                                                                                                                                                                                                                                                                                    SHA1:64F8D0071C0DCFD8A374E2D02F85FE9725E47B09
                                                                                                                                                                                                                                                                                                                                                                    SHA-256:8EB8B282ACB1CD82C68DC75DCEBDB638620A0627BD42F67C5C55C4E07840CAF1
                                                                                                                                                                                                                                                                                                                                                                    SHA-512:493C7884CCE980F01219E1CFF99DD6F55031C26C7A23BF55ECF39C52BE6C1A6C079D63DB76B2AF3EAC89DA1E9C70BE9DC4102E10722FE31E058A12B782947A03
                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                    Antivirus:
                                                                                                                                                                                                                                                                                                                                                                    • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........s............jF...........j@.....jV.....jG.....jQ.....jA.....jD....Rich...........PE..L.....U...........!.....F...R......Lz.......`....@.......................................@..........................E.......=..P....................~...M...........................................1..@...............l............................text....E.......F.................. ..`.data...d....`.......J..............@....rsrc................\..............@..@.reloc...............b..............@..B................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\AirDroid_Cast_Desktop_Client_1.2.1.0.exe
                                                                                                                                                                                                                                                                                                                                                                    File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):82920
                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):6.705769006782994
                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:1536:p72doFmOiHizFbPlspcsbj5ZsP+YeTs1pgIw5ix2Iw6yi:pSSfN9+YeTs1pgIw5NIwB
                                                                                                                                                                                                                                                                                                                                                                    MD5:1F976DCE68391D6F118654DE16E9782B
                                                                                                                                                                                                                                                                                                                                                                    SHA1:9B404BE6B6775DC95554D824D4EE21E988039790
                                                                                                                                                                                                                                                                                                                                                                    SHA-256:9A485F5C05BF01B9B75B04556C2BE93588C728931BBC7670FC38E81E24EAE426
                                                                                                                                                                                                                                                                                                                                                                    SHA-512:2C792E19F943C041F871071E11EAC576F5A653BF9889E2F895EFC42509967510715D00F2B2D812D757802FE90C73E92672FB06F07F18A128B34ED4F1AC2C6A4E
                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                    Antivirus:
                                                                                                                                                                                                                                                                                                                                                                    • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........!Q%.@?v.@?v.@?v.8.v.@?v.@>v.@?v.8.v.@?v.8.v.@?v.8.v.@?v.8.v.@?v.8.v.@?v.8.v.@?vRich.@?v........................PE..L...1..U...........!.........8......JC............@..........................0......A.....@.............................^.......d.......0................M.........................................../..@............................................text...N........................... ..`.data...............................@....rsrc...0...........................@..@.reloc..............................@..B................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\AirDroid_Cast_Desktop_Client_1.2.1.0.exe
                                                                                                                                                                                                                                                                                                                                                                    File Type:PE32 executable (console) Intel 80386 (stripped to external PDB), for MS Windows
                                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):872928
                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):6.634778153368553
                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:24576:XaUU8m02Y/Qjr09TVM/j7X//SNUZ5yTSm8TdX/MY9TUnUPiV:XDQ+w7HZcGP99T6
                                                                                                                                                                                                                                                                                                                                                                    MD5:D0F810F65268A6A263A7260047FD5AAC
                                                                                                                                                                                                                                                                                                                                                                    SHA1:3291903EAB53B6462212FEFAAAC1B9117739AED8
                                                                                                                                                                                                                                                                                                                                                                    SHA-256:3C07D7FA43EE20E86DEAD68AE2FBABA1B756A0A67B03A08C4EAFE4F048567212
                                                                                                                                                                                                                                                                                                                                                                    SHA-512:2600C726C5A03AD8EE602C788FC7719EE45DED9B0538B573A654DDFFC04474F8AF7735B1102FAF79AA2EDDF2B6AED70D229AA01C4703311DBB158E34F27EEE26
                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                    Antivirus:
                                                                                                                                                                                                                                                                                                                                                                    • Antivirus: ReversingLabs, Detection: 4%
                                                                                                                                                                                                                                                                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L...[..S............................0.............@..........................0................ .............................. ..`........................M...........................................................................................text...T...........................`.P`.data...0M.......N..................@.`..rdata..0...........................@.`@.bss..................................@..idata..`.... ......................@.0.........................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\AirDroid_Cast_Desktop_Client_1.2.1.0.exe
                                                                                                                                                                                                                                                                                                                                                                    File Type:PE32 executable (console) Intel 80386 (stripped to external PDB), for MS Windows
                                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):1888736
                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):6.631545472568614
                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:24576:GWAD+em3Hr7Koi1LAdqsfSKQ9WUfGxEg6TGFcSh6cbMv+offAONadFnGqr7OxWIl:GSKLAJU1jsNalJfeZ9hTpUOPTZhe8Z5u
                                                                                                                                                                                                                                                                                                                                                                    MD5:41C69E96E17FEBE6DCB309A323E3A71C
                                                                                                                                                                                                                                                                                                                                                                    SHA1:DC4A8D86EE27F1B2471C8EF2F73BD04E56836CF5
                                                                                                                                                                                                                                                                                                                                                                    SHA-256:739BE655078A78F545D96764E8A004775A0C6901F45963D23238D5EB88FAC2D2
                                                                                                                                                                                                                                                                                                                                                                    SHA-512:C5CA924C84269A5B9FCC93ABBEBB6723F8DF610AE9E30C026BD4F641F7A69A810ABE92774364F523D280184B76794BFFC4ACF53F90769698D3AFFF02E45CD129
                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                    Antivirus:
                                                                                                                                                                                                                                                                                                                                                                    • Antivirus: ReversingLabs, Detection: 3%
                                                                                                                                                                                                                                                                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L....4.4.................h........................@..................................B........ .........................y.......T .......................M..........................................................h................................text....g.......h..................`.P`.data....f.......h...l..............@.`..rdata..............................@.`@.bss..................................`..edata..y...........................@.0@.idata..T ......."...t..............@.0..CRT....8...........................@.0..tls.... ...........................@.0..reloc..............................@.0B........................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\AirDroid_Cast_Desktop_Client_1.2.1.0.exe
                                                                                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):5830
                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):3.6926964847468335
                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:96:+gZPFi4LDKfHhasIfEBPW6PAOPCx9NozI5gBnIzdqUeWeVnmOWAfnJdOwo7:dZPFiKDIE6P1PYN5m6qNWyro
                                                                                                                                                                                                                                                                                                                                                                    MD5:0F3CE682928E33FA3719856FFFB5C52F
                                                                                                                                                                                                                                                                                                                                                                    SHA1:A04F665DE46C2A7A7AC8E8989612560BEECDD92E
                                                                                                                                                                                                                                                                                                                                                                    SHA-256:AA341A0C5750733D51EEAA8C7704D0DE022CF522A34A945E62FF28B8E30DAAE4
                                                                                                                                                                                                                                                                                                                                                                    SHA-512:F5963DE577FACC0C4B26FA2CD6139F9FC59CABFA41B7D1FB6C30D803BE10BF5E0EF4B64E88961FD17D948F4E125D9C2B33B4BE45609CC65E8084EA50A39510FA
                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                    Preview:0x2717..0x03eb..0x03ee..0x03f0..0x276a..0x03f4..0x03fc..0x03fd..0x0402..0x0403..0x0408..0x0409..0x040a..0x040b..0x040d..0x040e..0x0411..0x0414..0x0416..0x041e..0x0421..0x0424..0x0426..0x042f..0x0432..0x0438..0x043d..0x0440..0x044e..0x0451..0x0457..0x0458..0x045b..0x045e..0x0461..0x0463..0x0468..0x046b..0x046d..0x046e..0x0471..0x0474..0x047a..0x047d..0x047e..0x047f..0x0482..0x0483..0x0489..0x048d..0x0499..0x049a..0x04a4..0x04a7..0x04a9..0x05e3..0x04b0..0x04b4..0x04b5..0x04b7..0x04b8..0x04bb..0x04c5..0x04cb..0x04cc..0x04d6..0x04d8..0x04d9..0x04da..0x04dc..0x04dd..0x04e2..0x04e6..0x04e8..0x04eb..0x04ec..0x04f1..0x04f2..0x04f7..0x04f9..0x04fc..0x04fe..0x0501..0x0502..0x0507..0x050d..0x0516..0x0519..0x051d..0x0520..0x0522..0x0525..0x0529..0x052c..0x0531..0x053f..0x054c..0x0550..0x0557..0x0559..0x056a..0x056e..0x0572..0x0573..0x0576..0x057b..0x057c..0x0582..0x0584..0x058f..0x0590..0x059f..0x05a9..0x05ac..0x05ad..0x3923..0x05be..0x05c1..0x05c6..0x05c8..0x05ca..0x05da..0x05dc..0x05e0..0x05e3..
                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\AirDroid_Cast_Desktop_Client_1.2.1.0.exe
                                                                                                                                                                                                                                                                                                                                                                    File Type:Zip archive data, at least v0.0 to extract, compression method=store
                                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):49478
                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):7.738769432191553
                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:768:X4vAAItHnhsoAof/Iv29oNXRS0uKHTZHwe4yDYWolcrnGwNQr6Tbu4X:X4vUthVBn+2ON1TZkyDY1laGw/bu4X
                                                                                                                                                                                                                                                                                                                                                                    MD5:0FCB68EFA3AB7E25E83FB95B16A50A19
                                                                                                                                                                                                                                                                                                                                                                    SHA1:E21A25434B6BB448EF3BC5A3459E4D0D5034FB3A
                                                                                                                                                                                                                                                                                                                                                                    SHA-256:CDA567B2590F3A17AA136347E52592AEF3CBD8544E0D83B1900FD49ECB2A8119
                                                                                                                                                                                                                                                                                                                                                                    SHA-512:9B966FA8A40047769E2833D3BF859B8393EE66935C496667A3A2572051B3862BEA531C3E6AF0F5C1EC632A84388D24E430BBC260AFBC1DD5ACC5D8893EB925BA
                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                    Preview:PK........!.!...............f.......................................................................................................PK........!.!..w{x....P.......AndroidManifest.xml..AN.@.....qS...R..b.....)U...V..+.&...mXs......X.$=@..G`.~3..c..c....{...;.B}jJF].7.5..~......\........s#..?.O..\..uW4.D..h.#}.2.0...2........J.&R.9.7..u.4.4U.s........D.M....=....{...].z.n...M.;.KL.k...1s......c4.4...V}....S.9...z.b..<b.....v..UHx;t..eO..b7S..m3.......h.t.....E.r..;{...f_n.... .Y...D.......Y.%./+.]..y...luf..K/Xry.,y.Y.my..5....{.s.......y?.|7y#..Q....Z...^......O|.r..&....Y0..PK........!.!.... ............resources.arsc.......................................... .X.......c.o.m...s.a.n.d...c.o.n.t.r.o.l................................................................................................................................................................................................................................. .......<.......................
                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\AirDroid_Cast_Desktop_Client_1.2.1.0.exe
                                                                                                                                                                                                                                                                                                                                                                    File Type:Unicode text, UTF-8 (with BOM) text, with CRLF line terminators
                                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):300056
                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):4.281818863481066
                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:768:lm6X+FpqF9hPVNxhgNo1hofK0k2GDTeWgngtcQ9F/buSpJl9emnjns084cqZcD7x:1Y12bI2B3cWaHx+O8hbZhzGoGfF
                                                                                                                                                                                                                                                                                                                                                                    MD5:2D4788A26101E8BF4D1A3457B1432221
                                                                                                                                                                                                                                                                                                                                                                    SHA1:AD854F1D346A2E0E28E20CF9B68277D85BDD3518
                                                                                                                                                                                                                                                                                                                                                                    SHA-256:2AA8BD3389114B8F63D36FE36E174DC13226BD55A9D9A6D60E2B1DD11B765E93
                                                                                                                                                                                                                                                                                                                                                                    SHA-512:04A20022FD93E88C599AD77D038CC6F82327E632EB256554F33BF1D053D7589998B89A704793A1D5CB99BF3FDA2B572E70DF8FD2B7F72ED783F906C405B17FB8
                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                    Preview:.# List of USB ID's....#Maintained: Utmost...#Updated Date: 2023-06-06 14:00..# 2023/10/30 13:56..# 2023/11/30 15:20..###########################....#usb vendor id, vendor_name, product id....[Vendors Begin]....Huawei = vid_12d1..Huawei HONOR = vid_339b..Hama = vid_275d..ZTE = vid_19d2..Lenovo Mobile = vid_2006..Lenovo = vid_17ef..Vivo = vid_05c6..HTC = vid_0bb4..LG = vid_1004..Motorola = vid_22b8..OPPO = vid_22d9..Samsung = vid_04e8..Sony = vid_054c..Sony Ericsson = vid_0fce..Xiaomi = vid_2717..Google = vid_18d1..NokiaTA=vid_2e04..Coolpad = vid_1ebf..TCL = vid_1bbb..Acer = vid_0502..Amoi = vid_1614..Asus = vid_0b05..Dell = vid_413c..Nokia = vid_0421..K-Touch = vid_24e3..Hisense = vid_109b..;NEC = vid_0409..;Sharp = vid_04dd..IUNI = vid_271d..Ainol = vid_10d6..KT-Touch = vid_1782..VivoBBK = vid_9bb5..Philips = vid_0471..Sanyo = vid_0482..Hewlett Packard = vid_03f0..Future Tech = vid_0408..;Texas = vid_0451..;microsoft = vid_045e..Foxconn = vid_0489..ST-Ericcson = vid_04cc..Smartisan
                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\AirDroid_Cast_Desktop_Client_1.2.1.0.exe
                                                                                                                                                                                                                                                                                                                                                                    File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):5122016
                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):7.0188601969930815
                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:98304:G1EMYDu5Uroq4zLSj6/2fEq1dMVU78AJzY6FYlnIp3g2FLOAkGkzdnEVomFHKnP2:G1ENqG37T5YAtZFYlnuFLOyomFHKnPxA
                                                                                                                                                                                                                                                                                                                                                                    MD5:CD3C5A78EE09451D22E17F297CE072C3
                                                                                                                                                                                                                                                                                                                                                                    SHA1:B6F8C81FE28B680BFE0063DBEB5420E8A3FA07C2
                                                                                                                                                                                                                                                                                                                                                                    SHA-256:16786CB51B380BBBDF701044C5674D4A1224D4976F38E7028FDA0A7B0BAB811E
                                                                                                                                                                                                                                                                                                                                                                    SHA-512:EF6C47759E5BB820A77AF9C053CB5097A1E44ABCE1368A31A12E3FA09808008B1E0AF14037330468FB7B658D330847186A2B1760AD3FA3C267A19CEFBC141173
                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                    Antivirus:
                                                                                                                                                                                                                                                                                                                                                                    • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......Fi............z."...z.'...z.....z.....z.'.....]..P}....P}....P}.....}.....}4......\.....}....Rich...........................PE..L...a.zf................."+...#......K ......@+...@..........................PN.....}.N...@..................................%4.|....P5...............M..M....K..O..(t0.p....................u0......t0.@............@+..............................text....!+......"+................. ..`.rdata...-...@+......&+.............@..@.data........p4......T4.............@....rsrc........P5.......4.............@..@.reloc...O....K..P....J.............@..B................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\AirDroid_Cast_Desktop_Client_1.2.1.0.exe
                                                                                                                                                                                                                                                                                                                                                                    File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):443472
                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):6.126368215745838
                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:6144:9Zu/VdrssgcYVi3DUsQ0APP3wKT8ig2zfHslKQxo4aflk:9Zu/VTYVmDUsQ0SWig2jjipa9
                                                                                                                                                                                                                                                                                                                                                                    MD5:7E872E3ED9E4B75F5025EA3848693D6B
                                                                                                                                                                                                                                                                                                                                                                    SHA1:A697B57931444802528FE2DCBC36E49BBF7FFCDE
                                                                                                                                                                                                                                                                                                                                                                    SHA-256:09A015D19A9BB5BF4B709A59476181F658FA4066531FE952EE305DCD5D147AEC
                                                                                                                                                                                                                                                                                                                                                                    SHA-512:6307F0E1086A0B21DE9D9EBFF4B21A6D45E278EA62B8EB20E88144FAD069DBD4EEAB8B5FCE88945EDC3417BB7CAE1FD0CE44306AE176AD81ABAF6A4CC41BD081
                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                    Antivirus:
                                                                                                                                                                                                                                                                                                                                                                    • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L...D4SR...........!.....|.............. ........@.. ...............................=....@.....................................K.......................P@........................................................... ............... ..H............text....z... ...|.................. ..`.rsrc................~..............@..@.reloc..............................@..B........................H........V..tC...........K......P ..........................................x.A.~4L^..q..Z/..1.......N.....u.V.......;wT%5b|&.S.O3.EP..C/....a*.AG..'.g...!..b....B1.>L...l^.].tB.[@.j....Lw..5>.0............{....o.....+..*....0............{....o.....+..*....0............{....o.....+..*....0............{....o.....+..*....0............{....o.....+..*....0............{....o.....+..*....0............{.....+..*V...}......(#...}....*V..{.....(.....o.....*>..{.....o.....*>..{
                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\AirDroid_Cast_Desktop_Client_1.2.1.0.exe
                                                                                                                                                                                                                                                                                                                                                                    File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):136680
                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):6.085055514822658
                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:1536:TUkZDlf17UEOnQoqGO0+SMW07cth5rOT5VA28PuxQhMDhfIBO4IkiEYKmsxofciB:tonf/zSBCBO4Iki1Psxo3JkIw5LIwd
                                                                                                                                                                                                                                                                                                                                                                    MD5:F2462BC0CE27107B79661D20B603866A
                                                                                                                                                                                                                                                                                                                                                                    SHA1:DA3DACF211F2953D1EF7073981D45B1EAD78881A
                                                                                                                                                                                                                                                                                                                                                                    SHA-256:875550948FD03CA6136A97B497653E190E60CDB5268B83FA6A360E4362E86760
                                                                                                                                                                                                                                                                                                                                                                    SHA-512:75695D5C0B0206ECE21ED05E9F90733BD606818F3A7F9DAFA671A74FAD9E1C56E5FAAF4A6E838D41014C76AFE57E257A100FFE02BE5383A0F8041206574999A4
                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                    Antivirus:
                                                                                                                                                                                                                                                                                                                                                                    • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L......].........." ..0.............j.... ........... ....................... ............@.....................................O........................M.......................................................... ............... ..H............text...`.... ...................... ..`.rsrc...............................@..@.reloc..............................@..B................L.......H...........$.............................................................{....*..{....*V.(......}......}....*...0..;........u......,/(.....{.....{....o....,.(.....{.....{....o....*.*. R..0 )UU.Z(.....{....o....X )UU.Z(.....{....o....X*.0...........r...p......%..{.....................-.q.............-.&.+.......o.....%..{.....................-.q.............-.&.+.......o.....(....*..{ ...*..{!...*V.(......} .....}!...*...0..;........u......,/(.....{ ....{ ...o....,.(.....{!..
                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\AirDroid_Cast_Desktop_Client_1.2.1.0.exe
                                                                                                                                                                                                                                                                                                                                                                    File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):475648
                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):6.528536163134206
                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:12288:MnpsCb1kwfQ4JERkRHpOOHhDNAPYhOkdv4apIt2ctu:8dCtRoHpJ5Oo4Ou2ct
                                                                                                                                                                                                                                                                                                                                                                    MD5:2A34F43DC6CD91F739C9FB8B8C0B2B0D
                                                                                                                                                                                                                                                                                                                                                                    SHA1:CEA77225F01FE6C9CC1358977F898EBBDEB8A390
                                                                                                                                                                                                                                                                                                                                                                    SHA-256:0F4172E6AB1478DA2D7B6264C216284D495FAEC895C8F3F3E0859706B15824D1
                                                                                                                                                                                                                                                                                                                                                                    SHA-512:E186E56B6625888B356A565DA0C162E205387B32F42BF9533411527F10FC68A2969320E871EA1916EAB729626B02408B8AE3EA24A70CEF0B1E820C6B298A030C
                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                    Antivirus:
                                                                                                                                                                                                                                                                                                                                                                    • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                                                                                                                                    Preview:MZ......................@...................................@...........!..L.!This program cannot be run in DOS mode....$.........V..8...8...8.Y.;...8.Y.=...8.Y.<...8..<...8..;...8..=...8......8.!.=...8..o....8.%.9...8..4C...8.Y.9...8...9.h.8.~.1...8.~.8...8.~....8.....8.~.:...8.Rich..8.........................PE..L...l.c...........!.....8...................P............................................@.........................@...\............ .......................0...L...'..p...................@)......`(..@............P..x............................text....6.......8.................. ..`.rdata......P.......<..............@..@.data...D;.......,..................@....rsrc........ ......................@..@.reloc...L...0...N..................@..B........................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\AirDroid_Cast_Desktop_Client_1.2.1.0.exe
                                                                                                                                                                                                                                                                                                                                                                    File Type:PE32 executable (DLL) (console) Intel 80386 (stripped to external PDB), for MS Windows
                                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):2044384
                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):6.162898615507744
                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:24576:XaURSDS53BCRBnjUG8rKGGe36k4TtDPW/akFnPc2/U1NxytF2xwP5uHhMqLzn9pL:Xa36Z6J6/9zGugbzPkANf
                                                                                                                                                                                                                                                                                                                                                                    MD5:73B36382AA341CEB8387B4141967A865
                                                                                                                                                                                                                                                                                                                                                                    SHA1:792B1CACF9429692C28556D1DC9A8B68B5E38FAF
                                                                                                                                                                                                                                                                                                                                                                    SHA-256:848C4CCB5DCBDFC750CF3E2E9ACCEC90D3DAE0D1FFACC8F43894D36F8E9E2FC0
                                                                                                                                                                                                                                                                                                                                                                    SHA-512:A6ABDD84DE9B8247729B77B710DEE826AD36097C38116A207EFADB42A818CAE34733F3F64FC042977093394C8A0D5B257BDFB1CBE4E450084FA7B83D6EE78E5D
                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                    Antivirus:
                                                                                                                                                                                                                                                                                                                                                                    • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L..................#...%. .......&...........0.....l.........................p......0n....@... ..........................\...P..$$.......................M......8....................................................U...............................text...T........ ..................`..`.data....9...0...:...$..............@....rdata...F...p...H...^..............@..@.bss....,$...............................edata...\.......^..................@..@.idata..$$...P...&..................@....CRT....,............*..............@....tls.................,..............@....rsrc...............................@....reloc..8............2..............@..B................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\AirDroid_Cast_Desktop_Client_1.2.1.0.exe
                                                                                                                                                                                                                                                                                                                                                                    File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):986888
                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):6.841114179003279
                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:24576:2vQiIRlUFMizE1vK5z9u4uWzqd1UeGrJNMLOFnExbgIND8ldL:2rIRolGGBuZ1UTJ6eEx/S
                                                                                                                                                                                                                                                                                                                                                                    MD5:0CD0852ACBD31190D1A847A006EF0AA4
                                                                                                                                                                                                                                                                                                                                                                    SHA1:EC00D2108E628B028CF6D2BE9448DF95C460D702
                                                                                                                                                                                                                                                                                                                                                                    SHA-256:7413063DEBE9A37B6B61BECF6A033C3AC2C5C6C4BC2C926407CAF0C7C6D2E5BC
                                                                                                                                                                                                                                                                                                                                                                    SHA-512:0681BA512AD2E1C6BFF3FE7FC0939DE5BCCC6C80FE79722A28D4EB23C649AB03296FB4E8401935A034CBC4C6D72FA131027462040091EA00E3DE630B07296139
                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                    Antivirus:
                                                                                                                                                                                                                                                                                                                                                                    • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......iF..-'.-'.-'.6.R./'.6.P.#'.6.d. '.6.e./'.$_].('.-'..'.6.`.,'.6.U.,'.6.T.,'.6.S.,'.Rich-'.........PE..L....8<Y...........!.....,...................@............................................@..........................7...'...+..P.......4................A.......^..PB..............................`*..@............@..0............................text....*.......,.................. ..`.rdata.......@... ...0..............@..@.data...x....`.......P..............@....rsrc...4............b..............@..@.reloc..N`.......b...l..............@..B........................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\AirDroid_Cast_Desktop_Client_1.2.1.0.exe
                                                                                                                                                                                                                                                                                                                                                                    File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):337160
                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):6.101781788071473
                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:6144:1SjEOCYx7iebfby0fX6W4uwdTFNFaFeFOFwcGF6cmFWc0FWc8cIcKcUFJFpcNcHl:0iaLMFNFaFeFOFwcGF6cmFWc0FWc8cIl
                                                                                                                                                                                                                                                                                                                                                                    MD5:BB3CE513AF6D32AEB4D2AA1723E2E3BE
                                                                                                                                                                                                                                                                                                                                                                    SHA1:94579390B42E9891574702C52ECE0517E47D7DF0
                                                                                                                                                                                                                                                                                                                                                                    SHA-256:0D80DB5095B03DC035AAC0D25925EA9983BCF9FA1AA201F9AD2BE9144E7A9902
                                                                                                                                                                                                                                                                                                                                                                    SHA-512:EE8EDE81BA8AC0067274993EF188419ADC80A2978CE5BDA7B5DD0E01A32D263B2BFB9E0AE183AFF9DC6AAEDC4157D9148F91CD52113DEB54E8E8B56BE83A15DA
                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                    Antivirus:
                                                                                                                                                                                                                                                                                                                                                                    • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L....9<Y...........!..................... ........... .......................@............@.....................................K....... ................A... ......x................................................ ............... ..H............text........ ...................... ..`.rsrc... ...........................@..@.reloc....... ......................@..B........................H........g..|...........P.......P .......................................\.;#_AY......L.Xe.(<......]Hup~....%Z$^?..}q...."WGS.QH]D.."..(J..N.......i.B.......}..H.j.C.F.!.l..#?......?&..P#6&.K.5.:.(......}....*..{....*:.(......}....*..{....*r.(......}......}......}....*..0..5........-..*~.....o.....X...q....~.......o......o..........*6..(....(....*"..(....*.0..T........~....( ...-..-.~!...*../....+...X....("...-..-.~!...*..q........(#...~.......o$...*Z.~....2..~.........
                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\AirDroid_Cast_Desktop_Client_1.2.1.0.exe
                                                                                                                                                                                                                                                                                                                                                                    File Type:data
                                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):1228
                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.565625606070292
                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:24:BjD098OtzVS3t38OtU738Ot1cPpPWFU8OtpcAd2/TKxln:1k8Of238OG738O8PpPWe8OBp
                                                                                                                                                                                                                                                                                                                                                                    MD5:9929E17B63E93D76D80BDD0C4FEBA263
                                                                                                                                                                                                                                                                                                                                                                    SHA1:CC98297AA59708B977FDDDC826F10B60E7C6ABBC
                                                                                                                                                                                                                                                                                                                                                                    SHA-256:964321C16F0C2D4F6B5F34B7E639739DF56BC494A4A9CD7486EAB55DD3697F81
                                                                                                                                                                                                                                                                                                                                                                    SHA-512:FE2664510D5C90B8D47709D5F6369773D2D5BCCF1D28A1DDCEC9D9B0E9CF4F94CDEA296D4984F281C47A7CA84D843C4EFD932BC7C857C4D27F6883BC73486525
                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                    Preview:0.....*.H..........0......1.0.....+.....7......0...0...+.....7..........'.B.e....kK..220722084733Z0...+.....7.....0...0.... ...E..F#..T..4.&....Ylq..AH.1..0...+.....7...1...04..+.....7...1&0$...O.S.A.t.t.r........2.:.1.0...0...0H..+.....7...1:08...F.i.l.e.......&v.i.r.t.u.a.l.d.e.s.k.t.o.p...d.l.l...0]..+.....7...1O0M0...+.....7...0...........010...`.H.e....... ...E..F#..T..4.&....Ylq..AH.0....,E..C.........E~6#..1..0...+.....7...1...04..+.....7...1&0$...O.S.A.t.t.r........2.:.1.0...0...0H..+.....7...1:08...F.i.l.e.......&v.i.r.t.u.a.l.d.e.s.k.t.o.p...i.n.f...0.... .8....H..o....I...qs.V.B......1..0...+.....7...1...04..+.....7...1&0$...O.S.A.t.t.r........2.:.1.0...0...0H..+.....7...1:08...F.i.l.e.......&v.i.r.t.u.a.l.d.e.s.k.t.o.p...i.n.f...0U..+.....7...1G0E0...+.....7.......010...`.H.e....... .8....H..o....I...qs.V.B......0.....8....Um..&.q@k...J1..0...+.....7...1...04..+.....7...1&0$...O.S.A.t.t.r........2.:.1.0...0...0H..+.....7...1:08...F.i.l.e.......&v.i.r.t.u.a.l.d.
                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\AirDroid_Cast_Desktop_Client_1.2.1.0.exe
                                                                                                                                                                                                                                                                                                                                                                    File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):58368
                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):6.005469268229565
                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:768:ct81+5d64lrEgt4RECJKWQou06JK6TZVYWksx9cW0gRm0gHZvGkxcxIYe:ct33Egt4RECJKW6rJJjv20g5s
                                                                                                                                                                                                                                                                                                                                                                    MD5:E3E5A77453D41CC9A014B7ABAFB56A16
                                                                                                                                                                                                                                                                                                                                                                    SHA1:7FFA4999F73E61F06A2ED8EE973292C0D5FA8049
                                                                                                                                                                                                                                                                                                                                                                    SHA-256:D4E13759117B97B2DB30B1D8092EC50FC832574BBE57021DEFEF8DDF16FE7606
                                                                                                                                                                                                                                                                                                                                                                    SHA-512:A0A92E0B54AE0F039CE7CDDAA4C06B691DF07D622628E19EDABD19176218650C7E1EC26D09EF3DA0DF4160B1BD2385FA265671D834488CE7ABF9939D4DCB54BB
                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                    Antivirus:
                                                                                                                                                                                                                                                                                                                                                                    • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........M...#I..#I..#I..&H..#I..'H..#I.. H..#I..I..#I.$H..#I."H..#I.."I..#I..&H..#I..#H..#I..!H..#IRich..#I................PE..d...{7.b.........." .........X.......V....................................... ............`A............................................X...............................................8..............................8............................................text...R........................... ..`.rdata...<.......>..................@..@.data...x...........................@....pdata..............................@..@_RDATA..............................@..@.reloc..............................@..B........................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\AirDroid_Cast_Desktop_Client_1.2.1.0.exe
                                                                                                                                                                                                                                                                                                                                                                    File Type:Windows setup INFormation
                                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):4234
                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):3.746658541793992
                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:48:foixiCcybUdbl0sOIbDVa6xQYcfGAiIzOg+qGNnijzXL17sWx:Zx3gdvcqIz2NniHx
                                                                                                                                                                                                                                                                                                                                                                    MD5:ADE839375EF8CF50FC22F70945CAE4BC
                                                                                                                                                                                                                                                                                                                                                                    SHA1:2C451A944305EE0CF2F9F583F7B1457E3623DECF
                                                                                                                                                                                                                                                                                                                                                                    SHA-256:D1381AF701F2488D2E6F82D8DCB21449ACFAEC7173F756EBA9429C03100A0091
                                                                                                                                                                                                                                                                                                                                                                    SHA-512:1E9CC349061B89B374963D5BB39BCB1865E410F1A420A2657573639E45FDD338418EE2A5315C944880F03405ABB6001FBA9401B29C43968E821098FBE7912190
                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                    Preview:..;.....;. .V.i.r.t.u.a.l.D.e.s.k.t.o.p...i.n.f.....;.........[.V.e.r.s.i.o.n.].....S.i.g.n.a.t.u.r.e.=.".$.W.i.n.d.o.w.s. .N.T.$.".....C.l.a.s.s.=.D.i.s.p.l.a.y. .;. .T.O.D.O.:. .e.d.i.t. .C.l.a.s.s.....C.l.a.s.s.G.u.i.d.=.{.4.d.3.6.e.9.6.8.-.e.3.2.5.-.1.1.c.e.-.b.f.c.1.-.0.8.0.0.2.b.e.1.0.3.1.8.}. .;. .T.O.D.O.:. .e.d.i.t. .C.l.a.s.s.G.u.i.d.....P.r.o.v.i.d.e.r.=.%.M.a.n.u.f.a.c.t.u.r.e.r.N.a.m.e.%.....C.a.t.a.l.o.g.F.i.l.e.=.V.i.r.t.u.a.l.D.e.s.k.t.o.p...c.a.t.....D.r.i.v.e.r.V.e.r. .=. .0.7./.2.2./.2.0.2.2.,.1.6...4.7...3.1...6.5.8.....P.n.p.L.o.c.k.D.o.w.n.=.1.........[.M.a.n.u.f.a.c.t.u.r.e.r.].....%.M.a.n.u.f.a.c.t.u.r.e.r.N.a.m.e.%.=.S.t.a.n.d.a.r.d.,.N.T.a.m.d.6.4.........[.S.t.a.n.d.a.r.d...N.T.a.m.d.6.4.].....%.D.e.v.i.c.e.N.a.m.e.%.=.M.y.D.e.v.i.c.e._.I.n.s.t.a.l.l.,. .R.o.o.t.\.V.i.r.t.u.a.l.D.e.s.k.t.o.p. .;. .T.O.D.O.:. .e.d.i.t. .h.w.-.i.d.....%.D.e.v.i.c.e.N.a.m.e.%.=.M.y.D.e.v.i.c.e._.I.n.s.t.a.l.l.,. .V.i.r.t.u.a.l.D.e.s.k.t.o.p. .;. .T.O.D.O.:. .e.d.i.t. .h.w.-.i.d.
                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\AirDroid_Cast_Desktop_Client_1.2.1.0.exe
                                                                                                                                                                                                                                                                                                                                                                    File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):1219552
                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.68658421920998
                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:12288:OH44pBZVTcTITnZ8iiiuuaGmOasNEGCUcadIol9NHRSfH6d6D7Mu89gfJnAJco:OYmZl/NEGxcadIol9NHRSSdA7ff10co
                                                                                                                                                                                                                                                                                                                                                                    MD5:B811893E107B67D7B12264449DD644FF
                                                                                                                                                                                                                                                                                                                                                                    SHA1:43E8BC68048CBF6185E636D72F2CA269F9140D6B
                                                                                                                                                                                                                                                                                                                                                                    SHA-256:0CC146F5FF5F63BC1AA1CC441B9E0D346C2AACEE51BF58BE673C6942BA9A6F3B
                                                                                                                                                                                                                                                                                                                                                                    SHA-512:7498F58F62400DF399CE2EFCB21ABDB911A7575EC471809BCC87BFE4DD3CB9544AAEFDBCE8C271DDD64A972AAAB3150A8E2AD840B0F805CC94E15AB345741E50
                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                    Antivirus:
                                                                                                                                                                                                                                                                                                                                                                    • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                                                                                                                                    Preview:MZ......................@...................................(...........!..L.!This program cannot be run in DOS mode....$........M!..,O..,O..,O..GL..,O..GJ.m,O..GK..,O..C...,O..YJ..,O..YK..,O..YL..,O..,O..,O....,O..GN..,O..,N.o,O.bYK..,O.bYO..,O.bY...,O..,..,O.bYM..,O.Rich.,O.................PE..L......c...........!.....x................................................... #...........@..........................U......|D"......."..............N...M....".Dm...(..8...........................8(..@............@".|............................textbss.................................text...gv.......x.................. ..`.rdata..i....P.......|..............@..@.data........`......................@....idata..h....@".....................@..@.msvcjmcm....`".....................@....00cfg.......p".....................@..@.rsrc.........".....................@..@.reloc........".....................@..B................................................................................................
                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\AirDroid_Cast_Desktop_Client_1.2.1.0.exe
                                                                                                                                                                                                                                                                                                                                                                    File Type:PE32 executable (DLL) (console) Intel 80386, for MS Windows
                                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):18696
                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):7.075825777242229
                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:192:aBgW1hWi7u7jCjdks/nGfe4pBjSYpP4W5RKTt3E2sVWQ4GWc6CT7yqnaj/6g6dyh:dW1hWLam0GftpBjhFm3S4xltZEU
                                                                                                                                                                                                                                                                                                                                                                    MD5:AABBB38C4110CC0BF7203A567734A7E7
                                                                                                                                                                                                                                                                                                                                                                    SHA1:5DF8D0CDD3E1977FFACCA08FAF8B1C92C13C6D48
                                                                                                                                                                                                                                                                                                                                                                    SHA-256:24B07028C1E38B9CA2F197750654A0DFB7D33C2E52C9DD67100609499E8028DB
                                                                                                                                                                                                                                                                                                                                                                    SHA-512:C66C98D2669D7A180510C57BAB707D1E224C12AB7E2B08994EB5FD5BE2F3DEE3DBDB934BCB9DB168845E4D726114BCE317045027215419D3F13DCFA0F143D713
                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                    Antivirus:
                                                                                                                                                                                                                                                                                                                                                                    • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......3A..w e.w e.w e..De.v e..Da.u e..D..v e..Dg.v e.Richw e.PE..L...x..d...........!......................... ...............................0.......z....@.............................+............ ...................=..............T............................................................................text...+........................... ..`.rsrc........ ......................@..@....x..d........;...T...T.......x..d........d...............x..d....................RSDS..1.1..(:p.../.....api-ms-win-core-console-l1-1-0.pdb..........T....rdata..T........rdata$zzzdbg.......+....edata... ..`....rsrc$01....` .......rsrc$02....................x..d....................(...`...............,...W...................G...o...............................D...s...............5...b...............................................api-ms-win-core-console-l1-1-0.dll.AllocConsole.kern
                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\AirDroid_Cast_Desktop_Client_1.2.1.0.exe
                                                                                                                                                                                                                                                                                                                                                                    File Type:PE32 executable (DLL) (console) Intel 80386, for MS Windows
                                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):18184
                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):7.091874203755189
                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:192:fW1hWiH+49Cjdks/nGfe4pBjSY285a+W5RKTt3E2sVWQ4GW2TwE9qnajuZDAJaaj:fW1hWZ4wm0GftpBj8m3SLwwlUKTf
                                                                                                                                                                                                                                                                                                                                                                    MD5:8894176AF3EA65A09AE5CF4C0E6FF50F
                                                                                                                                                                                                                                                                                                                                                                    SHA1:46858EA9029D7FC57318D27CA14E011327502910
                                                                                                                                                                                                                                                                                                                                                                    SHA-256:C64B7C6400E9BACC1A4F1BAED6374BFBCE9A3F8CF20C2D03F81EF18262F89C60
                                                                                                                                                                                                                                                                                                                                                                    SHA-512:64B31F9B180C2E4E692643D0CCD08C3499CAE87211DA6B2B737F67B5719F018EBCACC2476D487A0AEB91FEA1666E6DBBF4CA7B08BB4AB5A031655BF9E02CEA9A
                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                    Antivirus:
                                                                                                                                                                                                                                                                                                                                                                    • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......3A..w e.w e.w e..De.v e..Da.u e..D..v e..Dg.v e.Richw e.PE..L.....YG...........!......................... ...............................0......_.....@.......................................... ...................=..............T............................................................................text............................... ..`.rsrc........ ......................@..@......YG........<...T...T.........YG........d.................YG....................RSDS....e...$3q.......api-ms-win-core-datetime-l1-1-0.pdb.........T....rdata..T........rdata$zzzdbg............edata... ..`....rsrc$01....` .......rsrc$02......................YG....P...............(...8...H...................t.......................api-ms-win-core-datetime-l1-1-0.dll.GetDateFormatA.kernel32.GetDateFormatA.GetDateFormatW.kernel32.GetDateFormatW.GetTimeFormatA.kernel32.GetTimeFormatA
                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\AirDroid_Cast_Desktop_Client_1.2.1.0.exe
                                                                                                                                                                                                                                                                                                                                                                    File Type:PE32 executable (DLL) (console) Intel 80386, for MS Windows
                                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):18184
                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):7.099985678218631
                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:384:uW1hWcFm0GftpBjOQElEm3SQalndaYhppz:llVijElEXj
                                                                                                                                                                                                                                                                                                                                                                    MD5:879920C7FA905036856BCB10875121D9
                                                                                                                                                                                                                                                                                                                                                                    SHA1:A82787EA553EEFA0E7C3BB3AEDB2F2C60E39459A
                                                                                                                                                                                                                                                                                                                                                                    SHA-256:7E4CBA620B87189278B5631536CDAD9BFDA6E12ABD8E4EB647CB85369A204FE8
                                                                                                                                                                                                                                                                                                                                                                    SHA-512:06650248DDBC68529EF51C8B3BC3185A22CF1685C5FA9904AEE766A24E12D8A2A359B1EFD7F49CC2F91471015E7C1516C71BA9D6961850553D424FA400B7EA91
                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                    Antivirus:
                                                                                                                                                                                                                                                                                                                                                                    • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......3A..w e.w e.w e..De.v e..Da.u e..D..v e..Dg.v e.Richw e.PE..L....~.............!......................... ...............................0......Qf....@.......................................... ...................=..............T............................................................................text............................... ..`.rsrc........ ......................@..@.....~..........9...T...T........~..........d................~......................RSDS..' .I_^..lR..l.....api-ms-win-core-debug-l1-1-0.pdb............T....rdata..T........rdata$zzzdbg............edata... ..`....rsrc$01....` .......rsrc$02.....................~......P...............(...8...H...|...............q.......................api-ms-win-core-debug-l1-1-0.dll.DebugBreak.kernel32.DebugBreak.IsDebuggerPresent.kernel32.IsDebuggerPresent.OutputDebugStringA.kernel32.OutputDebugStri
                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\AirDroid_Cast_Desktop_Client_1.2.1.0.exe
                                                                                                                                                                                                                                                                                                                                                                    File Type:PE32 executable (DLL) (console) Intel 80386, for MS Windows
                                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):18184
                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):7.119654047979734
                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:192:cnmxD3jW1hWiRcvHCjdks/nGfe4pBjSYrteMMPiW5RKTt3E2sVWQ4GWCxMfqnaj9:cn4W1hWiQim0GftpBj9eXm3SR6lPp/
                                                                                                                                                                                                                                                                                                                                                                    MD5:D91BF81CF5178D47D1A588B0DF98EB24
                                                                                                                                                                                                                                                                                                                                                                    SHA1:75F9F2DA06AA2735906B1C572DD556A3C30E7717
                                                                                                                                                                                                                                                                                                                                                                    SHA-256:F8E3B45FD3E22866006F16A9E73E28B5E357F31F3C275B517692A5F16918B492
                                                                                                                                                                                                                                                                                                                                                                    SHA-512:93D1B0D226E94235F1B32D42F6C1B95FADFAF103B8C1782423D2C5A4836102084FB53F871E3C434B85F0288E47F44345138DE54EA5F982CA3E8BBF2D2BEA0706
                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                    Antivirus:
                                                                                                                                                                                                                                                                                                                                                                    • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......3A..w e.w e.w e..De.v e..Da.u e..D..v e..Dg.v e.Richw e.PE..L....<b............!......................... ...............................0.......0....@.......................................... ...................=..............T............................................................................text............................... ..`.rsrc........ ......................@..@.....<b.........A...T...T........<b.........d................<b.....................RSDS....>.....j..C......api-ms-win-core-errorhandling-l1-1-0.pdb............T....rdata..T........rdata$zzzdbg............edata... ..`....rsrc$01....` .......rsrc$02.............<b.....n...............(...D...`...................4...f.......................'...J.....................api-ms-win-core-errorhandling-l1-1-0.dll.GetErrorMode.kernel32.GetErrorMode.GetLastError.kernel32.GetLastError.RaiseExcept
                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\AirDroid_Cast_Desktop_Client_1.2.1.0.exe
                                                                                                                                                                                                                                                                                                                                                                    File Type:PE32 executable (DLL) (console) Intel 80386, for MS Windows
                                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):21768
                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):7.002529916127268
                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:384:Y6PvVX7W1hWC1m0GftpBj4xm3SBvlmTwhsH:jPvVXeTVic1i
                                                                                                                                                                                                                                                                                                                                                                    MD5:EEFE86B5A3AB256BEED8621A05210DF2
                                                                                                                                                                                                                                                                                                                                                                    SHA1:90C1623A85C519ADBC5EF67B63354F881507B8A7
                                                                                                                                                                                                                                                                                                                                                                    SHA-256:1D1C11FC1AD1FEBF9308225C4CCF0431606A4AB08680BA04494D276CB310BF15
                                                                                                                                                                                                                                                                                                                                                                    SHA-512:C326A2CA190DB24E8E96C43D1DF58A4859A32EB64B0363F9778A8902F1AC0307DCA585BE04F831A66BC32DF54499681AD952CE654D607F5FDB93E9B4504D653F
                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                    Antivirus:
                                                                                                                                                                                                                                                                                                                                                                    • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......3A..w e.w e.w e..De.v e..Da.u e..D..v e..Dg.v e.Richw e.PE..L...s.(............!.........................0...............................@............@..........................................0...................=..............T............................................................................text............................... ..`.rsrc........0......................@..@....s.(.........8...T...T.......s.(.........d...............s.(.....................RSDS..c."....]3.9.O.....api-ms-win-core-file-l1-1-0.pdb.........T....rdata..T........rdata$zzzdbg............edata...0..`....rsrc$01....`0.......rsrc$02........s.(.............K...K.......D...p...6...`.......................?...l...............A...................6..._...................;...e............... ...I...n...............-...d...................*...g...............*...U...................M...
                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\AirDroid_Cast_Desktop_Client_1.2.1.0.exe
                                                                                                                                                                                                                                                                                                                                                                    File Type:PE32 executable (DLL) (console) Intel 80386, for MS Windows
                                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):18184
                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):7.10604544921595
                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:192:Y+W1hWifcvHCjdks/nGfe4pBjSYA89sX5W5RKTt3E2sVWQ4GWFuLOgVqnaj6uDp6:Y+W1hWoQim0GftpBj7sIm3SFOslD16hP
                                                                                                                                                                                                                                                                                                                                                                    MD5:79EE4A2FCBE24E9A65106DE834CCDA4A
                                                                                                                                                                                                                                                                                                                                                                    SHA1:FD1BA674371AF7116EA06AD42886185F98BA137B
                                                                                                                                                                                                                                                                                                                                                                    SHA-256:9F7BDA59FAAFC8A455F98397A63A7F7D114EFC4E8A41808C791256EBF33C7613
                                                                                                                                                                                                                                                                                                                                                                    SHA-512:6EF7857D856A1D23333669184A231AD402DC62C8F457A6305FE53ED5E792176CA6F9E561375A707DA0D7DD27E6EA95F8C4355C5DC217E847E807000B310AA05C
                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                    Antivirus:
                                                                                                                                                                                                                                                                                                                                                                    • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......3A..w e.w e.w e..De.v e..Da.u e..D..v e..Dg.v e.Richw e.PE..L....I.O...........!......................... ...............................0............@.............................L............ ...................=..............T............................................................................text...<........................... ..`.rsrc........ ......................@..@.....I.O........8...T...T........I.O........d................I.O....................RSDSyN'.;rC......l{.....api-ms-win-core-file-l1-2-0.pdb.........T....rdata..T........rdata$zzzdbg.......L....edata... ..`....rsrc$01....` .......rsrc$02.........I.O....@...................(...8...l...............`.......................api-ms-win-core-file-l1-2-0.dll.CreateFile2.kernel32.CreateFile2.GetTempPathW.kernel32.GetTempPathW.GetVolumeNameForVolumeMountPointW.kernel32.GetVolumeNameForVolumeMou
                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\AirDroid_Cast_Desktop_Client_1.2.1.0.exe
                                                                                                                                                                                                                                                                                                                                                                    File Type:PE32 executable (DLL) (console) Intel 80386, for MS Windows
                                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):18184
                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):7.161194839446203
                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:192:FZkW1hWiecvHCjdks/nGfe4pBjSYo3Vq34W5RKTt3E2sVWQ4GW2rOqnajd2siD+k:MW1hWdQim0GftpBj4VuFm3SWlg+0mw
                                                                                                                                                                                                                                                                                                                                                                    MD5:3F224766FE9B090333FDB43D5A22F9EA
                                                                                                                                                                                                                                                                                                                                                                    SHA1:548D1BB707AE7A3DFCCC0C2D99908561A305F57B
                                                                                                                                                                                                                                                                                                                                                                    SHA-256:AE5E73416EB64BC18249ACE99F6847024ECEEA7CE9C343696C84196460F3A357
                                                                                                                                                                                                                                                                                                                                                                    SHA-512:C12EA6758071B332368D7EF0857479D2B43A4B27CEEAB86CBB542BD6F1515F605EA526DFA3480717F8F452989C25D0EE92BF3335550B15ECEC79E9B25E66A2CA
                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                    Antivirus:
                                                                                                                                                                                                                                                                                                                                                                    • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......3A..w e.w e.w e..De.v e..Da.u e..D..v e..Dg.v e.Richw e.PE..L...%..r...........!......................... ...............................0.......`....@.......................................... ...................=..............T............................................................................text...}........................... ..`.rsrc........ ......................@..@....%..r........8...T...T.......%..r........d...............%..r....................RSDS..Vf0....<...j\....api-ms-win-core-file-l2-1-0.pdb.........T....rdata..T........rdata$zzzdbg............edata... ..`....rsrc$01....` .......rsrc$02........%..r........................D...p...............#...P...................;...g...................<...m...............%...Z.........................api-ms-win-core-file-l2-1-0.dll.CopyFile2.kernel32.CopyFile2.CopyFileExW.kernel32.CopyFileExW.Crea
                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\AirDroid_Cast_Desktop_Client_1.2.1.0.exe
                                                                                                                                                                                                                                                                                                                                                                    File Type:PE32 executable (DLL) (console) Intel 80386, for MS Windows
                                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):18184
                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):7.108495536104711
                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:384:4W1hWypFm0GftpBjTnom3S4tOlDCEY5kD:zvViFoUtQ1Y5kD
                                                                                                                                                                                                                                                                                                                                                                    MD5:18FD51821D0A6F3E94E3FA71DB6DE3AF
                                                                                                                                                                                                                                                                                                                                                                    SHA1:7D9700E98EF2D93FDBF8F27592678194B740F4E0
                                                                                                                                                                                                                                                                                                                                                                    SHA-256:DBA84E704FFE5FCD42548856258109DC77C6A46FD0B784119A3548EC47E5644B
                                                                                                                                                                                                                                                                                                                                                                    SHA-512:4009B4D50E3CB17197009AC7E41A2351DE980B2C5B79C0B440C7FE4C1C3C4E18F1089C6F43216EAA262062C395423F3AD92CA494F664636FF7592C540C5EF89D
                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                    Antivirus:
                                                                                                                                                                                                                                                                                                                                                                    • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......3A..w e.w e.w e..De.v e..Da.u e..D..v e..Dg.v e.Richw e.PE..L...c..c...........!......................... ...............................0.......[....@............................._............ ...................=..............T............................................................................text..._........................... ..`.rsrc........ ......................@..@....c..c........:...T...T.......c..c........d...............c..c....................RSDS..:..z][....08d.....api-ms-win-core-handle-l1-1-0.pdb...........T....rdata..T........rdata$zzzdbg......._....edata... ..`....rsrc$01....` .......rsrc$02....................c..c....Z...............(...<...P...................A...|...............,.............api-ms-win-core-handle-l1-1-0.dll.CloseHandle.kernel32.CloseHandle.CompareObjectHandles.kernel32.CompareObjectHandles.DuplicateHandle.kernel32
                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\AirDroid_Cast_Desktop_Client_1.2.1.0.exe
                                                                                                                                                                                                                                                                                                                                                                    File Type:PE32 executable (DLL) (console) Intel 80386, for MS Windows
                                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):18184
                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):7.175349312442491
                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:384:nEleW1hW59XRm0GftpBjywVpm3SJflndaYhp6a:uADVig69F3
                                                                                                                                                                                                                                                                                                                                                                    MD5:FF8026DAB5D3DABCA8F72B6FA7D258FA
                                                                                                                                                                                                                                                                                                                                                                    SHA1:075C8719E226A34D7B883FD62B2D7F8823D70F1A
                                                                                                                                                                                                                                                                                                                                                                    SHA-256:535E9D20F00A2F1A62F843A4A26CFB763138D5DFE358B0126D33996FBA9CA4D1
                                                                                                                                                                                                                                                                                                                                                                    SHA-512:9C56FF11D5843BA09CD29E3BC6C6B9396926C6A588194193BA220CFA784B770AB6756076F16F18CFEA75B51A8184A1063EF47F63804839530382F8D39D5CF006
                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                    Antivirus:
                                                                                                                                                                                                                                                                                                                                                                    • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......3A..w e.w e.w e..De.v e..Da.u e..D..v e..Dg.v e.Richw e.PE..L...l7.............!......................... ...............................0............@.......................................... ...................=..............T............................................................................text............................... ..`.rsrc........ ......................@..@....l7..........8...T...T.......l7..........d...............l7......................RSDS..3.+.!u..m.m.......api-ms-win-core-heap-l1-1-0.pdb.........T....rdata..T........rdata$zzzdbg............edata... ..`....rsrc$01....` .......rsrc$02........l7..........................X...............2...Q...q.......................C...h...........................(...E...f.......................0..._...z...............................................api-ms-win-core-heap-l1-1-0.dll.GetProcessHeap.k
                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\AirDroid_Cast_Desktop_Client_1.2.1.0.exe
                                                                                                                                                                                                                                                                                                                                                                    File Type:PE32 executable (DLL) (console) Intel 80386, for MS Windows
                                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):18696
                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):7.081653532416814
                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:384:l5iYsFqW1hWfsngm0GftpBjWfshFIvgCcm3SHlg+0Ix:loZngViwfsh6gxfx
                                                                                                                                                                                                                                                                                                                                                                    MD5:CFE87D58F973DAEDA4EE7D2CF4AE521D
                                                                                                                                                                                                                                                                                                                                                                    SHA1:FD0AA97B7CB6E50C6D5D2BF2D21D757040B5204A
                                                                                                                                                                                                                                                                                                                                                                    SHA-256:4997FDA5D0E90B8A0AB7DA314CB56F25D1450B366701C45C294D8DD3254DE483
                                                                                                                                                                                                                                                                                                                                                                    SHA-512:40EB68DEB940BBE1B835954183EEA711994C434DE0ABBDEA0B1A51DB6233A12E07827AD4A8639AE0BAF46DD26C168A775FFE606C82CBE47BAE655C7F28AB730B
                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                    Antivirus:
                                                                                                                                                                                                                                                                                                                                                                    • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......3A..w e.w e.w e..De.v e..Da.u e..D..v e..Dg.v e.Richw e.PE..L...`H.............!......................... ...............................0.......j....@.......................................... ...................=..............T............................................................................text............................... ..`.rsrc........ ......................@..@....`H..........?...T...T.......`H..........d...............`H......................RSDSR..*: H..*.2\.......api-ms-win-core-interlocked-l1-1-0.pdb..........T....rdata..T........rdata$zzzdbg............edata... ..`....rsrc$01....` .......rsrc$02................`H......................(...T...............L...............!...U...................1.......p...............@...s.................................api-ms-win-core-interlocked-l1-1-0.dll.InitializeSListHead.kernel32.InitializeSLis
                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\AirDroid_Cast_Desktop_Client_1.2.1.0.exe
                                                                                                                                                                                                                                                                                                                                                                    File Type:PE32 executable (DLL) (console) Intel 80386, for MS Windows
                                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):19208
                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):7.068913871621595
                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:384:b+g4vuBL3BmW1hWZ1m0GftpBjLOoZm3SNvVlgCopp3y:b+YBL3BdOViUyRv4Hn3y
                                                                                                                                                                                                                                                                                                                                                                    MD5:0C48220A4485F36FEED84EF5DD0A5E9C
                                                                                                                                                                                                                                                                                                                                                                    SHA1:1E7D4038C2765CFFA6D4255737A2A8AA86B5551C
                                                                                                                                                                                                                                                                                                                                                                    SHA-256:2DD4EBAA12CBBA142B5D61A0EBF84A14D0D1BB8826BA42B63E303FE6721408DF
                                                                                                                                                                                                                                                                                                                                                                    SHA-512:E09951785B09F535340E1E6C256DF1919485B4DAD302B30D90126411CC49A13807B580FA2FCD0D6F7B64AAC4F5B5EA3E250B66035A0E2F664D865408C9B43D48
                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                    Antivirus:
                                                                                                                                                                                                                                                                                                                                                                    • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......3A..w e.w e.w e..De.v e..Da.u e..D..v e..Dg.v e.Richw e.PE..L....A.............!......................... ...............................0......9.....@.......................................... ...................=..............T............................................................................text............................... ..`.rsrc........ ......................@..@.....A..........A...T...T........A..........d................A......................RSDS6..7....].8D........api-ms-win-core-libraryloader-l1-1-0.pdb............T....rdata..T........rdata$zzzdbg............edata... ..`....rsrc$01....` .......rsrc$02.............A......................(...........G...z...............-...\...................=...j...................(...I...k...............7...`...................O...r...............*...Y.......................=...^.......................
                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\AirDroid_Cast_Desktop_Client_1.2.1.0.exe
                                                                                                                                                                                                                                                                                                                                                                    File Type:PE32 executable (DLL) (console) Intel 80386, for MS Windows
                                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):20744
                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):7.082681710664215
                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:384:9OMw3zdp3bwjGjue9/0jCRrndb5W1hW54wm0GftpBjvTNvwm3SBMltZ2m:9OMwBprwjGjue9/0jCRrndboUFViZ2Vu
                                                                                                                                                                                                                                                                                                                                                                    MD5:23BD405A6CFD1E38C74C5150EEC28D0A
                                                                                                                                                                                                                                                                                                                                                                    SHA1:1D3BE98E7DFE565E297E837A7085731ECD368C7B
                                                                                                                                                                                                                                                                                                                                                                    SHA-256:A7FA48DE6C06666B80184AFEE7E544C258E0FB11399AB3FE47D4E74667779F41
                                                                                                                                                                                                                                                                                                                                                                    SHA-512:C52D487727A34FBB601B01031300A80ECA7C4A08AF87567DA32CB5B60F7A41EB2CAE06697CD11095322F2FC8307219111EE02B60045904B5C9B1F37E48A06A21
                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                    Antivirus:
                                                                                                                                                                                                                                                                                                                                                                    • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......3A..w e.w e.w e..De.v e..Da.u e..D..v e..Dg.v e.Richw e.PE..L...c..@...........!......................... ...............................0......<H....@.......................................... ...................=..............T............................................................................text............................... ..`.rsrc........ ......................@..@....c..@........@...T...T.......c..@........d...............c..@....................RSDS......@..&...$&....api-ms-win-core-localization-l1-2-0.pdb.........T....rdata..T........rdata$zzzdbg............edata... ..`....rsrc$01....` .......rsrc$02................c..@....v.......;...;...(.......................<...f.......................5...]...................!...I...q...................N.............../...j.............../...^.................../...\...................8...`...........
                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\AirDroid_Cast_Desktop_Client_1.2.1.0.exe
                                                                                                                                                                                                                                                                                                                                                                    File Type:PE32 executable (DLL) (console) Intel 80386, for MS Windows
                                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):18696
                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):7.0982506606029165
                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:384:tbtW1hWwDzDm0GftpBjQxY8m3SSlPpT2R:OzViiDqp2R
                                                                                                                                                                                                                                                                                                                                                                    MD5:3940167FFB4383992E73F9A10E4B8B1E
                                                                                                                                                                                                                                                                                                                                                                    SHA1:53541C824003B0F90B236EDA83B06BEC5E1ACBF5
                                                                                                                                                                                                                                                                                                                                                                    SHA-256:EC573431338371504B7B9E57B2D91382B856AABF25D2B4AD96486EFB794C198E
                                                                                                                                                                                                                                                                                                                                                                    SHA-512:9732ACAA4DB773F4F99F423D9FEAEBB35C197BBD468922348E0AD086F7131D83F6D9714DC7D375183E7CB8920CFE37F3DA19B0041A9063CC60ABE183375B1929
                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                    Antivirus:
                                                                                                                                                                                                                                                                                                                                                                    • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......3A..w e.w e.w e..De.v e..Da.u e..D..v e..Dg.v e.Richw e.PE..L.....@p...........!......................... ...............................0............@.............................l............ ...................=..............T............................................................................text...l........................... ..`.rsrc........ ......................@..@......@p........:...T...T.........@p........d.................@p....................RSDS..?O.....Z..n....api-ms-win-core-memory-l1-1-0.pdb...........T....rdata..T........rdata$zzzdbg.......l....edata... ..`....rsrc$01....` .......rsrc$02......................@p....................(...h...........)...P...w...................C...g...................%...P...........B...g...................4...[...|...................=...................................api-ms-win-core-memory-l1-1-0.dl
                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\AirDroid_Cast_Desktop_Client_1.2.1.0.exe
                                                                                                                                                                                                                                                                                                                                                                    File Type:PE32 executable (DLL) (console) Intel 80386, for MS Windows
                                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):18184
                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):7.158120561430464
                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:192:DW1hWBuI2WksSrCjdks/nGfe4pBjSY7ecjkUA/W5RKTt3E2sVWQ4GWZ0MVqnaj6f:DW1hWQ3szm0GftpBjH2Wm3SPAlD16h9
                                                                                                                                                                                                                                                                                                                                                                    MD5:990AC84AE2D83EEB532A28FE29602827
                                                                                                                                                                                                                                                                                                                                                                    SHA1:0916F85CC6CC1F01DC08BDF71517A1DC1B8EAF78
                                                                                                                                                                                                                                                                                                                                                                    SHA-256:DBD788B1C5694D65FA6F6E2202BFABB30ADF77EB1973CEB9A737EFB16E9EDAE2
                                                                                                                                                                                                                                                                                                                                                                    SHA-512:F0E4705A6890B4F81B7D46F66CA6B8EE82F647E163BCE9ECAD11D0BBD69CAF4FF3C4F15E0D3F829C048B6849B99A7641861E6CAF319904D4D61A6084F10DA353
                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                    Antivirus:
                                                                                                                                                                                                                                                                                                                                                                    • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......3A..w e.w e.w e..De.v e..Da.u e..D..v e..Dg.v e.Richw e.PE..L......J...........!......................... ...............................0.......F....@.......................................... ...................=..............T............................................................................text............................... ..`.rsrc........ ......................@..@.......J........=...T...T..........J........d..................J....................RSDS..f$..kY@..Q.r......api-ms-win-core-namedpipe-l1-1-0.pdb............T....rdata..T........rdata$zzzdbg............edata... ..`....rsrc$01....` .......rsrc$02...................J....................(...P...x...............:...w...............O...y...............&...W...............=...j.......................api-ms-win-core-namedpipe-l1-1-0.dll.ConnectNamedPipe.kernel32.ConnectNamedPipe.CreateNamedP
                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\AirDroid_Cast_Desktop_Client_1.2.1.0.exe
                                                                                                                                                                                                                                                                                                                                                                    File Type:PE32 executable (DLL) (console) Intel 80386, for MS Windows
                                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):19208
                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):7.0662742983613285
                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:192:qHW1hWinluZCCjdks/nGfe4pBjSYUe0DFtct2W5RKTt3E2sVWQ4GWMZ6k8xL9qnP:qHW1hWRFm0GftpBjqt2m3Sn6R5lUKT4
                                                                                                                                                                                                                                                                                                                                                                    MD5:0C700B07C3497DF4863C3F2FE37CD526
                                                                                                                                                                                                                                                                                                                                                                    SHA1:F835118244D02304DE9EB3A355420BA9D0BD9C13
                                                                                                                                                                                                                                                                                                                                                                    SHA-256:9F1F26794FD664E0A8B6FBD53BFCA33DCF7B0DC37FAF3EB7782BC38DFF62CD8C
                                                                                                                                                                                                                                                                                                                                                                    SHA-512:8042DBD9E80E33E41993887B0289E143E967544389500ADA9296B89BDA37BB26918E4F370F8A1BDAB8FAACC4E0A6980794D6A3B5320E170AD4EF751384C9F0A8
                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                    Antivirus:
                                                                                                                                                                                                                                                                                                                                                                    • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......3A..w e.w e.w e..De.v e..Da.u e..D..v e..Dg.v e.Richw e.PE..L..................!......................... ...............................0......{b....@.............................G............ ...................=..............T............................................................................text...G........................... ..`.rsrc........ ......................@..@................F...T...T...................d.......................................RSDSW.........$.~).....api-ms-win-core-processenvironment-l1-1-0.pdb...........T....rdata..T........rdata$zzzdbg.......G....edata... ..`....rsrc$01....` .......rsrc$02................................(...|.......B...............$...M...{...............P...................6...k.............../...(...e...............=...f...............8...q...............!...T............... ...........................
                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\AirDroid_Cast_Desktop_Client_1.2.1.0.exe
                                                                                                                                                                                                                                                                                                                                                                    File Type:PE32 executable (DLL) (console) Intel 80386, for MS Windows
                                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):20232
                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):7.089287949821804
                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:384:Sfk1JzNcKSIdW1hWuQim0GftpBjuksUm3SlSlDCE4E:pcKS1/fVi4Uy14E
                                                                                                                                                                                                                                                                                                                                                                    MD5:1DDA9CB13449CE2C6BB670598FC09DC8
                                                                                                                                                                                                                                                                                                                                                                    SHA1:0A91FE11B9A8321CA369F665A623270E5AC23176
                                                                                                                                                                                                                                                                                                                                                                    SHA-256:4F187F1B4B14763360C325DF6B04D3EC3CC6D2CECC9B796BC52A6C7196B0B2CC
                                                                                                                                                                                                                                                                                                                                                                    SHA-512:4E106C8A52033352C91B65CF65EC459DE764C125136333A2F4BA026EFDDE65F3F71B1F6F11E4C580150AC8A9779825BA5E2AF0E14DF999A198CFE244E522C28D
                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                    Antivirus:
                                                                                                                                                                                                                                                                                                                                                                    • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......3A..w e.w e.w e..De.v e..Da.u e..D..v e..Dg.v e.Richw e.PE..L....P.............!......................... ...............................0.......I....@.......................................... ...................=..............T............................................................................text............................... ..`.rsrc........ ......................@..@.....P..........B...T...T........P..........d................P......................RSDS...&^Z.....5.n~.....api-ms-win-core-processthreads-l1-1-0.pdb...........T....rdata..T........rdata$zzzdbg............edata... ..`....rsrc$01....` .......rsrc$02.............P..............1...1...(...........K...x...............,...`...................C...q...............'...N...y..............."...I...{...............B...p...............,...c...............H...x...................9...S...p.......
                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\AirDroid_Cast_Desktop_Client_1.2.1.0.exe
                                                                                                                                                                                                                                                                                                                                                                    File Type:PE32 executable (DLL) (console) Intel 80386, for MS Windows
                                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):18696
                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):7.114763903791775
                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:384:NS8DfIelW1hWu4wm0GftpBjBFm3SzlJrI:NSLecfFViRTs
                                                                                                                                                                                                                                                                                                                                                                    MD5:95C5B49AF7F2C7D3CD0BC14B1E9EFACB
                                                                                                                                                                                                                                                                                                                                                                    SHA1:C400205C81140E60DFFA8811C1906CE87C58971E
                                                                                                                                                                                                                                                                                                                                                                    SHA-256:FF9B51AFF7FBEC8D7FE5CC478B12492A59B38B068DC2B518324173BB3179A0E1
                                                                                                                                                                                                                                                                                                                                                                    SHA-512:F320937B90068877C46D30A15440DC9ACE652C3319F5D75E0C8BB83F37E78BE0EFB7767B2BD713BE6D38943C8DB3D3D4C3DA44849271605324E599E1242309C3
                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                    Antivirus:
                                                                                                                                                                                                                                                                                                                                                                    • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......3A..w e.w e.w e..De.v e..Da.u e..D..v e..Dg.v e.Richw e.PE..L...Z..s...........!......................... ...............................0............@.......................................... ...................=..............T............................................................................text............................... ..`.rsrc........ ......................@..@....Z..s........B...T...T.......Z..s........d...............Z..s....................RSDS..j....O.m.h....api-ms-win-core-processthreads-l1-1-1.pdb...........T....rdata..T........rdata$zzzdbg............edata... ..`....rsrc$01....` .......rsrc$02............Z..s....................(...`...........-...l..........."...W...................N...................P...............F...q...............3...r...................................api-ms-win-core-processthreads-l1-1-1.dll.FlushInstr
                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\AirDroid_Cast_Desktop_Client_1.2.1.0.exe
                                                                                                                                                                                                                                                                                                                                                                    File Type:PE32 executable (DLL) (console) Intel 80386, for MS Windows
                                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):17672
                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):7.185434866879492
                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:192:DgW1hWiIOuDz7eCjdks/nGfe4pBjSYpRrW5RKTt3E2sVWQ4GWN/VWkqnajTWOwCd:DgW1hW7DzDm0GftpBjem3SShlgCopp2
                                                                                                                                                                                                                                                                                                                                                                    MD5:CEDEFD460BC1E36AE111668F3B658052
                                                                                                                                                                                                                                                                                                                                                                    SHA1:9BD529FE189E0B214B9E0E51717BDF62F1DA44EA
                                                                                                                                                                                                                                                                                                                                                                    SHA-256:F941C232964D01E4680E54AB04955EC6264058011B03889FE29DB86509511EBA
                                                                                                                                                                                                                                                                                                                                                                    SHA-512:2C845642B054BC12C2911BFE2B850F06FECAFEF022180C22F6FFD670F821E84FCAD041C4D81DDADB781DDB36CB3E98DFE4EB75EC02B88306EF1D410CBB021454
                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                    Antivirus:
                                                                                                                                                                                                                                                                                                                                                                    • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......3A..w e.w e.w e..De.v e..Da.u e..D..v e..Dg.v e.Richw e.PE..L....-.............!......................... ...............................0......\8....@.......................................... ...................=..............T............................................................................text............................... ..`.rsrc........ ......................@..@.....-..........;...T...T........-..........d................-......................RSDS....M.h=.N...`....api-ms-win-core-profile-l1-1-0.pdb..........T....rdata..T........rdata$zzzdbg............edata... ..`....rsrc$01....` .......rsrc$02.....................-......<...............(...0...8...w......._...........api-ms-win-core-profile-l1-1-0.dll.QueryPerformanceCounter.kernel32.QueryPerformanceCounter.QueryPerformanceFrequency.kernel32.QueryPerformanceFrequency....................
                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\AirDroid_Cast_Desktop_Client_1.2.1.0.exe
                                                                                                                                                                                                                                                                                                                                                                    File Type:PE32 executable (DLL) (console) Intel 80386, for MS Windows
                                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):17672
                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):7.1894145407335115
                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:384:A6uGZW1hWZ4wm0GftpBjfNDm3S3xlgCoppl8uOf7:wGIQFVi3DsHnlVOf7
                                                                                                                                                                                                                                                                                                                                                                    MD5:65FC0B6C2CEFF31336983E33B84A9313
                                                                                                                                                                                                                                                                                                                                                                    SHA1:980DE034CC3A36021FD8BAFFF3846B0731B7068E
                                                                                                                                                                                                                                                                                                                                                                    SHA-256:966A38ED7034F8D355E1E8772DFC92F23FB3C8A669780ED4AC3B075625D09744
                                                                                                                                                                                                                                                                                                                                                                    SHA-512:F4EBC7A6D12AE6AFA5B96C06413A3438E1678B276B1517DA07D33912818FC863B4D35CB46280F12CF90E37BC93E3AB5E44EA6F75767A314C59222B7D397E5B6A
                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                    Antivirus:
                                                                                                                                                                                                                                                                                                                                                                    • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......3A..w e.w e.w e..De.v e..Da.u e..D..v e..Dg.v e.Richw e.PE..L.....?............!......................... ...............................0.......5....@.......................................... ...................=..............T............................................................................text............................... ..`.rsrc........ ......................@..@......?.........>...T...T.........?.........d.................?.....................RSDSMmC{Sj.6..m.........api-ms-win-core-rtlsupport-l1-1-0.pdb...........T....rdata..T........rdata$zzzdbg............edata... ..`....rsrc$01....` .......rsrc$02..................?.....F...............(...4...@...~...........l.................api-ms-win-core-rtlsupport-l1-1-0.dll.RtlCaptureContext.ntdll.RtlCaptureContext.RtlCaptureStackBackTrace.ntdll.RtlCaptureStackBackTrace.RtlUnwind.ntdll.RtlUnwind.
                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\AirDroid_Cast_Desktop_Client_1.2.1.0.exe
                                                                                                                                                                                                                                                                                                                                                                    File Type:PE32 executable (DLL) (console) Intel 80386, for MS Windows
                                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):18184
                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):7.132820536291202
                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:384:EyMvlW1hWBYBm0GftpBjnmm3SC1lDCE9xt:EyMvcNViYm19xt
                                                                                                                                                                                                                                                                                                                                                                    MD5:E7A266DD3A2A1E03D8716F92BEDE582D
                                                                                                                                                                                                                                                                                                                                                                    SHA1:D4B97CE87C96DE1F39FEA97CCA3992D292B2C14E
                                                                                                                                                                                                                                                                                                                                                                    SHA-256:339966AE75675A03F628C4DDD5D3218ABB36CBCF6DDCE83B88C07336D732B8AE
                                                                                                                                                                                                                                                                                                                                                                    SHA-512:31168663FD71B901B1B9152FF288D4E1567003E5FCD1F1C9DFE36D26D2EB16B0932EC8CD34833DAB25531F768A01DE45C2483F92D4E79F92A89389C02BC05156
                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                    Antivirus:
                                                                                                                                                                                                                                                                                                                                                                    • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......3A..w e.w e.w e..De.v e..Da.u e..D..v e..Dg.v e.Richw e.PE..L...?%.............!......................... ...............................0.......p....@.......................................... ...................=..............T............................................................................text............................... ..`.rsrc........ ......................@..@....?%..........:...T...T.......?%..........d...............?%......................RSDSv..v0.M..-.~UP....api-ms-win-core-string-l1-1-0.pdb...........T....rdata..T........rdata$zzzdbg............edata... ..`....rsrc$01....` .......rsrc$02....................?%......x...............(...H...h...............)...O...x...........................>...i...........................api-ms-win-core-string-l1-1-0.dll.CompareStringEx.kernel32.CompareStringEx.CompareStringOrdinal.kernel32.Compare
                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\AirDroid_Cast_Desktop_Client_1.2.1.0.exe
                                                                                                                                                                                                                                                                                                                                                                    File Type:PE32 executable (DLL) (console) Intel 80386, for MS Windows
                                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):20232
                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):7.043571211492233
                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:384:rdv3V0dfpkXc0vVa7W1hWf1m0GftpBjum3Su5TlD16ho:rdv3VqpkXc0vVaewVi4a5l
                                                                                                                                                                                                                                                                                                                                                                    MD5:C1DCDB0FABC8AE671A7C7A94F42FB79A
                                                                                                                                                                                                                                                                                                                                                                    SHA1:99355912D7A7D622753B2A855CAE4F5A4E50146F
                                                                                                                                                                                                                                                                                                                                                                    SHA-256:CC76A4E82E0E0CD08DF3BB8F5AD57142305E0F666CC32599D76E363D0B43EFCB
                                                                                                                                                                                                                                                                                                                                                                    SHA-512:6D92E7520AEEBFE60AAB43D6616B76A2DD385EDCAA217DB60003A0C0CBCB0E367063D240E38A19D0B8BEE2F2E7D4B982C4F08C8E9CCF34C7F670CB49F6561FFF
                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                    Antivirus:
                                                                                                                                                                                                                                                                                                                                                                    • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......3A..w e.w e.w e..De.v e..Da.u e..D..v e..Dg.v e.Richw e.PE..L.....^P...........!......................... ...............................0............@.............................V............ ...................=..............T............................................................................text...V........................... ..`.rsrc........ ......................@..@......^P........9...T...T.........^P........d.................^P....................RSDSu.J@z..Hd/..!+.d....api-ms-win-core-synch-l1-1-0.pdb............T....rdata..T........rdata$zzzdbg.......V....edata... ..`....rsrc$01....` .......rsrc$02......................^P............)...)...(.......p.......1...c...................!...F...m...............$...X...........$...[.......................@...i...............!...Q.......................[...............7...........O...................
                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\AirDroid_Cast_Desktop_Client_1.2.1.0.exe
                                                                                                                                                                                                                                                                                                                                                                    File Type:PE32 executable (DLL) (console) Intel 80386, for MS Windows
                                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):18696
                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):7.137566982908939
                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:384:DtZ3UW1hWxDzDm0GftpBjEILkm3ScrlPpU9:n0ViIQxi
                                                                                                                                                                                                                                                                                                                                                                    MD5:6E704280D632C2F8F2CADEFCAE25AD85
                                                                                                                                                                                                                                                                                                                                                                    SHA1:699C5A1C553D64D7FF3CF4FE57DA72BB151CAEDE
                                                                                                                                                                                                                                                                                                                                                                    SHA-256:758A2F9EF6908B51745DB50D89610FE1DE921D93B2DBEA919BFDBA813D5D8893
                                                                                                                                                                                                                                                                                                                                                                    SHA-512:ADE85A6CD05128536996705FD60C73F04BAB808DAFB5D8A93C45B2EE6237B6B4DDB087F1A009A9D289C868C98E61BE49259157F5161FECCF9F572FD306B460E6
                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                    Antivirus:
                                                                                                                                                                                                                                                                                                                                                                    • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......3A..w e.w e.w e..De.v e..Da.u e..D..v e..Dg.v e.Richw e.PE..L....>.............!......................... ...............................0......R.....@.............................v............ ...................=..............T............................................................................text...v........................... ..`.rsrc........ ......................@..@.....>..........9...T...T........>..........d................>......................RSDS...*YJe....X..Q....api-ms-win-core-synch-l1-2-0.pdb............T....rdata..T........rdata$zzzdbg.......v....edata... ..`....rsrc$01....` .......rsrc$02.....................>......................(...l...........R...................W...............&...b...............$...W.......6...w...............;...|...............H...................A.....................................api-ms-win-core-synch-
                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\AirDroid_Cast_Desktop_Client_1.2.1.0.exe
                                                                                                                                                                                                                                                                                                                                                                    File Type:PE32 executable (DLL) (console) Intel 80386, for MS Windows
                                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):19208
                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):7.068425359116368
                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:192:4Lv12KIMFAW1hWBATVCEmCjdks/nGfe4pBjSYeXwfFzW5RKTt3E2sVWQ4GWURDPV:4LN2NW1hWavm0GftpBjtfFam3SvrlJrV
                                                                                                                                                                                                                                                                                                                                                                    MD5:887995A73BC7DDE7B764AFABCE57EFE7
                                                                                                                                                                                                                                                                                                                                                                    SHA1:363FD4E7AD4A57224E8410154697DF5E8629F526
                                                                                                                                                                                                                                                                                                                                                                    SHA-256:F94210B39CDC812BEB7342A47E68673EA2116D0AD9266FCF8D7CEDAA9561FC38
                                                                                                                                                                                                                                                                                                                                                                    SHA-512:D088EB1C6958774E20F0E2884136B4E2B978EFD16F557DBC55E64011ABBCE0768054F7E6D881C110182824143A39101FDAE273ED614738AA7BA5C727B27F6677
                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                    Antivirus:
                                                                                                                                                                                                                                                                                                                                                                    • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......3A..w e.w e.w e..De.v e..Da.u e..D..v e..Dg.v e.Richw e.PE..L...k-.\...........!......................... ...............................0.......t....@.............................E............ ...................=..............T............................................................................text...E........................... ..`.rsrc........ ......................@..@....k-.\........;...T...T.......k-.\........d...............k-.\....................RSDSo......j..f....B....api-ms-win-core-sysinfo-l1-1-0.pdb..........T....rdata..T........rdata$zzzdbg.......E....edata... ..`....rsrc$01....` .......rsrc$02....................k-.\....................(...........:...i...............N...................7...s...............+...M...r.............../...'...V...............:...k...................X............... ...?...d..............."...................
                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\AirDroid_Cast_Desktop_Client_1.2.1.0.exe
                                                                                                                                                                                                                                                                                                                                                                    File Type:PE32 executable (DLL) (console) Intel 80386, for MS Windows
                                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):18696
                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):7.1338859952744516
                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:384:rWW1hWv4wm0GftpBjgpm3SSP9lndaYhpwe/:ReFVi02vZ
                                                                                                                                                                                                                                                                                                                                                                    MD5:C9A55DE62E53D747C5A7FDDEDEF874F9
                                                                                                                                                                                                                                                                                                                                                                    SHA1:C5C5A7A873A4D686BFE8E3DA6DC70F724CE41BAD
                                                                                                                                                                                                                                                                                                                                                                    SHA-256:B5C725BBB475B5C06CC6CB2A2C3C70008F229659F88FBA25CCD5D5C698D06A4B
                                                                                                                                                                                                                                                                                                                                                                    SHA-512:ADCA0360A1297E80A8D3C2E07F5FBC06D2848F572F551342AD4C9884E4AB4BD1D3B3D9919B4F2B929E2848C1A88A4E844DD38C86067CACE9685F9640DB100EFB
                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                    Antivirus:
                                                                                                                                                                                                                                                                                                                                                                    • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......3A..w e.w e.w e..De.v e..Da.u e..D..v e..Dg.v e.Richw e.PE..L....}.............!......................... ...............................0......a9....@.............................E............ ...................=..............T............................................................................text...E........................... ..`.rsrc........ ......................@..@.....}..........<...T...T........}..........d................}......................RSDSfb.f.{....A...~}....api-ms-win-core-timezone-l1-1-0.pdb.........T....rdata..T........rdata$zzzdbg.......E....edata... ..`....rsrc$01....` .......rsrc$02.....................}......................(...\...........*...f...........C...............9.......................H...........%...j...............b.....................................api-ms-win-core-timezone-l1-1-0.dll.EnumDynamicTimeZoneInforma
                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\AirDroid_Cast_Desktop_Client_1.2.1.0.exe
                                                                                                                                                                                                                                                                                                                                                                    File Type:PE32 executable (DLL) (console) Intel 80386, for MS Windows
                                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):18184
                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):7.101366386991871
                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:384:dW1hWxDzDm0GftpBjDNtfm3SXl4aRGW6acyjR:0oVitL2GjR
                                                                                                                                                                                                                                                                                                                                                                    MD5:29E1922B32E5312A948E6D8B1B34E2D9
                                                                                                                                                                                                                                                                                                                                                                    SHA1:912F54BE8438F45E1562A47294091D522CD89356
                                                                                                                                                                                                                                                                                                                                                                    SHA-256:34C5DEE6D566252C0CEB7D9A21E24D5F297AF2B26C32E0C7808BBD088AA9A6A9
                                                                                                                                                                                                                                                                                                                                                                    SHA-512:837CD03EE0195DC94BAB0662FF3B8CD1BE2DEDD8A3254318D25DFEA6E88D07211186FA367F41AB864560E10A22220DEB3ED05CCF82D60AC80C71DFED08AFBEA3
                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                    Antivirus:
                                                                                                                                                                                                                                                                                                                                                                    • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......3A..w e.w e.w e..De.v e..Da.u e..D..v e..Dg.v e.Richw e.PE..L..................!......................... ...............................0......S.....@.............................9............ ...................=..............T............................................................................text...)........................... ..`.rsrc........ ......................@..@................8...T...T...................d.......................................RSDS..k...5...U.|O5....api-ms-win-core-util-l1-1-0.pdb.........T....rdata..T........rdata$zzzdbg.......9....edata... ..`....rsrc$01....` .......rsrc$02................J...................,...@...o...................j...}.........................api-ms-win-core-util-l1-1-0.dll.Beep.kernel32.Beep.DecodePointer.kernel32.DecodePointer.DecodeSystemPointer.kernel32.DecodeSystemPointer.EncodePointer.kernel3
                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\AirDroid_Cast_Desktop_Client_1.2.1.0.exe
                                                                                                                                                                                                                                                                                                                                                                    File Type:PE32 executable (DLL) (console) Intel 80386, for MS Windows
                                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):19208
                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):7.088979240841937
                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:384:tW1hWv4wm0GftpBjp+m3S1ZXlndaYhpt1:k+FVib+ZvN
                                                                                                                                                                                                                                                                                                                                                                    MD5:A668C5EE307457729203AE00EDEBB6B3
                                                                                                                                                                                                                                                                                                                                                                    SHA1:2114D84CF3EC576785EBBE6B2184B0D634B86D71
                                                                                                                                                                                                                                                                                                                                                                    SHA-256:A95B1AF74623D6D5D892760166B9BFAC8926929571301921F1E62458E6D1A503
                                                                                                                                                                                                                                                                                                                                                                    SHA-512:73DC1A1C2CEB98CA6D9DDC7611FC44753184BE00CFBA07C4947D675F0B154A09E6013E1EF54AC7576E661FC51B4BC54FDD96A0C046AB4EE58282E711B1854730
                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                    Antivirus:
                                                                                                                                                                                                                                                                                                                                                                    • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......3A..w e.w e.w e..De.v e..Da.u e..D..v e..Dg.v e.Richw e.PE..L...x..............!......................... ...............................0............@.......................................... ...................=..............T............................................................................text............................... ..`.rsrc........ ......................@..@v...................x...........8...d...d.......x...........d...............x.......................RSDS....~3..&L..........api-ms-win-crt-conio-l1-1-0.pdb.........d....rdata..d........rdata$zzzdbg............edata... ..`....rsrc$01....` .......rsrc$02........x.......T...............(.......................>...w.........../...W...p...........................,...L...l.......................,...L...m...............t...........'...^...............P...g...........................$...=...
                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\AirDroid_Cast_Desktop_Client_1.2.1.0.exe
                                                                                                                                                                                                                                                                                                                                                                    File Type:PE32 executable (DLL) (console) Intel 80386, for MS Windows
                                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):22280
                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):6.929682118101382
                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:384:FuyhW1hWF4wm0GftpBjErIm3StlndaYhpFeD:4cFViUIbi
                                                                                                                                                                                                                                                                                                                                                                    MD5:9DDEA3CC96E0FDD3443CC60D649931B3
                                                                                                                                                                                                                                                                                                                                                                    SHA1:AF3CB7036318A8427F20B8561079E279119DCA0E
                                                                                                                                                                                                                                                                                                                                                                    SHA-256:B7C3EBC36C84630A52D23D1C0E79D61012DFA44CDEBDF039AF31EC9E322845A5
                                                                                                                                                                                                                                                                                                                                                                    SHA-512:1427193B31B64715F5712DB9C431593BDC56EF512FE353147DDB7544C1C39DED4371CD72055D82818E965AFF0441B7CBE0B811D828EFB0ECE28471716659E162
                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                    Antivirus:
                                                                                                                                                                                                                                                                                                                                                                    • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......3A..w e.w e.w e..De.v e..Da.u e..D..v e..Dg.v e.Richw e.PE..L....F&............!.........................0...............................@......Y.....@..........................................0...................=..............T............................................................................text............................... ..`.rsrc........0......................@..@v....................F&.........:...d...d........F&.........d................F&.....................RSDSR .....[X.+~......api-ms-win-crt-convert-l1-1-0.pdb...........d....rdata..d........rdata$zzzdbg............edata...0..`....rsrc$01....`0.......rsrc$02.....................F&.............z...z...8... .......(...C...^...y...........................1...N...k...............................*...E...`...y...............................5...R...o.......................,...M...n...........
                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\AirDroid_Cast_Desktop_Client_1.2.1.0.exe
                                                                                                                                                                                                                                                                                                                                                                    File Type:PE32 executable (DLL) (console) Intel 80386, for MS Windows
                                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):18696
                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):7.080577478918243
                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:192:4rW1hWiSu7jCjdks/nGfe4pBjSYC69poCxW5RKTt3E2sVWQ4GWmEsSC9qnajuZDW:AW1hW6am0GftpBjtBQm3SzSKlUKTT
                                                                                                                                                                                                                                                                                                                                                                    MD5:39325E5F023EB564C87D30F7E06DFF23
                                                                                                                                                                                                                                                                                                                                                                    SHA1:03DD79A7FBE3DE1A29359B94BA2D554776BDD3FE
                                                                                                                                                                                                                                                                                                                                                                    SHA-256:56D8B7EE7619579A3C648EB130C9354BA1BA5B33A07A4F350370EE7B3653749A
                                                                                                                                                                                                                                                                                                                                                                    SHA-512:087B9DCB744AD7D330BACB9BDA9C1A1DF28EBB9327DE0C5DC618E79929FD33D1B1FF0E1EF4C08F8B3EA8118B968A89F44FE651C66CBA4ECBB3216CD4BCCE3085
                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                    Antivirus:
                                                                                                                                                                                                                                                                                                                                                                    • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......3A..w e.w e.w e..De.v e..Da.u e..D..v e..Dg.v e.Richw e.PE..L......#...........!......................... ...............................0............@............................."............ ...................=..............T............................................................................text...2........................... ..`.rsrc........ ......................@..@v......................#........>...d...d..........#........d..................#....................RSDS.."X...P....`R......api-ms-win-crt-environment-l1-1-0.pdb...........d....rdata..d........rdata$zzzdbg......."....edata... ..`....rsrc$01....` .......rsrc$02...................#....................8...............C...d...........................3...O...l....................... .......5...Z...w.......................)...F...a...........................................................
                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\AirDroid_Cast_Desktop_Client_1.2.1.0.exe
                                                                                                                                                                                                                                                                                                                                                                    File Type:PE32 executable (DLL) (console) Intel 80386, for MS Windows
                                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):20232
                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):7.078362597786606
                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:384:Cq6nWm5CZW1hW9YBm0GftpBjVem3SuPvlg+0Pd:T6nWm5CIhViDeKPmd
                                                                                                                                                                                                                                                                                                                                                                    MD5:228C6BBE1BCE84315E4927392A3BAEE5
                                                                                                                                                                                                                                                                                                                                                                    SHA1:BA274AA567AD1EC663A2F9284AF2E3CB232698FB
                                                                                                                                                                                                                                                                                                                                                                    SHA-256:AC0CEC8644340125507DD0BC9A90B1853A2D194EB60A049237FB5E752D349065
                                                                                                                                                                                                                                                                                                                                                                    SHA-512:37A60CCE69E81F68EF62C58BBA8F2843E99E8BA1B87DF9A5B561D358309E672AE5E3434A10A3DDE01AE624D1638DA226D42C64316F72F3D63B08015B43C56CAB
                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                    Antivirus:
                                                                                                                                                                                                                                                                                                                                                                    • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......3A..w e.w e.w e..De.v e..Da.u e..D..v e..Dg.v e.Richw e.PE..L.....E............!......................... ...............................0.......P....@.......................................... ...................=..............T............................................................................text............................... ..`.rsrc........ ......................@..@v.....................E.........=...d...d.........E.........d.................E.....................RSDS.(..H....]U.......api-ms-win-crt-filesystem-l1-1-0.pdb............d....rdata..d........rdata$zzzdbg............edata... ..`....rsrc$01....` .......rsrc$02..................E.............A...A...8...<...@...........$...=...V...q...................)...M...q......................./...O...o...........................7...X...v...........................6...U...r.......................
                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\AirDroid_Cast_Desktop_Client_1.2.1.0.exe
                                                                                                                                                                                                                                                                                                                                                                    File Type:PE32 executable (DLL) (console) Intel 80386, for MS Windows
                                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):19208
                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):7.061759931417666
                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:384:XY3eBW1hWqvm0GftpBjtzsxm3SKulndaYhp6s:zQzViATv
                                                                                                                                                                                                                                                                                                                                                                    MD5:1776A2B85378B27825CF5E5A3A132D9A
                                                                                                                                                                                                                                                                                                                                                                    SHA1:626F0E7F2F18F31EC304FE7A7AF1A87CBBEBB1DF
                                                                                                                                                                                                                                                                                                                                                                    SHA-256:675B1B82DD485CC8C8A099272DB9241D0D2A7F45424901F35231B79186EC47EE
                                                                                                                                                                                                                                                                                                                                                                    SHA-512:541A5DD997FC5FEC31C17B4F95F03C3A52E106D6FB590CB46BDF5ADAD23ED4A895853768229F3FBB9049F614D9BAE031E6C43CEC43FB38C89F13163721BB8348
                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                    Antivirus:
                                                                                                                                                                                                                                                                                                                                                                    • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......3A..w e.w e.w e..De.v e..Da.u e..D..v e..Dg.v e.Richw e.PE..L...(..............!......................... ...............................0......V0....@.......................................... ...................=..............T............................................................................text............................... ..`.rsrc........ ......................@..@v...................(...........7...d...d.......(...........d...............(.......................RSDS.......y..g........api-ms-win-crt-heap-l1-1-0.pdb..........d....rdata..d........rdata$zzzdbg............edata... ..`....rsrc$01....` .......rsrc$02........(.......6...............(...........c...................S.......................1...V...y.......................<...c...........................U...z...............:...u...................&...E...p.......................,...U...
                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\AirDroid_Cast_Desktop_Client_1.2.1.0.exe
                                                                                                                                                                                                                                                                                                                                                                    File Type:PE32 executable (DLL) (console) Intel 80386, for MS Windows
                                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):18696
                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):7.13232650628006
                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:192:lW1hWi6+49Cjdks/nGfe4pBjSY38yMsW5RKTt3E2sVWQ4GWbGBfqnajE49dRX3tK:lW1hWa4wm0GftpBjlWm3S7dlPptZA
                                                                                                                                                                                                                                                                                                                                                                    MD5:034379BCEA45EB99DB8CDFEACBC5E281
                                                                                                                                                                                                                                                                                                                                                                    SHA1:BBF93D82E7E306E827EFEB9612E8EAB2B760E2B7
                                                                                                                                                                                                                                                                                                                                                                    SHA-256:8B543B1BB241F5B773EB76F652DAD7B12E3E4A09230F2E804CD6B0622E8BAF65
                                                                                                                                                                                                                                                                                                                                                                    SHA-512:7EA6EFB75B0C59D3120D5B13DA139042726A06D105C924095ED252F39AC19E11E8A5C6BB1C45FA7519C0163716745D03FB9DAAACA50139A115235AB2815CC256
                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                    Antivirus:
                                                                                                                                                                                                                                                                                                                                                                    • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......3A..w e.w e.w e..De.v e..Da.u e..D..v e..Dg.v e.Richw e.PE..L.....Q............!......................... ...............................0.......N....@.............................e............ ...................=..............T............................................................................text...u........................... ..`.rsrc........ ......................@..@v.....................Q.........9...d...d.........Q.........d.................Q.....................RSDS...5m(....nf.......api-ms-win-crt-locale-l1-1-0.pdb............d....rdata..d........rdata$zzzdbg.......e....edata... ..`....rsrc$01....` .......rsrc$02......................Q.....................8...........5...h...............E...................$...N...t...................$...D...b...!...R............... ...s...................:...k.......................9...X...................
                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\AirDroid_Cast_Desktop_Client_1.2.1.0.exe
                                                                                                                                                                                                                                                                                                                                                                    File Type:PE32 executable (DLL) (console) Intel 80386, for MS Windows
                                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):28936
                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):6.668155103564419
                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:384:jOTEmbM4Oe5grykfIgTmLmW1hWSsngm0GftpBjGm3SAlD16hX:lEMq5grxfIndCngVis5
                                                                                                                                                                                                                                                                                                                                                                    MD5:8DA414C3524A869E5679C0678D1640C1
                                                                                                                                                                                                                                                                                                                                                                    SHA1:60CF28792C68E9894878C31B323E68FEB4676865
                                                                                                                                                                                                                                                                                                                                                                    SHA-256:39723E61C98703034B264B97EE0FE12E696C6560483D799020F9847D8A952672
                                                                                                                                                                                                                                                                                                                                                                    SHA-512:6EF3F81206E7D4DCA5B3C1FAFC9AA2328B717E61EE0ACCE30DFB15AD0FE3CB59B2BD61F92BF6046C0AAE01445896DCB1485AD8BE86629D22C3301A1B5F4F2CFA
                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                    Antivirus:
                                                                                                                                                                                                                                                                                                                                                                    • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......3A..w e.w e.w e..De.v e..Da.u e..D..v e..Dg.v e.Richw e.PE..L.................!.........................@...............................P............@..............................+...........@...............4...=..............T............................................................................text....,.......................... ..`.rsrc........@.......0..............@..@v..............................7...d...d..................d......................................RSDS9.......2..R1E....api-ms-win-crt-math-l1-1-0.pdb..........d....rdata..d........rdata$zzzdbg........+...edata...@..`....rsrc$01....`@.......rsrc$02...............l.......:...:...(...................................(...@...X...q...............................4...M...g........................ ..= ..i ... ... ... ...!..E!..o!...!...!...!..."..F"..s"..."..."..."...#..E#..o#...#...#..
                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\AirDroid_Cast_Desktop_Client_1.2.1.0.exe
                                                                                                                                                                                                                                                                                                                                                                    File Type:PE32 executable (DLL) (console) Intel 80386, for MS Windows
                                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):26376
                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):6.711200183934711
                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:384:2y+Kr6aLPmIHJI6/CpG3t2G3t4odXLNW1hWOXRm0GftpBjVm3SKlDCEIy:2ZKrZPmIHJI6abVi/Q1Iy
                                                                                                                                                                                                                                                                                                                                                                    MD5:19D7F2D6424C98C45702489A375D9E17
                                                                                                                                                                                                                                                                                                                                                                    SHA1:310BC4ED49492383E7C669AC9145BDA2956C7564
                                                                                                                                                                                                                                                                                                                                                                    SHA-256:A6B83B764555D517216E0E34C4945F7A7501C1B7A25308D8F85551FE353F9C15
                                                                                                                                                                                                                                                                                                                                                                    SHA-512:01C09EDEF90C60C9E6CDABFF918F15AFC9B728D6671947898CE8848E3D102F300F3FB4246AF0AC9C6F57B3B85B24832D7B40452358636125B61EB89567D3B17E
                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                    Antivirus:
                                                                                                                                                                                                                                                                                                                                                                    • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......3A..w e.w e.w e..De.v e..Da.u e..D..v e..Dg.v e.Richw e.PE..L....2.............!.....$...................@...............................P...........@.............................. ...........@...............*...=..............T............................................................................text....".......$.................. ..`.rsrc........@.......&..............@..@v....................2..........<...d...d........2..........d................2......................RSDS .Nq...6....,.F.....api-ms-win-crt-multibyte-l1-1-0.pdb.........d....rdata..d........rdata$zzzdbg........ ...edata...@..`....rsrc$01....`@.......rsrc$02.....................2......................8...X...x...;...`.......................1...T...w...................'...L...q.......................B...e.......................7...Z...}...................+...L...m.......................
                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\AirDroid_Cast_Desktop_Client_1.2.1.0.exe
                                                                                                                                                                                                                                                                                                                                                                    File Type:PE32 executable (DLL) (console) Intel 80386, for MS Windows
                                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):72968
                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.833846377658087
                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:1536:g0DjXDe5c4bFE2Jy2cvxXWpD9d3334BkZnVPL9VG:XjDe5c4bFE2Jy2cvxXWpD9d3334BkZnI
                                                                                                                                                                                                                                                                                                                                                                    MD5:3D139F57ED79D2C788E422CA26950446
                                                                                                                                                                                                                                                                                                                                                                    SHA1:788E4FB5D1F46B0F1802761D0AE3ADDB8611C238
                                                                                                                                                                                                                                                                                                                                                                    SHA-256:DC25A882AC454A0071E4815B0E939DC161BA73B5C207B84AFD96203C343B99C7
                                                                                                                                                                                                                                                                                                                                                                    SHA-512:12ED9216F44AA5F245C707FE39AED08DC18EA675F5A707098F1A1DA42B348A649846BC919FD318DE7954EA9097C01F22BE76A5D85D664EF030381E7759840765
                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                    Antivirus:
                                                                                                                                                                                                                                                                                                                                                                    • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......3A..w e.w e.w e..De.v e..Da.u e..D..v e..Dg.v e.Richw e.PE..L...2..............!................................................................K.....@..............................................................=..............T............................................................................text............................... ..`.rsrc...............................@..@v...................2...........:...d...d.......2...........d...............2.......................RSDSTrXT..{...b.........api-ms-win-crt-private-l1-1-0.pdb...........d....rdata..d........rdata$zzzdbg............edata......`....rsrc$01....`........rsrc$02....................2........>..............8...d#...5...>...?..-?..U?...?...?...?...@..L@...@...@...@..!A..RA...A...A...A...B..BB...B...B...C..>C..vC...C...C...C...D..>D..wD...D...E..[E...E...E...E..'F..]F...F...F...F..8G..kG...G..
                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\AirDroid_Cast_Desktop_Client_1.2.1.0.exe
                                                                                                                                                                                                                                                                                                                                                                    File Type:PE32 executable (DLL) (console) Intel 80386, for MS Windows
                                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):19208
                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):7.073487666122886
                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:192:hRQqjd7hW1hWif+49Cjdks/nGfe4pBjSYr+c24QLW5RKTt3E2sVWQ4GWw899qnaP:hKwW1hWZ4wm0GftpBjh24Jm3SwlUKTw2
                                                                                                                                                                                                                                                                                                                                                                    MD5:9D3D6F938C8672A12AEA03F85D5330DE
                                                                                                                                                                                                                                                                                                                                                                    SHA1:6A7D6E84527EAF54D6F78DD1A5F20503E766A66C
                                                                                                                                                                                                                                                                                                                                                                    SHA-256:707C9A384440D0B2D067FC0335273F8851B02C3114842E17DF9C54127910D7FB
                                                                                                                                                                                                                                                                                                                                                                    SHA-512:0E1681B16CD9AF116BCC5C6B4284C1203B33FEBB197D1D4AB8A649962C0E807AF9258BDE91C86727910624196948E976741411843DD841616337EA93A27DE7CB
                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                    Antivirus:
                                                                                                                                                                                                                                                                                                                                                                    • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......3A..w e.w e.w e..De.v e..Da.u e..D..v e..Dg.v e.Richw e.PE..L................!......................... ...............................0............@.............................x............ ...................=..............T............................................................................text............................... ..`.rsrc........ ......................@..@v.............................:...d...d.................d.....................................RSDS=..7..n............api-ms-win-crt-process-l1-1-0.pdb...........d....rdata..d........rdata$zzzdbg.......x....edata... ..`....rsrc$01....` .......rsrc$02..................................$...$...8.......X...................&...@...Y...q...........................*...E..._...z.......................!...<...V...q...........................9...V...t.......................7...R...i...
                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\AirDroid_Cast_Desktop_Client_1.2.1.0.exe
                                                                                                                                                                                                                                                                                                                                                                    File Type:PE32 executable (DLL) (console) Intel 80386, for MS Windows
                                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):22792
                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):6.939823426760396
                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:384:Lb7hrKkW1hW54wm0GftpBjGOm3SdWlmTwhctW:LbNrKn8FVinhZW
                                                                                                                                                                                                                                                                                                                                                                    MD5:FB0CA6CBFFF46BE87AD729A1C4FDE138
                                                                                                                                                                                                                                                                                                                                                                    SHA1:2C302D1C535D5C40F31C3A75393118B40E1B2AF9
                                                                                                                                                                                                                                                                                                                                                                    SHA-256:1EE8E99190CC31B104FB75E66928B8C73138902FEFEDBCFB54C409DF50A364DF
                                                                                                                                                                                                                                                                                                                                                                    SHA-512:99144C67C33E89B8283C5B39B8BF68D55638DAA6ACC2715A2AC8C5DBA4170DD12299D3A2DFFB39AE38EF0872C2C68A64D7CDC6CEBA5E660A53942761CB9ECA83
                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                    Antivirus:
                                                                                                                                                                                                                                                                                                                                                                    • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......3A..w e.w e.w e..De.v e..Da.u e..D..v e..Dg.v e.Richw e.PE..L..................!.........................0...............................@............@..........................................0...................=..............T............................................................................text............................... ..`.rsrc........0......................@..@v...............................:...d...d...................d.......................................RSDS.m.q|3.;./>.n5^.....api-ms-win-crt-runtime-l1-1-0.pdb...........d....rdata..d........rdata$zzzdbg............edata...0..`....rsrc$01....`0.......rsrc$02............................f.......k...k...8...............................4...S...s.......................E...g.......................)...N...n...................&...E...f...................'...D...j.......................>.......
                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\AirDroid_Cast_Desktop_Client_1.2.1.0.exe
                                                                                                                                                                                                                                                                                                                                                                    File Type:PE32 executable (DLL) (console) Intel 80386, for MS Windows
                                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):24328
                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):6.867867660778997
                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:384:/ZpFVhHW1hWxgYBm0GftpBjMm3SNlndaYhpn3p:boEVi6DBp
                                                                                                                                                                                                                                                                                                                                                                    MD5:D5166AB3034F0E1AA679BFA1907E5844
                                                                                                                                                                                                                                                                                                                                                                    SHA1:851DD640CB34177C43B5F47B218A686C09FA6B4C
                                                                                                                                                                                                                                                                                                                                                                    SHA-256:7BCAB4CA00FB1F85FEA29DD3375F709317B984A6F3B9BA12B8CF1952F97BEEE5
                                                                                                                                                                                                                                                                                                                                                                    SHA-512:8F2D7442191DE22457C1B8402FAAD594AF2FE0C38280AAAFC876C797CA79F7F4B6860E557E37C3DBE084FE7262A85C358E3EEAF91E16855A91B7535CB0AC832E
                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                    Antivirus:
                                                                                                                                                                                                                                                                                                                                                                    • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......3A..w e.w e.w e..De.v e..Da.u e..D..v e..Dg.v e.Richw e.PE..L......G...........!.........................0...............................@............@.............................a............0..............."...=..............T............................................................................text...a........................... ..`.rsrc........0......................@..@v......................G........8...d...d..........G........d..................G....................RSDS9uG.l..k..y.........api-ms-win-crt-stdio-l1-1-0.pdb.........d....rdata..d........rdata$zzzdbg.......a....edata...0..`....rsrc$01....`0.......rsrc$02...........G....^...............(....... ...................<...y...........)...h........... ...]...............H...............)...D...^...v...............................T...u.......................9...Z...{...................0...Q...
                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\AirDroid_Cast_Desktop_Client_1.2.1.0.exe
                                                                                                                                                                                                                                                                                                                                                                    File Type:PE32 executable (DLL) (console) Intel 80386, for MS Windows
                                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):24328
                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):6.865312371416882
                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:384:jiFMx0C5yguNvZ5VQgx3SbwA7yMVIkFGlbW1hWS4wm0GftpBjwwO5m3S9lJrm:j6S5yguNvZ5VQgx3SbwA71IkFhbFViWs
                                                                                                                                                                                                                                                                                                                                                                    MD5:AD99C2362F64CDE7756B16F9A016A60F
                                                                                                                                                                                                                                                                                                                                                                    SHA1:07C9A78EE658BFA81DB61DAB039CFFC9145CC6CB
                                                                                                                                                                                                                                                                                                                                                                    SHA-256:73AB2161A7700835B2A15B7487045A695706CC18BCEE283B114042570BB9C0AA
                                                                                                                                                                                                                                                                                                                                                                    SHA-512:9C72F239ADDA1DE11B4AD7028F3C897C93859EF277658AEAA141F09B7DDFE788D657B9CB1E2648971ECD5D27B99166283110CCBA437D461003DBB9F6885451F7
                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                    Antivirus:
                                                                                                                                                                                                                                                                                                                                                                    • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......3A..w e.w e.w e..De.v e..Da.u e..D..v e..Dg.v e.Richw e.PE..L...b.MG...........!.........................0...............................@......P.....@..........................................0..............."...=..............T............................................................................text............................... ..`.rsrc........0......................@..@v...................b.MG........9...d...d.......b.MG........d...............b.MG....................RSDS..'.......!...k....api-ms-win-crt-string-l1-1-0.pdb............d....rdata..d........rdata$zzzdbg............edata...0..`....rsrc$01....`0.......rsrc$02....................b.MG....,...............8...........W...s.......................#...B...a...........................<...[...z.......................;...[...{................... ...A...b...........................<...X...r.......
                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\AirDroid_Cast_Desktop_Client_1.2.1.0.exe
                                                                                                                                                                                                                                                                                                                                                                    File Type:PE32 executable (DLL) (console) Intel 80386, for MS Windows
                                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):20744
                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):7.011893707747583
                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:384:iUW1hWQ4wm0GftpBjddQxm3SLDlD16h1S:eRFViexn1
                                                                                                                                                                                                                                                                                                                                                                    MD5:9B79FDA359A269C63DCAC69B2C81CAA4
                                                                                                                                                                                                                                                                                                                                                                    SHA1:A38C81B7A2EC158DFCFEB72CB7C04B3EB3CCC0FB
                                                                                                                                                                                                                                                                                                                                                                    SHA-256:4D0F0EA6E8478132892F9E674E27E2BC346622FC8989C704E5B2299A18C1D138
                                                                                                                                                                                                                                                                                                                                                                    SHA-512:E69D275C5EC5EAE5C95B0596F0CC681B7D287B3E2F9C78A9B5E658949E6244F754F96AD7D40214D22ED28D64E4E8BD507363CDF99999FEA93CFE319078C1F541
                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                    Antivirus:
                                                                                                                                                                                                                                                                                                                                                                    • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......3A..w e.w e.w e..De.v e..Da.u e..D..v e..Dg.v e.Richw e.PE..L....#.............!......................... ...............................0............@.......................................... ...................=..............T............................................................................text............................... ..`.rsrc........ ......................@..@v....................#..........7...d...d........#..........d................#......................RSDS.V.m.w:.d..9.|]m....api-ms-win-crt-time-l1-1-0.pdb..........d....rdata..d........rdata$zzzdbg............edata... ..`....rsrc$01....` .......rsrc$02.........#..............H...H...(...H...h... ...=...\...z.......................8...V...s.......................&...D...a...~.......................?...b.......................!...F...k.......................0...N...k...................
                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\AirDroid_Cast_Desktop_Client_1.2.1.0.exe
                                                                                                                                                                                                                                                                                                                                                                    File Type:PE32 executable (DLL) (console) Intel 80386, for MS Windows
                                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):18696
                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):7.124120649956731
                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:192:UfHQdurW1hWiSuDz7eCjdks/nGfe4pBjSYp2VZGW5RKTt3E2sVWQ4GWO3uDVqna9:UfVW1hWKDzDm0GftpBjYLm3Sy5lD16hC
                                                                                                                                                                                                                                                                                                                                                                    MD5:70E9104E743069B573CA12A3CD87EC33
                                                                                                                                                                                                                                                                                                                                                                    SHA1:4290755B6A49212B2E969200E7A088D1713B84A2
                                                                                                                                                                                                                                                                                                                                                                    SHA-256:7E6B33A4C0C84F18F2BE294EC63212245AF4FD8354636804FFE5EE9A0D526D95
                                                                                                                                                                                                                                                                                                                                                                    SHA-512:E979F28451D271F405B780FC2025707C8A29DCB4C28980CA42E33D4033666DE0E4A4644DEFEC6C1D5D4BDD3C73D405FAFCFFE3320C60134681F62805C965BFD9
                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                    Antivirus:
                                                                                                                                                                                                                                                                                                                                                                    • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......3A..w e.w e.w e..De.v e..Da.u e..D..v e..Dg.v e.Richw e.PE..L..................!......................... ...............................0......N.....@.............................^............ ...................=..............T............................................................................text...n........................... ..`.rsrc........ ......................@..@v...............................:...d...d...................d.......................................RSDS.R.dY.D.....F.......api-ms-win-crt-utility-l1-1-0.pdb...........d....rdata..d........rdata$zzzdbg.......^....edata... ..`....rsrc$01....` .......rsrc$02............................d...............8.......(...................#...<...U...l...............................+...@...[...r...................................4...I..._.......................3...N...e...|.......................
                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\AirDroid_Cast_Desktop_Client_1.2.1.0.exe
                                                                                                                                                                                                                                                                                                                                                                    File Type:PE32 executable (DLL) (console) Intel 80386 (stripped to external PDB), for MS Windows
                                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):31788008
                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):6.653638000609205
                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:393216:w3d0gxK+hDaqmj39/r56l+oCx93wN2PB43QxRcsmpqqE7gdee:Sfaq4396Cx93wN2PB4GGJde
                                                                                                                                                                                                                                                                                                                                                                    MD5:76A1E419FDD70C60214ED19C350A635D
                                                                                                                                                                                                                                                                                                                                                                    SHA1:8E549E619B8989CC6335217B59AFB766E1777415
                                                                                                                                                                                                                                                                                                                                                                    SHA-256:6ECDF8EC6AD1269B0175EA0BE4023C3D9850217A3D7863031C3487AF5EF34BDF
                                                                                                                                                                                                                                                                                                                                                                    SHA-512:AFE5946EDBFA26478A725DAB85EADCB0EBFD8C7FCDCDFEAD0E4B087A8154FBDF0BB34200B9A8DEAD39098622813A66DC8E43B66134C30A3DDBBDB9EA2D70771E
                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                    Antivirus:
                                                                                                                                                                                                                                                                                                                                                                    • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L..................#...!.........Z........................................................@... .......................}.....P~..4....~.x................M....~.....................................................XW~..............................text.....}.......}.................`..`.rotext.......~.......~............. .P`.data...H6.......8..................@.p..rdata....Z.......Z.................@..@.rodata..;... ...<..................@.P@.bss....`X...`........................`..edata.......}......8..............@.0@.idata...4...P~..6..................@.0..CRT....,.....~.....................@.0..tls..........~.....................@.0..rsrc...x.....~.....................@.0..reloc........~.....................@.0B................................................................................................................................................
                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\AirDroid_Cast_Desktop_Client_1.2.1.0.exe
                                                                                                                                                                                                                                                                                                                                                                    File Type:PE32 executable (DLL) (console) Intel 80386 (stripped to external PDB), for MS Windows
                                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):1541600
                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):6.491758167248421
                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:24576:BQHzN6zoIQYdkZ1PMIhz3fBLtHq4g5aQibMLEiPMcR8/s+kobXHz/q/xHd/c/fHL:cYd6M6ttHng5aaMcR8/s+kobXHz/q/xO
                                                                                                                                                                                                                                                                                                                                                                    MD5:AC750735B220C5F14DDFA5FE3642D425
                                                                                                                                                                                                                                                                                                                                                                    SHA1:5A0C226A7D9FA08B4C4ECBDC3D127BA53D96707F
                                                                                                                                                                                                                                                                                                                                                                    SHA-256:BB0E0F1BB2ADDC7516BA7FE5E0CDD144D22FC55B54D6F0ADDBEC88F67EEEFEBE
                                                                                                                                                                                                                                                                                                                                                                    SHA-512:E1005CF66F13840E6918DE0AC34F0F3DC47D09FC98DC7CF62E02CEE14BCF54147773F2B41C1BF9AD407DF82137B1FF1658368D9AAABA2E6D67CA98917FB09D5B
                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                    Antivirus:
                                                                                                                                                                                                                                                                                                                                                                    • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L..................#...!.j...4...0........................................................@... ......................`..\S......46... ...............8...M...0.........................................................$............................text....i.......j..................`.P`.data....=.......>...n..............@.`..rdata..dm.......n..................@.`@.bss....`....0........................`..edata..\S...`...T..................@.0@.idata..46.......8...n..............@.0..CRT....,...........................@.0..tls................................@.0..rsrc........ ......................@.0..reloc......0......................@.0B................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\AirDroid_Cast_Desktop_Client_1.2.1.0.exe
                                                                                                                                                                                                                                                                                                                                                                    File Type:PE32 executable (DLL) (console) Intel 80386 (stripped to external PDB), for MS Windows
                                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):7879648
                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):6.620685569103902
                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:196608:MFcSfOXgZwaZuDM2wcF413xLedp//XSo+SM8MQeVymp:MFcSfOwZrdcF4xxLedpXtg
                                                                                                                                                                                                                                                                                                                                                                    MD5:ADBD0C32FC68949A2F21B99C43ACCFE9
                                                                                                                                                                                                                                                                                                                                                                    SHA1:8F3A4E41F86E60AE989F4DC88B651A87077A4AB7
                                                                                                                                                                                                                                                                                                                                                                    SHA-256:2E07200307E857FA70466547D5468257A224997CAE2E549367A337373DD01A5A
                                                                                                                                                                                                                                                                                                                                                                    SHA-512:5B35C8E0BE69D0FD17DE6D2E16CD61A515A2C7F5682867C4C3AD6ACA29B91CC8979178A289091BBB9BD0896B463122F026BC3DAE50EB8245A236F023F34CF3DF
                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                    Antivirus:
                                                                                                                                                                                                                                                                                                                                                                    • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L..................#...!.(U...w..h...........PU...............................x.....Udx...@... .......................v.X.....v..<...pv...............w..M....v.t>............................t.......................v..............................text....%U......&U.................`.P`.rodata......@U......*U............. .``.data...\....PU......,U.............@.`..rdata........V.......U.............@.p@.bss.....g....u.......................`..edata..X.....v......^u.............@.0@.idata...<....v..>...hu.............@.0..CRT....,....Pv.......u.............@.0..tls.........`v.......u.............@.0..rsrc........pv.......u.............@.0..reloc..t>....v..@....u.............@.0B........................................................................................................................................................................................
                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\AirDroid_Cast_Desktop_Client_1.2.1.0.exe
                                                                                                                                                                                                                                                                                                                                                                    File Type:PE32 executable (DLL) (console) Intel 80386 (stripped to external PDB), for MS Windows
                                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):10009064
                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):6.56603995321523
                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:196608:/uM1DeHkDzpgQyi/Km3IIOGuy8L3KBKfhKKuf3UinBZccF1sAbqIZTFx9gseIlJT:/+CKJvE9gnIlOn2u1i
                                                                                                                                                                                                                                                                                                                                                                    MD5:4A0FC7CA05880715DDA48A0D3CC23721
                                                                                                                                                                                                                                                                                                                                                                    SHA1:A1C9B4DD53602DD596C3EEAED063E00609395C56
                                                                                                                                                                                                                                                                                                                                                                    SHA-256:308494E5205341155BC2C843E9F433A80C0FFEA8D0D4832FED5E3FEB2D8B72D5
                                                                                                                                                                                                                                                                                                                                                                    SHA-512:D170323E0FCD82BF42E96E358B2CF5A34939135D7A7DFE600B533312D88F416A931967D09E9AE8568BB139CBD1DEACA93AF533DC4DE7999377163214D14CE3DC
                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                    Antivirus:
                                                                                                                                                                                                                                                                                                                                                                    • Antivirus: ReversingLabs, Detection: 3%
                                                                                                                                                                                                                                                                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L..................#...!..q..h...@............q...........................................@... ..................................J...p...............l...M......,...........................lW......................L................................text.....q.......q.................`.p`.data...L.....q.......q.............@.`..rdata..p.!...s...!...r.............@.`@.bss....`?............................`..edata...............x..............@.0@.idata...J.......L..................@.0..CRT....,....P......................@.0..tls.........`.....................@.0..rsrc........p.....................@.0..reloc..,..........................@.0B................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\AirDroid_Cast_Desktop_Client_1.2.1.0.exe
                                                                                                                                                                                                                                                                                                                                                                    File Type:PE32 executable (DLL) (console) Intel 80386 (stripped to external PDB), for MS Windows
                                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):928224
                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):6.521443541903033
                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:24576:ar6FU7vGSQz4/68xZ8ay9Re43L98wzdRMcyVFCZG0YOE+xCXM:oDt43Z8wzdRol0YIf
                                                                                                                                                                                                                                                                                                                                                                    MD5:82608355DED2FD846C6502AC7C743C74
                                                                                                                                                                                                                                                                                                                                                                    SHA1:C870003995873AAEAFAB33A4362075E812114A63
                                                                                                                                                                                                                                                                                                                                                                    SHA-256:B89A5624288FAD741E9C043920CDDD433C77D23945B029F68712FC11E571E66F
                                                                                                                                                                                                                                                                                                                                                                    SHA-512:F06B1A25C0A4C4C6F60FFECBD97E622CB443CE9E15303B469673D794BB3C470503C13E633FB8C1E56E8E5D748DE78631E9154E7364EC3768D74212338D2878F5
                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                    Antivirus:
                                                                                                                                                                                                                                                                                                                                                                    • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L..................#...!.L........ ..........`...............................0/.....v[....@... ......................P...=......8.......p................M.......N...................................................................................text...|J.......L..................`.P`.data........`.......P..............@.`..rdata..P....p.......T..............@.`@.bss...... ..P........................`..edata...=...P...>...2..............@.0@.idata..8............p..............@.0..CRT....,...........................@.0..tls................................@.0..rsrc...p...........................@.0..reloc...N.......P..................@.0B................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\AirDroid_Cast_Desktop_Client_1.2.1.0.exe
                                                                                                                                                                                                                                                                                                                                                                    File Type:data
                                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):2322682
                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.626974295837984
                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:49152:m+jA+bQaVNVtw5uwB2UKO0GGxsbMFsEMtggb7xqk2UQfVGGG2pLTux:FDGGG2pLTux
                                                                                                                                                                                                                                                                                                                                                                    MD5:4D991B6DB94E823AAC8CEF6EB1959662
                                                                                                                                                                                                                                                                                                                                                                    SHA1:84856F2EBA08C5AD2DF6A946E0EB7519BC9FB6CC
                                                                                                                                                                                                                                                                                                                                                                    SHA-256:2E07DC909EFB9D9316E15452F168581966BDC7AD8FB607D3D3A339AAA8DC0266
                                                                                                                                                                                                                                                                                                                                                                    SHA-512:9842BF88339EAED96F81E82B1F1B15F6FE259449097E44F5D7738CD0AA79786DA5E0B777D84B9A6A1C08BF3D0EDFCF71C9CB396BD6C78145C5DFD171B8384F1F
                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                    Preview:...........9...V^}...W^....X^.!..Y^.A..Z^.W..[^....\^....]^....^^g..._^u...`^y...a^....b^....c^....d^B...e^.!..f^9>..g^....h^k...i^....j^....k^5...l^.?..m^.B..n^.K..t^'W..u^.h..v^.}..w^t...x^....y^....z^....{^....lk.T..mk~Z..nk.`..ok.k..pk8n..qkwq..rk{...sk.....u.....ud;...u.?...u.J...u.Y...u.....u.....u.....u.....u.....uS....uU....u.....ux....uV....u.....uF....u.....u~....u9....u.5...u.E...u_H...uH[...u`h...u.x...u.....u....u?....u.....u.....u|....vI....vT....vM....v.....vN....v.....vn....vJ....v*....vi....v.....v "...vS'...vf#...v.h...voj...v.w...v....v^....v.....v.....v.....v.....v.....v.....vm....v.....vW"...v.(...v.....v.....v.....v....v.....vg....v.....v.....vN....v.+...v.1...v.8...v{?...v.....v.....v._...vR`...v.d...vk....v.....v.....vj....v]....v.-...v.....v.....v.....v.D...vKM...vWh...vMi...v......p#.<!DOCTYPE html>..<html i18n-values="dir:textdirection;lang:language">..<head>.<meta charset="utf-8">.<meta name="google" value="notranslate">..<script>.function addRow(name, u
                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\AirDroid_Cast_Desktop_Client_1.2.1.0.exe
                                                                                                                                                                                                                                                                                                                                                                    File Type:data
                                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):144747
                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):7.724721097992957
                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:3072:Z7qrTpJroFYgI1epIMIZOgl95h4vjWX6pCa8+1pq0YAhstEtTUuS/po:Z74JrEXjIZJlHavSqT1YZYstATJ1
                                                                                                                                                                                                                                                                                                                                                                    MD5:AD2DDFC39C78EEDC734AF6506A579A8C
                                                                                                                                                                                                                                                                                                                                                                    SHA1:64E66D48AB3A98503948202DEC3FF2F35470CD5B
                                                                                                                                                                                                                                                                                                                                                                    SHA-256:58F7CE00D589AAAEBFAF3D0BADAC45924545E49F2D1531156F282EAC7ABB11B5
                                                                                                                                                                                                                                                                                                                                                                    SHA-512:7482B0C4C51BF4D3C3389A6CCF9C59307911BA793116BAC04077594D9B3D6F54A07E6187764201FBA8BB31EDE88B9FF65AB6867A2526E0F8E7B16136F7978367
                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                    Preview:....c......a.....!.....O.............................. .....%.....*....p......2.....8.....=.....L.....O.....^.....a.....k....@u....yx....E......................w..........t..........b.................~.....<.............................A.....Q...........D.......................y...........s...........Q.................t...........n...........Z......................._.....D.....7........... .................s.....H...................................d.....9..................:....e;....,<.....<....X>.....?....>@.....@.....A.....B.....C....YD.....E.....E....>F.....F....MG.....G....rH....RI....0J....cK.....L.....N....qP....+Q.....Q.....R.....T...._U.....U....AV.....V....'W.....W.....W....*X....{X.....Y.....Z.....[....._....,a....1c.....h....eh.....h.....i....ai.....j.....j.....k.....k.....l.....l.....m.....m....jn.....n....zo.....o.....p.....q....nr....#s.....s....pt....>u....,v.....v.....w.....x....Yy.....z.....z.....{....O|....2}....J~.....~...................../.....$...............
                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\AirDroid_Cast_Desktop_Client_1.2.1.0.exe
                                                                                                                                                                                                                                                                                                                                                                    File Type:data
                                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):233072
                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):7.845701811235802
                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:6144:HJW/jBysmlC9BzMklLwozV1oJoRc5QXfHgs4jTlnG:pW/lDmYmqh1qggs4jTM
                                                                                                                                                                                                                                                                                                                                                                    MD5:66FA52C0523AE2EC18C37960E4EB3E6A
                                                                                                                                                                                                                                                                                                                                                                    SHA1:61AC3E8E84A7F84790A835998873431C4A086BD9
                                                                                                                                                                                                                                                                                                                                                                    SHA-256:25006F654D50E7E63F4557357437EFF5F6BDA3DC6E8BF86CF0BD5B02FDBF2A28
                                                                                                                                                                                                                                                                                                                                                                    SHA-512:E8CFDC0937982245E9D31D2D62ED39E7E3B86C9FEE41482597CB6C77CD54EA4EFF6E35362D81A32DBE54BAFFEFEECA31A4259CE9EA7C06E65904F3816DC65D58
                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                    Preview:....c......a.................-.......................T"....}'....x,....F0....m4.....:.....?.....N.....R.....`.....c.....m.....w.....z................e.....}...................................Q.....e.....\.....&.............................g.......................[.................n...........$$.....$....=%.....%.....'....0)....4*....i+.....+.....,....i-..........o0.....1....t3....,5.....5....T6....77.....8.....9....Q;.....<.....>....k?....3C.... G.....J....EL.....M.....O.........5.....................J...........~.................F.....[.....p...........M.................,.................[.................9.....T.................:.....=...........X.....!.......................v...........5.................k.....@.....-.................-.................Q.....Z.....[.................k.................R.......................R...................................y.....x .....!....$#....>$.....%.....&.....'.....(.....*..../,..../......0.....0.....1.....4.....7....s:.....;.....<.....=...
                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\AirDroid_Cast_Desktop_Client_1.2.1.0.exe
                                                                                                                                                                                                                                                                                                                                                                    File Type:data
                                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):4282175
                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):6.227966188441409
                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:49152:a297+EfG5u8mWexScqKTtUtxT6z/t/G1hoLwpbeuR2oSKolWZHqYNYzv2v3zjKNL:keuKZULT6k1hq
                                                                                                                                                                                                                                                                                                                                                                    MD5:6E727928EBEEEB5847C65C15C41802ED
                                                                                                                                                                                                                                                                                                                                                                    SHA1:D22BA6F8E3160484DD40FD5F4EB685182F404D88
                                                                                                                                                                                                                                                                                                                                                                    SHA-256:221A97DAF8263321CEB9CE244452FC97B865B561E399B23D42682FEF4785EA7F
                                                                                                                                                                                                                                                                                                                                                                    SHA-512:D39E98D8D2E9AFC84F8188E27E412079667DF2174DA14F93F451396EA1A27FD5ABF9FB8218FF02C94B56C60E7E5E59A5819D50D2463EF6F6AD71D29CF1F155A8
                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                    Preview:..................1.....4.....7...........6....W\....R.....<.................i...........{......4....r4....-:....Cz....h.....".....e.....N.....)...................................N............:.....`.....i.....{....O|....]~....:...................................... ...........I...........:...........Q.....f......... .....!.b..."..L..#.....$.....%.Q...&.....'.^2..(..M..)..v..*.....+.....,.....-.&.........5....6.....7.3...8....M.....N.....O.....P.....Q.....R.c=..S.y\..T.1...U....V.....W.....X.....Y.....Z.....[../..\..1..].^6..^..:.._.CC..`..D..a..E..b..F..c.DJ..d..M..e..P..f..Q..g.lW..h..Z..i..^..j..d..k.gj..l..n..m..u..n.....o.{...p.y...q....r.....s.t...t.8...u.....v.V...w.....x.....y.....z.....{.!...|.o...}.u...~........ .....Z..........^.....F......0.....2.....9...._=.....E.....I......................l.....K[................?............................. ...........E......#.....,....%/.....4.....7.....:.....?.....B....aU.....[.....g.....j.....p....sw.........................
                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\AirDroid_Cast_Desktop_Client_1.2.1.0.exe
                                                                                                                                                                                                                                                                                                                                                                    File Type:PE32 executable (DLL) (console) Intel 80386, for MS Windows
                                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):244032
                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):6.694436894078547
                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:6144:dTOKU/JVSHU3eFBp0xRe1o7qu0NdtB0ria/greG5Ioh812z/vyRAq:VUm1Zu0b0eaI5IkzET
                                                                                                                                                                                                                                                                                                                                                                    MD5:BB7293ADD679A5688FCDD03F44DE4B90
                                                                                                                                                                                                                                                                                                                                                                    SHA1:4FFB7D8ACD1BFEC663D99694172C0C8C28A92900
                                                                                                                                                                                                                                                                                                                                                                    SHA-256:F3093CB216BF8ECC8D869E46D8CDA3AACA28A326CB865CCBEF329E1B13ABC834
                                                                                                                                                                                                                                                                                                                                                                    SHA-512:EA094064C1454CCEEC03B4F54AD122BE169C8BBFA6EECE9B4F58EB6D59CBEFA16AF3A9B6F04461E438E4C208B6224A69A15C10CCA6CF4CD5527CF0FE90052711
                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                    Antivirus:
                                                                                                                                                                                                                                                                                                                                                                    • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......u..}1.j.1.j.1.j..Q..3.j.8...;.j.1.k...j...k/4.j...i/6.j...n/=.j...o/'.j...c/..j...j/0.j....0.j...h/0.j.Rich1.j.........................PE..L....KZW.........."!.........r......@........ ......................................3.....@A........................@....K..,R.......p...............z..@?.......)...'..8............................(..@............P..(............................text............................... ..`.data........ ...,..................@....idata.......P.......8..............@..@.rsrc........p.......J..............@..@.reloc...).......*...P..............@..B................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\AirDroid_Cast_Desktop_Client_1.2.1.0.exe
                                                                                                                                                                                                                                                                                                                                                                    File Type:PE32 executable (DLL) (console) Intel 80386, for MS Windows
                                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):2106216
                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):6.4563314852745375
                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:49152:DpX9JVeE9HP6Zpy9KyhMI50Du8LljslNsHSHFUq9OiapbbO5Akb:H3P9HP6Zpy9KyhMI50Du8LljslNsyHiS
                                                                                                                                                                                                                                                                                                                                                                    MD5:1C9B45E87528B8BB8CFA884EA0099A85
                                                                                                                                                                                                                                                                                                                                                                    SHA1:98BE17E1D324790A5B206E1EA1CC4E64FBE21240
                                                                                                                                                                                                                                                                                                                                                                    SHA-256:2F23182EC6F4889397AC4BF03D62536136C5BDBA825C7D2C4EF08C827F3A8A1C
                                                                                                                                                                                                                                                                                                                                                                    SHA-512:B76D780810E8617B80331B4AD56E9C753652AF2E55B66795F7A7D67D6AFCEC5EF00D120D9B2C64126309076D8169239A721AE8B34784B639B3A3E2BF50D6EE34
                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                    Antivirus:
                                                                                                                                                                                                                                                                                                                                                                    • Antivirus: ReversingLabs, Detection: 3%
                                                                                                                                                                                                                                                                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......\.h...;...;...;..];...;...;...;.._;...;..h;0..;..i;'..;..X;...;..l;D..;?M.;...;..Y;...;..^;...;Rich...;........PE..L...92.K...........!.........d...............................................p .....O. ...@.........................@.......@...P..................... .h............................................i..@............................................text...S........................... ..`.data....~.......B..................@....rsrc................(..............@..@.reloc..D............,..............@..B................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\AirDroid_Cast_Desktop_Client_1.2.1.0.exe
                                                                                                                                                                                                                                                                                                                                                                    File Type:PE32 executable (DLL) (console) Intel 80386, for MS Windows
                                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):3709120
                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):6.560595250480612
                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:49152:DXxztRVg63VCssRWQnP73DPFeYjLpZyLpsRug4TJz07+GN:DBzrVgoVCbLxTpkpsRugYiN
                                                                                                                                                                                                                                                                                                                                                                    MD5:02E034CD47AA9A633F6AAEF348DBBBA0
                                                                                                                                                                                                                                                                                                                                                                    SHA1:424682CF2F3878C0195F0F4CD250856A0EF871B8
                                                                                                                                                                                                                                                                                                                                                                    SHA-256:FF86503CDB204570491A81BD45FD9812652BA20A1BBBAF2533B7203FC4469854
                                                                                                                                                                                                                                                                                                                                                                    SHA-512:0FFB5EFAEF0780BE68633957A40E27C76625A6558A14D0671C85AC3CF8810F3C1E79F3281084DC05034B69447E999C420C1D248503001454C62D0EFF320FD6E1
                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......................Ds......Ds..........=...Ds......Ds......Ds......Ds..|...Ds......Ds......Rich....................PE..L...X.NV...........!......5..........6+.......6...............................9.......8...@A........................p.6.u.....7.d.... 7.H............\8..<...07.........8...........................8...@.............7..............................text.....5.......5................. ..`.data.........6..d....6.............@....idata........7......d6.............@..@.rsrc...H.... 7......v6.............@..@.reloc.......07......|6.............@..B........................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\AirDroid_Cast_Desktop_Client_1.2.1.0.exe
                                                                                                                                                                                                                                                                                                                                                                    File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):76384
                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):6.394483747128757
                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:1536:4Z4LV/bEtayHescyznkmrCvsgAM0vtPJZ9ivaaC+ziia3:4ZCxbEtayHpnkOBMmtPJzivaIO
                                                                                                                                                                                                                                                                                                                                                                    MD5:1D8215F7F8CD02A553499B534CCFB4D5
                                                                                                                                                                                                                                                                                                                                                                    SHA1:BAB236F840F1521C43BCBAA2A7B92F14F329BC70
                                                                                                                                                                                                                                                                                                                                                                    SHA-256:4F18B5D2C28AA66B648C8683C6D09B52B92CBBEE85984BBEFAD5F38A64BC2A14
                                                                                                                                                                                                                                                                                                                                                                    SHA-512:79EF4B25F16B2F2F37605298470BA9C4600E724E4B52D589ADD7D48816F656B93C082B5C65669E50E0546865063A068D26390E6EC7FBAB66C3726E49A3779D69
                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........u...&...&...&.0.&...&.k.&...&.k.&...&.k.&...&...&L..&.k.&...&.0.&...&.k.&...&.k.&...&.k.&...&.k.&...&.k.&...&Rich...&........................PE..d...M..O.........." ......... ......4.........@..............................P............@.................................................X........0....... ..........` ...@.......................................................................................text...H........................... ..`.data...............................@....pdata....... ......................@..@.rsrc........0......................@..@.reloc..`....@......................@..B........................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\AirDroid_Cast_Desktop_Client_1.2.1.0.exe
                                                                                                                                                                                                                                                                                                                                                                    File Type:PE32+ executable (native) x86-64, for MS Windows
                                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):52832
                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):6.452652119779142
                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:768:HFXl2LF1UHgnnhe8178WtnYhD+icqO3cp3RtR7QnC+ziX7BE:yConbt8wifuQRtR7QnC+zirBE
                                                                                                                                                                                                                                                                                                                                                                    MD5:16E18CED459B1824234890386EE66CD5
                                                                                                                                                                                                                                                                                                                                                                    SHA1:81D2B572EC0D24ABA11ED6BFA9174FFAD54140B7
                                                                                                                                                                                                                                                                                                                                                                    SHA-256:8058F2AFE6EF96A7D2DED432997FD8655970C9EA75A938EE4557D6A2CB4CC989
                                                                                                                                                                                                                                                                                                                                                                    SHA-512:B0E67D040D39F043305B0C172906BBEA8341F1326108F5C5A0379CD6B287D62CBD86270385713D0F6A14C5106A5A6C23F6247A303E6124CB3E33982978505C98
                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$...........i...i...i...h...i..?....i..?....i..d....i..d....i..?....i..d....i..d....i..d....i.Rich..i.........................PE..d...O..O..........".................................................................h.......................................................d...<.......................` ......8....................................................................................text............................... ..h.rdata..T...........................@..H.data...............................@....pdata..............................@..HINIT................................ ....rsrc...............................@..B.reloc..............................@..B................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\AirDroid_Cast_Desktop_Client_1.2.1.0.exe
                                                                                                                                                                                                                                                                                                                                                                    File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):99128
                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):6.469851319521045
                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:1536:BM25LZ8eWbEcOC2cq/AdA9aHd/V+GhNOXdas2L1tbx6ZapazAeJp5qQMW:BMQDPAa9a9t7NSaso1dx6nAeJp5qo
                                                                                                                                                                                                                                                                                                                                                                    MD5:7ABE7F583D5D52DE4A9727F94419CC4B
                                                                                                                                                                                                                                                                                                                                                                    SHA1:FA8489441AC82D22567B5C3D5B494576DF54F37D
                                                                                                                                                                                                                                                                                                                                                                    SHA-256:592CD24BAE321F1CB6CBE2F6E1BC5C05E279328E1C86814EB64EA1E89FDEA188
                                                                                                                                                                                                                                                                                                                                                                    SHA-512:EC7C734DD954B7FFD5EB320C41A7DD7F481A632C8314028B020986E6310FB5EB25B7B274B6DF1B442A9204D449F70D848032A7514776254EBEE978753FEDF3DD
                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......j.d.............Xkq.&...'.../...'.......'...!..........'...-...Xkg./...'.../...'...>....0t./...'.../...'.../...Rich............................PE..d..../]S.........." .....D...........................................................<....@..........................................G......0<..x.......p....p.......`..8#......H....................................................................................text...VC.......D.................. ..`.data........`.......H..............@....pdata.......p.......N..............@..@.rsrc...p............Z..............@..@.reloc..L............^..............@..B........................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\AirDroid_Cast_Desktop_Client_1.2.1.0.exe
                                                                                                                                                                                                                                                                                                                                                                    File Type:exported SGML document, ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):661
                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.361100973670863
                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:12:43RWaDHI4RvPCZWsDHI4Rv+1MRV3+qDHI4Rv24DHI4RvGm8iMG0u3M383MtKVqMW:43RWajLPCZVjL+1oV3JjL24jLyu0YMPt
                                                                                                                                                                                                                                                                                                                                                                    MD5:83F46EF4F06D32F8B3201A2EA2189E19
                                                                                                                                                                                                                                                                                                                                                                    SHA1:D1ACA0FD1646BF0ABF5FFB42B0CA27345C7155AE
                                                                                                                                                                                                                                                                                                                                                                    SHA-256:127B6D24415B513C1F3B5FFE63AF1B395DBF868DAFEC44C4CBB367D81DB9AE0C
                                                                                                                                                                                                                                                                                                                                                                    SHA-512:7B48181BC0D183416294C6277CE4205355868CC7BE705DFB24D0BAF70865173FDE578222F6E1C8FFD9BEA4EF58D6F4375B7E3EAC9236F64BD7AE0FC0C55A84A0
                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                    Preview: ..Summary of the DPInst XML Elements:.. http://msdn.microsoft.com/en-us/library/windows/hardware/ff553383%28v=vs.85%29.aspx.. ..Enabling Language Customization:.. http://msdn.microsoft.com/en-us/library/windows/hardware/ff544886%28v=vs.85%29.aspx....Customizing the Items That Appear on the Wizard Pages:.. http://msdn.microsoft.com/en-us/library/windows/hardware/ff540265%28v=vs.85%29.aspx.. ..Dpinst.xml Example:.. http://msdn.microsoft.com/en-us/library/windows/hardware/ff544778%28v=vs.85%29.aspx..-->....<?xml version="1.0"?>..<dpinst>...<forceIfDriverIsNotBetter>1</forceIfDriverIsNotBetter>...<installAllOrNone>1</installAllOrNone>..</dpinst>..
                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\AirDroid_Cast_Desktop_Client_1.2.1.0.exe
                                                                                                                                                                                                                                                                                                                                                                    File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):921992
                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.698587665358091
                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:6144:EZtaKSpwmx5ATm/LC3fwf3OoU9xkYSr/mdBTRhKWIjsRP/1HHm/hHAM8i6r+LyIU:EZxSpwmxvL/f3vCN1PMaLi6rAyIQjF
                                                                                                                                                                                                                                                                                                                                                                    MD5:30A0AFEE4AEA59772DB6434F1C0511AB
                                                                                                                                                                                                                                                                                                                                                                    SHA1:5D5C2D9B7736E018D2B36963E834D1AA0E32AF09
                                                                                                                                                                                                                                                                                                                                                                    SHA-256:D84149976BC94A21B21AA0BC99FCBDEE9D1AD4F3387D8B62B90F805AC300BA05
                                                                                                                                                                                                                                                                                                                                                                    SHA-512:5E8A85E2D028AD351BE255AE2C39BB518A10A4A467FD656E2472286FEE504EED87AFE7D4A728D7F8BC4261245C1DB8577DEEEE2388F39EB7EE48298E37949F53
                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......p..o4..<4..<4..<=.`<"..<=.v<...<=.f<)..<4..<@..<=.q<o..<=.a<5..<=.d<5..<Rich4..<................PE..L......J................. ..........j........0...............................0......p.....@...... ..............................,....p..lY......................XC...................................=..@...............L............................text............ .................. ..`.data...`>...0.......$..............@....rsrc....`...p...Z...<..............@..@.reloc..._.......`..................@..B................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\AirDroid_Cast_Desktop_Client_1.2.1.0.exe
                                                                                                                                                                                                                                                                                                                                                                    File Type:PE32+ executable (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):1050104
                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.617498652730841
                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:12288:uIId79EaUTvwieMozMEcOigSpuPMaLium:xIdqaWw1MsbTScP0
                                                                                                                                                                                                                                                                                                                                                                    MD5:BE3C79033FA8302002D9D3A6752F2263
                                                                                                                                                                                                                                                                                                                                                                    SHA1:A01147731F2E500282ECA5ECE149BCC5423B59D6
                                                                                                                                                                                                                                                                                                                                                                    SHA-256:181BF85D3B5900FF8ABED34BC415AFC37FC322D9D7702E14D144F96A908F5CAB
                                                                                                                                                                                                                                                                                                                                                                    SHA-512:77097F220CC6D22112B314D3E42B6EEDB9CCD72BEB655B34656326C2C63FB9209977DDAC20E9C53C4EC7CCC8EA6910F400F050F4B0CB98C9F42F89617965AAEA
                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......g9I.#X'.#X'.#X'.* ..!X'.* ..7X'.* ..<X'.#X&.Y'.* ..fX'.* ...X'...Y."X'.* .."X'.* .."X'.Rich#X'.................PE..d......J..........".......................................................................@.......... ......................................H...@.......pY...0..\m.......%...........................................................................................text............................... ..`.data... ...........................@....pdata..\m...0...n..................@..@.rsrc....`.......Z...v..............@..@.reloc..<...........................@..B........................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\AirDroid_Cast_Desktop_Client_1.2.1.0.exe
                                                                                                                                                                                                                                                                                                                                                                    File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):37688
                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):6.270482127522766
                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:768:z/KwzwA/e4BFPfLRdM1bl2kZ6Z8X2KgbzD:z/5wA/e4BFPf0bq82F
                                                                                                                                                                                                                                                                                                                                                                    MD5:EB7409D7CD6E8D8EDEC5E3209385F88A
                                                                                                                                                                                                                                                                                                                                                                    SHA1:31555FC8FCA9EE669A82DAFE4B5876900877A61D
                                                                                                                                                                                                                                                                                                                                                                    SHA-256:7A40E13568D9A4E33FB7ED34DC0ABD21A9C097BEAE9C0E4ADE3B99F05A0F60D9
                                                                                                                                                                                                                                                                                                                                                                    SHA-512:4038AD98AC4550DAAD41011DE597C54A57F923B624C9088F52EBBBBC5822466959E08D00D9276A35C78133807B22613A52811A7517629A16E93A52A041B44F4F
                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......gM.U#,..#,..#,..*T".%,..*T3.-,..*T$.!,...#...,..#,...,..*T4.k,......",..*T#.",..*T&.",..Rich#,..........................PE..L..../]S.................X...........S.......p......................................_.....@...... ..........................$^.......................p..8#...........................................)..@............................................text...BW.......X.................. ..`.data....{...p.......\..............@....rsrc................`..............@..@.reloc...............h..............@..B........................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\AirDroid_Cast_Desktop_Client_1.2.1.0.exe
                                                                                                                                                                                                                                                                                                                                                                    File Type:Windows setup INFormation
                                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):8284
                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):3.653629150533253
                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:96:i90oapKfMFiRuachk9A9+G7jSBKrbvZkcwHiZBVChB:i9epKfMFiIaci9A9p7jSBqacSU8hB
                                                                                                                                                                                                                                                                                                                                                                    MD5:2813D45C33A85767321199C59317E72F
                                                                                                                                                                                                                                                                                                                                                                    SHA1:F7FD879071E76A15CB597500A518A653C835CD11
                                                                                                                                                                                                                                                                                                                                                                    SHA-256:1423B6A72AD944C77C9218D691312331D1B510CBDE5C286878699F154693757A
                                                                                                                                                                                                                                                                                                                                                                    SHA-512:1289D87833391E63115FECA989F3176E081B78152542FBD0EFECF0906F70A6926F3532992D0AA70C4588F477CD0D39A13FC18A36FDD36E70EDA284C91507983E
                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                    Preview:..;. .C.o.p.y.r.i.g.h.t. .(.c.). .2.0.1.2. .l.i.b.u.s.b.-.w.i.n.3.2.....;.....;. .M.o.d.u.l.e. .N.a.m.e.:. .i.P.h.o.n.e._.C.o.m.p.o.s.i.t.e._.P.a.r.e.n.t...i.n.f.....;. .D.e.s.c.r.i.p.t.i.o.n.:. .I.n.s.t.a.l.l.a.t.i.o.n. .i.n.f. .f.o.r. .i.P.h.o.n.e. .(.C.o.m.p.o.s.i.t.e. .P.a.r.e.n.t.). .d.e.v.i.c.e.......;.....;. .T.H.I.S. .C.O.D.E. .A.N.D. .I.N.F.O.R.M.A.T.I.O.N. .I.S. .P.R.O.V.I.D.E.D. .".A.S. .I.S.". .W.I.T.H.O.U.T. .W.A.R.R.A.N.T.Y. .O.F. .A.N.Y.....;. .K.I.N.D.,. .E.I.T.H.E.R. .E.X.P.R.E.S.S.E.D. .O.R. .I.M.P.L.I.E.D.,. .I.N.C.L.U.D.I.N.G. .B.U.T. .N.O.T. .L.I.M.I.T.E.D. .T.O. .T.H.E.....;. .I.M.P.L.I.E.D. .W.A.R.R.A.N.T.I.E.S. .O.F. .M.E.R.C.H.A.N.T.A.B.I.L.I.T.Y. .A.N.D./.O.R. .F.I.T.N.E.S.S. .F.O.R. .A. .P.A.R.T.I.C.U.L.A.R.....;. .P.U.R.P.O.S.E...........[.S.t.r.i.n.g.s.].....D.e.v.i.c.e.N.a.m.e. .=. .".i.P.h.o.n.e. .(.C.o.m.p.o.s.i.t.e. .P.a.r.e.n.t.).".....V.e.n.d.o.r.N.a.m.e. .=. .".A.p.p.l.e.,. .I.n.c...".....S.o.u.r.c.e.N.a.m.e. .=. .".i.P.h.o.n.e. .(.C.o.m.p.o.s.i.t.e.
                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\AirDroid_Cast_Desktop_Client_1.2.1.0.exe
                                                                                                                                                                                                                                                                                                                                                                    File Type:PE32 executable (native) Intel 80386, for MS Windows
                                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):42592
                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):6.819503131443051
                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:768:Wlqi7sKYNXhDedEP4ofzGTdJ0q7KC+ziB9Kds:yZQlem4Qemq+C+ziBkds
                                                                                                                                                                                                                                                                                                                                                                    MD5:C8C9800179AF00C90629514E30873D80
                                                                                                                                                                                                                                                                                                                                                                    SHA1:9438573AEE178C68F49BFA5AD71132D06C4DFA9B
                                                                                                                                                                                                                                                                                                                                                                    SHA-256:AA7D75A4D01B405AAB7C848674BBED392B64C6E374E20FD72ADC3C96294E2F00
                                                                                                                                                                                                                                                                                                                                                                    SHA-512:1DB533B4ED8E4AE2FF55EF8B93B9186E30F8711E91BF07051C70423BAC76D8EF29EBE578483029F83DCB619F94FD8ABF453AAB78328A876FC88188671BE522C2
                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                    Preview:MZ......................@...................................X...........!..L.!This program cannot be run in DOS mode....$.......................................................................................................................................................................................................................................................................................................................................................................................................1..{uq.(uq.(uq.(uq.(Mq.(,R.(pq.(R..(oq.(R..(tq.(R..(tq.(Richuq.(........................PE..L...J..O.................r...........v.......p..............................................................................Dv..<....|..................` ..........pq...............................................p...............................text....k.......l.................. ..h.rdata..\....p.......p..............@..H.data........u.......u..............@...INIT.........v.......v..........
                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\AirDroid_Cast_Desktop_Client_1.2.1.0.exe
                                                                                                                                                                                                                                                                                                                                                                    File Type:PE32 executable (DLL) (console) Intel 80386, for MS Windows
                                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):67680
                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):6.677175192282836
                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:1536:oy92wLYdq5fSmFBkg9uiMNoRP/RzojE5h5IlmkOC+ziUqT:ozwLjtSIi8MNoIjCh5IlmBM
                                                                                                                                                                                                                                                                                                                                                                    MD5:535779909A40B42F4F3E48598F5778A5
                                                                                                                                                                                                                                                                                                                                                                    SHA1:3A238468009A6DEA3E4F70821339185E56EA3B69
                                                                                                                                                                                                                                                                                                                                                                    SHA-256:00CACA07869B19D10B370552AC7CC2F6F2EE246FC15DB11650F6CD3F4EF9B666
                                                                                                                                                                                                                                                                                                                                                                    SHA-512:723B42C3DF960F031343B9BB74A55AB874CD1F740A187A58BFECDAD78876DD227392F18F6FAEA33E743593511A12635EF6419BB68D4361C6631584EBC8838E80
                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......l2&.(SH.(SH.(SH.qp[."SH...5./SH.(SI..SH...3.+SH...&.'SH...2.)SH...%.mSH...6.)SH...4.)SH...0.)SH.Rich(SH.................PE..L...H..O...........!........."......?.............@.......................................@.............................................................` ...........................................6..@...............l............................text............................... ..`.data...$...........................@....rsrc...............................@..@.reloc..............................@..B........................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\AirDroid_Cast_Desktop_Client_1.2.1.0.exe
                                                                                                                                                                                                                                                                                                                                                                    File Type:PE32 executable (DLL) (console) Intel 80386, for MS Windows
                                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):84280
                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):6.763543737227576
                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:1536:jgqY+rhe9vVnupJvmOtY4l7apazAexoxDYruv:jgZvVneBYGJAexQ
                                                                                                                                                                                                                                                                                                                                                                    MD5:22E9219BC86BB8D3FB6209ACDBF76739
                                                                                                                                                                                                                                                                                                                                                                    SHA1:FC2350E45B0C7BDAC7AC35F42B65F5FDFD622464
                                                                                                                                                                                                                                                                                                                                                                    SHA-256:22803C719494F193D22519BFAFF9484FECDCF1FADD6F082EFD024FCEE0B97BA4
                                                                                                                                                                                                                                                                                                                                                                    SHA-512:411B5440CE5321E07A1E0CA3CAE8699132792A5DEEB348A0ED1078B9F43F4628568CB338621EEB879416E33E4C7E4F8DB7387B5E244E1E1E57712D4AA1EF4BDE
                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........>.E.P.E.P.E.P....M.P.L...C.P.L...H.P.E.Q...P.L...F.P.L...D.P.L.....P.b...D.P.L...D.P.L...D.P.RichE.P.................PE..L..../]S...........!........................ ...............................P............@.....................................x....0..p............&..8#...@..h...................................X...@............................................text............................... ..`.data........ ......................@....rsrc...p....0......................@..@.reloc..j....@......................@..B........................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\AirDroid_Cast_Desktop_Client_1.2.1.0.exe
                                                                                                                                                                                                                                                                                                                                                                    File Type:PE32 executable (DLL) (console) Intel 80386, for MS Windows
                                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):2713056
                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):6.8661611926303046
                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:49152:WuNdbFDIujT4Y9QGL62hYoL6KH6mwJzzDywIMrDb2crR:NXbFcifFb6KcJzDPDb20
                                                                                                                                                                                                                                                                                                                                                                    MD5:BD1180A06E2B8A65F92D7B12DC5318B6
                                                                                                                                                                                                                                                                                                                                                                    SHA1:5CDBB1C578873DB342B64C083E5BC3B2F53D4FC6
                                                                                                                                                                                                                                                                                                                                                                    SHA-256:585E633BFBB1888F2C49020D2C0571C69406AEB34F5014DD8EEDE2163423540B
                                                                                                                                                                                                                                                                                                                                                                    SHA-512:4DE43C3C33316632ADFE3E08991111A0D1AAA331CEFEE586D32604E0864A702E3CAB279820BCCCC18E2C294A24F0DB1FC290377DF3A96522C654A4A941561276
                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                    Preview:MZx.....................@...................................x...........!..L.!This program cannot be run in DOS mode.$..PE..L....8Ya.........."!.....j!..................................................:.......)...@A.........................4(......:(.(.....................)..M... :.L...D.(...............................'..............<(.h............................text....i!......j!................. ..`.rdata........!......n!.............@..@.data...@....P(......8(.............@....00cfg........:......D(.............@..@.voltbl.......:......F(..................reloc..L.... :......H(.............@..B........................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\AirDroid_Cast_Desktop_Client_1.2.1.0.exe
                                                                                                                                                                                                                                                                                                                                                                    File Type:Windows setup INFormation
                                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):7894
                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.093865957596335
                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:192:2nlFIEMS0seYY9BBfbw+bDE8KgPMZvhKet3N9WVW9WKP:EShds3YSeDE8DmvhKet3N9A41P
                                                                                                                                                                                                                                                                                                                                                                    MD5:478959AFC4D3E3DC1D64A930A8AD08C3
                                                                                                                                                                                                                                                                                                                                                                    SHA1:CB066AA119EB4E4236808565B3FB0EF9029B3127
                                                                                                                                                                                                                                                                                                                                                                    SHA-256:6194CDA659D01584B9F71BC9C00904849B02F29E92CBF8D29DD75E0A0FB18DF7
                                                                                                                                                                                                                                                                                                                                                                    SHA-512:872E2A231ED2CDF64EB12821C44BA3B0058E77FF219FA1F77F6ED1BC29612D4635BFFBFD148090EAD3E2D57479AA2AD721D1447296972E39740E2D7CA175E796
                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                    Preview:[Setting]..AirDroidCast.exe=49c94164e66d29a783e2bc858d1568fd..AirDroidCastInstaller.exe=9981a74ee9622e19a8f7ae9defdcc964..AirDroidHelper.exe=c89fe00c57b3f7158a05e231b6c331ee..AirDroid_CefSharp.BrowserSubprocess.Core.dll=f32a9f4b054d7cc9abf8d59793b7f830..AirDroid_CefSharp.Core.dll=b83818226290fc281a23041d7fa89a39..AirDroid_CefSharp.dll=22e9b0eaf96ecee76c064a80c31e0142..AirDroid_CefSharp.WinForms.dll=0382f19fcd9513231b4b40a6685f2692..Android.dll=62e29d1178455d3c3495019877bd71a5..android_connect.dll=b811893e107b67d7b12264449dd644ff..api-ms-win-core-console-l1-1-0.dll=aabbb38c4110cc0bf7203a567734a7e7..api-ms-win-core-datetime-l1-1-0.dll=8894176af3ea65a09ae5cf4c0e6ff50f..api-ms-win-core-debug-l1-1-0.dll=879920c7fa905036856bcb10875121d9..api-ms-win-core-errorhandling-l1-1-0.dll=d91bf81cf5178d47d1a588b0df98eb24..api-ms-win-core-file-l1-1-0.dll=eefe86b5a3ab256beed8621a05210df2..api-ms-win-core-file-l1-2-0.dll=79ee4a2fcbe24e9a65106de834ccda4a..api-ms-win-core-file-l2-1-0.dll=3f224766fe9b090333f
                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\AirDroid_Cast_Desktop_Client_1.2.1.0.exe
                                                                                                                                                                                                                                                                                                                                                                    File Type:data
                                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):10207936
                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):6.147523774437582
                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:196608:L+7mOUgAjk3MVMP7mxl2b+2WYZjU15obkTQ89kxgc3bbHo4QY7iUT0ep:evWjk3mMP7mxl2b+2WYZjU15obkTQ89a
                                                                                                                                                                                                                                                                                                                                                                    MD5:D03AD9A1189D190119209072D048E428
                                                                                                                                                                                                                                                                                                                                                                    SHA1:AA954098E3AE4C00F67BACE45B39A7B4A8242C6A
                                                                                                                                                                                                                                                                                                                                                                    SHA-256:2857FBE46D007307B1E204C6EB1B7E4988973B958EC8EDB07445988F332C1AB5
                                                                                                                                                                                                                                                                                                                                                                    SHA-512:4F73A2C0CEEF525E5947DC6EEB7608DB40E535EEADB37D83842BDD638EB4D9114F3654D8094C0B72C66AE4BB0214B0947CD4FE2B56426F778C07F3CAC5FAEA21
                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                    Preview:...'........CmnD........ Copyright (C) 2014, International Business Machines Corporation and others. All Rights Reserved. ...............\.......^......._..................$... ...4.......E.......U...`...l..../..|....Z.......\......p>................&...... &......!&.'....(&.A....)&.X....1&.o...p2&.....P7&..... :&.....0.'......u(......C*.....p",.%....+,.C...@,,.\...`.,.s..../,.......,.....P/-......./.....0\/.......0.......0......A0.*...`C0.@....g0.U...0.0.j.....0......51..... Z1......1.....@ 2......r2.....Pr2......r2......t2.3...Pu2.K....u2.`...@.2.v.....2.......2.......3...... 3.......3.......3.....`.3.....P.3./.....3.D...` 4.\.... 4.q....:4.......4.......4.......4.....P.4.......4.......4.......4.......4.7...@.4.L...P.6.a.....7.v.....;.....@8;......\;......x;......x;......;.....@.;.. ..0.<.! ....<.6 ..pn<.K ...n<.c ..0o<.x ...<.. ....<.. ....<.. ...<.. ....=.. ..p0=..!...0=..!..@1=.2!...1=.J!.. 2=._!.. .=.t!...=..!....=..!....=..!..@.=..!....=..!....=.."..0.=.,"...">.I"..@#>.f"..
                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\AirDroid_Cast_Desktop_Client_1.2.1.0.exe
                                                                                                                                                                                                                                                                                                                                                                    File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):222288
                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):6.1292754579627635
                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:3072:rTINpCV27VByXE0jwjgkYgN3Yfl9GlPUdTBCbXzrxLoggxb:T2byBZjgxYfl9Gl8dTBoD5F0b
                                                                                                                                                                                                                                                                                                                                                                    MD5:7CA13DF6C35F058863D2440B22CEE407
                                                                                                                                                                                                                                                                                                                                                                    SHA1:5DE3F407A9F39E3D1A1883F59C47F9F94F3BE242
                                                                                                                                                                                                                                                                                                                                                                    SHA-256:E6274057F090857025A6868C402B6963258D33B29B8360EF7F6386400DD0F5E7
                                                                                                                                                                                                                                                                                                                                                                    SHA-512:2019B71CEC647C223799016C8CE346D5119CE9874D89C6F3F2985E0154A51A099E83433CE8BF10A021382D30016825413FADDEE3CB0B4A5A350369CC374B78AF
                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L......Y...........!.................9... ...@....@.. ...............................@....@..................................9..K....@...............$..P@...`....................................................... ............... ..H............text........ ...................... ..`.rsrc........@......................@..@.reloc.......`......."..............@..B.................9......H........d..............L]..D...........................................^..}......}.....(......*~.{.....{....{.....{....o......*^..}......}.....(......*b.{....{.....{....o....&*^..}......}.....(......*~.{.....{....{.....{....o......*B..}.....(......*..E....................+.r...p*r...p*r!..p*r+..p*.*..*N.{....{....o.....&*R.{....{.....o.....&*&...(....*.*....0..C..........o2....../,...o....t$...(3.....-.*../....o4.....*..X.+...o5.....*..0............-$(*...r3..po.....{....rI.
                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\AirDroid_Cast_Desktop_Client_1.2.1.0.exe
                                                                                                                                                                                                                                                                                                                                                                    File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):14098400
                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):6.957733813865005
                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:196608:uuVateatfHROu3GBhZJDLPtSGASIi9GCd03fXIYx+H0uFl02fKhI1T1L3VifTt:KHRkBhZJDZ4S59G2lFl02im1xAfp
                                                                                                                                                                                                                                                                                                                                                                    MD5:68D5DFEC19B44A99F86C5111B3E7C46A
                                                                                                                                                                                                                                                                                                                                                                    SHA1:794C105AD8D9B04E5ED0EE761A01E4BF51B64C2A
                                                                                                                                                                                                                                                                                                                                                                    SHA-256:246F0DD999703657B82089F93F4C0600A84F52B8295FC75569A7A56362F077D4
                                                                                                                                                                                                                                                                                                                                                                    SHA-512:21A1C25FA78C44AF8CBB87CC047634AFC0C99B55EAFE96FD1B213BBF186AB7A391155BBAA1ACF2971DEEFD90BB067E08F47941D8D14C1A42BFAB6DFD05288BF0
                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                    Preview:MZ......................@...................................0...........!..L.!This program cannot be run in DOS mode....$.........YY..7...7...7...4...7...2.5.7.......7...3...7...4...7...2...7..6...7...7...7.9.3.Y.7...1...7...3...7...6...7...6.l.7.9.>...7.9.7...7.9.....7......7.9.5...7.Rich..7.........PE..L...`.jd...........!.....".................@...............................`H.....H.....@.........................p.......p...,....PD..................M...`D........T...................@.......H...@............@...............................text.... .......".................. ..`.rdata..j.<..@....<..&..............@..@.data...<.r..@......................@..._RDATA..0....@D.....................@..@.rsrc........PD.....................@..@.reloc.......`D.....................@..B................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\AirDroid_Cast_Desktop_Client_1.2.1.0.exe
                                                                                                                                                                                                                                                                                                                                                                    File Type:PE32 executable (DLL) (console) Intel 80386, for MS Windows
                                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):91728
                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):6.627291062612257
                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:1536:aDHsjFX4e7i6gB3Fc9jJrc8msWjcdB3pWnGPr5Nj2cWXiF:aDH4F3CB8JLWEvpgY
                                                                                                                                                                                                                                                                                                                                                                    MD5:653E3B682CE7A4185817835B42173126
                                                                                                                                                                                                                                                                                                                                                                    SHA1:73752725C0425A3769E0C23F2A2ED9C0A4B249F6
                                                                                                                                                                                                                                                                                                                                                                    SHA-256:C448F86AC0793D22E3B3CC3FB5300F026453B9B8CA3B3121470C3D9BA9FE23B5
                                                                                                                                                                                                                                                                                                                                                                    SHA-512:A33C30F5B6BF2A7A02C5B847000D41DF3E209977C11A90ED3EDD4861C255F20A405A8CA724CB47A1CBB7E10A44C3C5286BDF3DFB86E3E83E61237A2546266E08
                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$...........a...a...a...3G..a...3y..a...3F..a..[.m..a....{..a...a...a....G..a....z..a...3}..a...a1..a....x..a..Rich.a..................PE..L...tT.V.........."!.........................................................p.......\....@.............................0.......<....P...............&..P@...`..........................................@............................................text...&........................... ..`.rdata.. V.......X..................@..@.data...@/... ......................@....rsrc........P......................@..@.reloc.......`......................@..B........................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\AirDroid_Cast_Desktop_Client_1.2.1.0.exe
                                                                                                                                                                                                                                                                                                                                                                    File Type:PE32 executable (DLL) (console) Intel 80386, for MS Windows
                                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):1681488
                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):6.835947338069767
                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:24576:0OgWxlnsU8bsrjMGItEFO0rfSnX0zTPQf0BksGeQ03lkbpeZRv2Jh2O:3scjMfi3rKnwBksGeQ0VB2b2O
                                                                                                                                                                                                                                                                                                                                                                    MD5:3C29E4CAA573AB478D5596BFDB127EDE
                                                                                                                                                                                                                                                                                                                                                                    SHA1:477806788248EDEC76C2C47B807141B007C23299
                                                                                                                                                                                                                                                                                                                                                                    SHA-256:5749BD2B66294B470123DD5B34D869FBE8C4D1CB3D1F4A44F1C5BA5F34BDD9B0
                                                                                                                                                                                                                                                                                                                                                                    SHA-512:4210B593DF588CC403FD9CCF876B1809A8455D9862D45712F94C4F60D176770D8E3D6804C20CC32C662706AF3AFF37AD8D78A224ABD22D1AB142BFEE51052E74
                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$......................m.....u.....K.....J.i...RDa.............K.w.....v.....q.....=......t....Rich....................PE..L...nT.V.........."!.....(...........k.......@...........................................@.........................@$...[......d....................h..P@... ...... B..................................@............@...............................text....'.......(.................. ..`.rdata..jI...@...J...,..............@..@.data...,z...........v..............@....rsrc...............................@..@.reloc....... ......................@..B........................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\AirDroid_Cast_Desktop_Client_1.2.1.0.exe
                                                                                                                                                                                                                                                                                                                                                                    File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):207840
                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):6.411071386599789
                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:3072:JkXJCvcIxcQuVSD4SLIm8cZhBumMJVPFlam/4pIw5XIwoaO:JkXaZcxVU1WOnIwdIw/O
                                                                                                                                                                                                                                                                                                                                                                    MD5:B07FA02700B389553A076F54694F807F
                                                                                                                                                                                                                                                                                                                                                                    SHA1:25D61DDC31FD36CDE9ACF7134AE64B7EED8056E3
                                                                                                                                                                                                                                                                                                                                                                    SHA-256:661261A29A1B50888A5BA99C6E085A77CC039DED0657EAFD9B38C859F0E7A51B
                                                                                                                                                                                                                                                                                                                                                                    SHA-512:76D7E986788C93D04025E1587877A5D94D29F49D5C1A7C4338B6E33E342517D6995C48716ED41CA90FC9E8AECDA640530FE1D651A80F704FA4C238BBD89714D2
                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                    Preview:MZ......................@................................... ...........!..L.!This program cannot be run in DOS mode....$..........+.w.x.w.x.w.x...y.w.x...y.w.x...y.w.x...y.w.x...y.w.x...y.w.x...y.w.x..;x.w.x.w.x.w.xN..y.w.xN..y.w.xN.Wx.w.x.w?x.w.xN..y.w.xRich.w.x........................PE..d...Ge.b.........." ................p2.......................................0............`.....................................................d........................M... .........p...........................@...8............................................text............................... ..`.rdata..............................@..@.data...$...........................@....pdata..............................@..@_RDATA..............................@..@.rsrc...............................@..@.reloc....... ......................@..B........................................................................................................................................................................
                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\AirDroid_Cast_Desktop_Client_1.2.1.0.exe
                                                                                                                                                                                                                                                                                                                                                                    File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):207840
                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):6.411373693171897
                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:3072:gkXJCvcIxcQuVSD4SLIm8cZhBumMJVPFlam/46Iw5MIwMS:gkXaZcxVU1WOIIwaIwz
                                                                                                                                                                                                                                                                                                                                                                    MD5:083482AA2433169CC425339CAD8419EE
                                                                                                                                                                                                                                                                                                                                                                    SHA1:A0EBA6C5A925740601544E5D499B6BC3E60AF681
                                                                                                                                                                                                                                                                                                                                                                    SHA-256:051C82F60246288366C5FAACFCB57BE7DC6CDD90224D6E2FF70AAD3103D0475E
                                                                                                                                                                                                                                                                                                                                                                    SHA-512:47C4FA0D5E86E1AC2A8C5D7C9FB8CA828CFD6FFBFE9FB8268889B47C6A6A1C97C6D616A41ADE945E183D7661AE4B2D1D01864963EFA6DE68DB58BEFC02D5B53F
                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                    Preview:MZ......................@................................... ...........!..L.!This program cannot be run in DOS mode....$..........+.w.x.w.x.w.x...y.w.x...y.w.x...y.w.x...y.w.x...y.w.x...y.w.x...y.w.x..;x.w.x.w.x.w.xN..y.w.xN..y.w.xN.Wx.w.x.w?x.w.xN..y.w.xRich.w.x........................PE..d...Ge.b.........." ................p2.......................................0............`.....................................................d........................M... .........p...........................@...8............................................text............................... ..`.rdata..............................@..@.data...$...........................@....pdata..............................@..@_RDATA..............................@..@.rsrc...............................@..@.reloc....... ......................@..B........................................................................................................................................................................
                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\AirDroid_Cast_Desktop_Client_1.2.1.0.exe
                                                                                                                                                                                                                                                                                                                                                                    File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):9630176
                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):6.857407011142507
                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:98304:0WG1gOpGRdH5W6666666666666666666666666666666x666666666666666fwwI:0W3AuHR/d+5AvfuzJzytQgG2FcIrp
                                                                                                                                                                                                                                                                                                                                                                    MD5:9A304ECE7D85953C154247FC307D02B5
                                                                                                                                                                                                                                                                                                                                                                    SHA1:367CFD4C08F5D89FB61D3FFFBB7BC9EE0574FE17
                                                                                                                                                                                                                                                                                                                                                                    SHA-256:B59B15C2D73E2C1D102A4B8EDD7D752898A6BFB101D75C483E78FC9A56AB4482
                                                                                                                                                                                                                                                                                                                                                                    SHA-512:376427C3B4DB88DE9C919021F8D8433413E4608A69E424C068742C9EC33071D65751D05EF5FDF193E2A2574F438FEAB37BE1548B174E91924DDBFA2A4FF67CD0
                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                    Preview:MZ......................@...................................8...........!..L.!This program cannot be run in DOS mode....$.......$...`...`...`...t..M...t......Q.=.b...2..9...2..u...2..|...t..c...t..a...t..T...t...@...`.......`..........|.......a.....?.a...`.W.a......a...Rich`...........................PE..L.....Af...........!......~..<.......Dz......@~...........................................@.........................P......$..h.......(................M... ...~......p...............................@............@~..............................text...,.~.......~................. ..`.rodata.`....0~.......~............. ..`.rdata.......@~......"~.............@..@.data...@........:.................@....rsrc...(...........................@..@.reloc...~... .......$..............@..B........................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\AirDroid_Cast_Desktop_Client_1.2.1.0.exe
                                                                                                                                                                                                                                                                                                                                                                    File Type:PE32 executable (DLL) (console) Intel 80386, for MS Windows
                                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):48952912
                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):6.988258116856371
                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:786432:wCRhqE33YRwKP7AsKIlzO+Lbo3413FTCLtj+L+8O09oK/kyAsCltOlk3Ef7PSFW:wVE4RHFKIlzO+LbG41VTOtiL+8p9oK/Y
                                                                                                                                                                                                                                                                                                                                                                    MD5:C5D1B26E00FDA53080613D1A2CF65B16
                                                                                                                                                                                                                                                                                                                                                                    SHA1:29D1323337606967573E036239CE957BB9FE9789
                                                                                                                                                                                                                                                                                                                                                                    SHA-256:AD13FD49E871DA47A643C5159794B9EB8424C62F8ECC80BFEB38AF910B1EDD02
                                                                                                                                                                                                                                                                                                                                                                    SHA-512:722CD17DE3D5F49D6DC81F991103FBF6639C4C0A7B87E6171ECA7807E3470DC6D6CB339878C20034B5A93AAB93A48F1574CFE30A0166FDFA4F42EC820427BA53
                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                    Preview:MZ......................@...................................@...........!..L.!This program cannot be run in DOS mode....$..........C...........K....jom......u......J......K............J......O.S..)0{....)0z....)0e....)0d....)0a............K......v......q......=......t....Rich...................PE..L......V.........."!......?..D.......>........@...........................................@.............................................................P@......,.....@......................*......`*..@.............@.............................text.....?.......?................. ..`.rdata........@.......@.............@..@.data....p...0......................@....tls................................@....rodata. ...........................@..@_RDATA.. ...........................@..@.rsrc...............................@..@.reloc..,...........................@..B................................................................................................................
                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\AirDroid_Cast_Desktop_Client_1.2.1.0.exe
                                                                                                                                                                                                                                                                                                                                                                    File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):2346496
                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):6.936027424387491
                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:49152:6QGEAifdw3HtlG8o/2uMUgUv6K/FSP96eFpO1q:6QGwdGTGnoUgUvRFq6
                                                                                                                                                                                                                                                                                                                                                                    MD5:F5066B2D00D522E04F8C4217F88B8071
                                                                                                                                                                                                                                                                                                                                                                    SHA1:01726A055175DAF5A857BA1F413EB1D571177B6E
                                                                                                                                                                                                                                                                                                                                                                    SHA-256:9D414B23192ED50BA8EEA5EA7D24488FD9B50E239969368CD67D54B3B4C987F9
                                                                                                                                                                                                                                                                                                                                                                    SHA-512:2D950DBECAF16AAF006027C3D0CD2AECABAA78091CB865FFBEC645B59B15B0E061C27FBB5F779094D7EE515740C4C3D3E08C5901FA23B686E8A00E900354942D
                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                    Preview:MZ......................@...................................0...........!..L.!This program cannot be run in DOS mode....$.......-a..i..i..i..}k.|..}k.....}k.p....".h...q.x...q.p...q.....i..|...p.@...n..k..}k.x..i.....r.M...r.h...r..h..i.r.h...r.h..Richi..................PE..L....56`...........!................4<.......................................@$...........@..........................>".l...,?".......#...................... #.$.....!.p...................@.!.....`.!.@............................................text............................... ..`.rdata..*...........................@..@.data........`"..h...B".............@....rsrc.........#.......".............@..@.reloc..$.... #.......".............@..B........................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\AirDroid_Cast_Desktop_Client_1.2.1.0.exe
                                                                                                                                                                                                                                                                                                                                                                    File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):193000
                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.871790518854312
                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:3072:M8oEGFCHz1odSqcQ+hybO22PR6PmeACbM1fGoRqVd5ypD/f36ASzhOBdT+8Iw5IF:MYGFCT1EUQ+hyV2PR6OeVM1fGP5ypD/u
                                                                                                                                                                                                                                                                                                                                                                    MD5:7894A01E0407035C1F285A23941AF7C5
                                                                                                                                                                                                                                                                                                                                                                    SHA1:FCBBD060D3641F268BA22DCC71172EED3C652EA0
                                                                                                                                                                                                                                                                                                                                                                    SHA-256:B91A75586716BAFE612187D1FE343DAABECB7087F609FAA3943136162A9A1E3B
                                                                                                                                                                                                                                                                                                                                                                    SHA-512:E9CC439CDE185B266CFC0F972F16EBDE587850A185E49F2F192B2DB554793F305B4F33F41B0D5595992A68F9412CCCAE2AA735922773A1BEF7B1ED696484F8F2
                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........D...%...%...%.._T...%....V..%.._T...%.._T...%.._T...%...%...%.......%...N...%...%..C%..wW...%..wW...%..wWn..%..wW...%..Rich.%..........................PE..L.....`...........!.........l......b....................................................@.........................`r.......D..........&................M......0....b..8............................b..@............@...............................textbss.................................text...+........................... ..`.rdata..eu.......v..................@..@.data...$............\..............@....idata.......@.......`..............@..@.msvcjmcb....`.......|..............@....00cfg.......p......................@..@.rsrc...&...........................@..@.reloc..............................@..B................................................................................................................
                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\AirDroid_Cast_Desktop_Client_1.2.1.0.exe
                                                                                                                                                                                                                                                                                                                                                                    File Type:PE32 executable (DLL) (console) Intel 80386, for MS Windows
                                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):67680
                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):6.677175192282836
                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:1536:oy92wLYdq5fSmFBkg9uiMNoRP/RzojE5h5IlmkOC+ziUqT:ozwLjtSIi8MNoIjCh5IlmBM
                                                                                                                                                                                                                                                                                                                                                                    MD5:535779909A40B42F4F3E48598F5778A5
                                                                                                                                                                                                                                                                                                                                                                    SHA1:3A238468009A6DEA3E4F70821339185E56EA3B69
                                                                                                                                                                                                                                                                                                                                                                    SHA-256:00CACA07869B19D10B370552AC7CC2F6F2EE246FC15DB11650F6CD3F4EF9B666
                                                                                                                                                                                                                                                                                                                                                                    SHA-512:723B42C3DF960F031343B9BB74A55AB874CD1F740A187A58BFECDAD78876DD227392F18F6FAEA33E743593511A12635EF6419BB68D4361C6631584EBC8838E80
                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......l2&.(SH.(SH.(SH.qp[."SH...5./SH.(SI..SH...3.+SH...&.'SH...2.)SH...%.mSH...6.)SH...4.)SH...0.)SH.Rich(SH.................PE..L...H..O...........!........."......?.............@.......................................@.............................................................` ...........................................6..@...............l............................text............................... ..`.data...$...........................@....rsrc...............................@..@.reloc..............................@..B........................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\AirDroid_Cast_Desktop_Client_1.2.1.0.exe
                                                                                                                                                                                                                                                                                                                                                                    File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):455328
                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):6.698367093574994
                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:12288:uZ/8wcqw2oe+Z3VrfwfNOOoWhUgiW6QR7t5ss3Ooc8DHkC2e77/:W/8wVwHZFTwFOOos3Ooc8DHkC2e77/
                                                                                                                                                                                                                                                                                                                                                                    MD5:FD5CABBE52272BD76007B68186EBAF00
                                                                                                                                                                                                                                                                                                                                                                    SHA1:EFD1E306C1092C17F6944CC6BF9A1BFAD4D14613
                                                                                                                                                                                                                                                                                                                                                                    SHA-256:87C42CA155473E4E71857D03497C8CBC28FA8FF7F2C8D72E8A1F39B71078F608
                                                                                                                                                                                                                                                                                                                                                                    SHA-512:1563C8257D85274267089CD4AEAC0884A2A300FF17F84BDB64D567300543AA9CD57101D8408D0077B01A600DDF2E804F7890902C2590AF103D2C53FF03D9E4A5
                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......o...+.N+.N+.N.3wN).N+.N..Nm.aN(.Nm.cN#.Nm.]N..Nm.\Ne.Nm.YN-.Nm.`N*.Nm.gN*.Nm.bN*.NRich+.N........................PE..L....|OR.........."!.........................0.......................................x....@..........................W..L...<...<........................>.......D...................................K..@...............<............................text...<........................... ..`.data....^...0...0... ..............@....idata...............P..............@..@.rsrc................j..............@..@.reloc...D.......F...n..............@..B........................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\AirDroid_Cast_Desktop_Client_1.2.1.0.exe
                                                                                                                                                                                                                                                                                                                                                                    File Type:PE32 executable (DLL) (console) Intel 80386, for MS Windows
                                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):440120
                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):6.655941426443587
                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:12288:vTLNQjAM80l7Vpm8j2NoSpmanEhUgiW6QR7t5s03Ooc8dHkC2esuDPG:vTLNQcMmYpET03Ooc8dHkC2enDO
                                                                                                                                                                                                                                                                                                                                                                    MD5:D25C3FF7A4CBBFFC7C9FFF4F659051CE
                                                                                                                                                                                                                                                                                                                                                                    SHA1:02FE8D84D7F74C2721FF47D72A6916028C8F2E8A
                                                                                                                                                                                                                                                                                                                                                                    SHA-256:9C1DC36D319382E1501CDEAAE36BAD5B820EA84393EF6149E377D2FB2FC361A5
                                                                                                                                                                                                                                                                                                                                                                    SHA-512:945FE55B43326C95F1EEE643D46A53B69A463A88BD149F90E9E193D71B84F4875455D37FD4F06C1307BB2CDBE99C1F6E18CB33C0B8679CD11FEA820D7E728065
                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......J.............!;......c....5..........5.....5......5......5...v..5.....5......5.....Rich...........................PE..L....KZW.........."!......................... .......................................O....@A.........................C.......R..,....................x..8?.......:.. g..8............................(..@............P......p@..@....................text...B........................... ..`.data....'... ......................@....idata.......P....... ..............@..@.didat..4....p.......6..............@....rsrc................8..............@..@.reloc...:.......<...<..............@..B........................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\AirDroid_Cast_Desktop_Client_1.2.1.0.exe
                                                                                                                                                                                                                                                                                                                                                                    File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):770384
                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):6.908020029901359
                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:12288:fQmCy3NeRjkpQmj3oaMtQqjoygfXq3kon9IlbgaOxQdVJJ6j5EBKX8hR5:ImCy3VQs9MtLjTgfa3kon9FaOdEz5
                                                                                                                                                                                                                                                                                                                                                                    MD5:67EC459E42D3081DD8FD34356F7CAFC1
                                                                                                                                                                                                                                                                                                                                                                    SHA1:1738050616169D5B17B5ADAC3FF0370B8C642734
                                                                                                                                                                                                                                                                                                                                                                    SHA-256:1221A09484964A6F38AF5E34EE292B9AFEFCCB3DC6E55435FD3AAF7C235D9067
                                                                                                                                                                                                                                                                                                                                                                    SHA-512:9ED1C106DF217E0B4E4FBD1F4275486CEBA1D8A225D6C7E47B854B0B5E6158135B81BE926F51DB0AD5C624F9BD1D09282332CF064680DC9F7D287073B9686D33
                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........ R.HA<.HA<.HA<.A9..KA<.HA=..A<.'7..@<.'7...A<.'7..|A<.'7...A<.'7..IA<.'7..IA<.'7..IA<.RichHA<.........PE..L.....K.........."!................. ....... .....x.................................S....@..........................I......D...(.......................P....... L..h...8...........................pE..@............................................text............................... ..`.data...|Z... ...N..................@....rsrc................X..............@..@.reloc.. L.......N...\..............@..B........................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\AirDroid_Cast_Desktop_Client_1.2.1.0.exe
                                                                                                                                                                                                                                                                                                                                                                    File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):970912
                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):6.9649735952029515
                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:12288:LBmFyjLAOQaYkxGXPfY7eiWWcpOKnpTVOIxhK765qlRRb6x4pI23IbJQV:dmFyjLF847eiWWcoGZVOIxh/WxIAIbGV
                                                                                                                                                                                                                                                                                                                                                                    MD5:034CCADC1C073E4216E9466B720F9849
                                                                                                                                                                                                                                                                                                                                                                    SHA1:F19E9D8317161EDC7D3E963CC0FC46BD5E4A55A1
                                                                                                                                                                                                                                                                                                                                                                    SHA-256:86E39B5995AF0E042FCDAA85FE2AEFD7C9DDC7AD65E6327BD5E7058BC3AB615F
                                                                                                                                                                                                                                                                                                                                                                    SHA-512:5F11EF92D936669EE834A5CEF5C7D0E7703BF05D03DC4F09B9DCFE048D7D5ADFAAB6A9C7F42E8080A5E9AAD44A35F39F3940D5CCA20623D9CAFE373C635570F7
                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......S9...XlA.XlA.XlA..A.XlA.XmA.XlAQ..A.ZlAQ..AvXlAQ..A!XlAQ..A.XlAQ..A.XlAQ..A.XlAQ..A.XlARich.XlA........PE..L....|OR.........."!................D............................................... .....@.........................`........R..(....p...................>......d]..@...8...........................H...@............P...............................text............................... ..`.data...4e.......V..................@....idata.......P......................@....rsrc........p.......0..............@..@.reloc..d].......^...4..............@..B................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\AirDroid_Cast_Desktop_Client_1.2.1.0.exe
                                                                                                                                                                                                                                                                                                                                                                    File Type:data
                                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):412130
                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.59191728172975
                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:12288:ln3Cj7CQaMiyMzQ77Ua7Zm6ap4avfyM3G:lnk7CQWfy9
                                                                                                                                                                                                                                                                                                                                                                    MD5:8F4D6515F4D321313A39A659C3C5FF01
                                                                                                                                                                                                                                                                                                                                                                    SHA1:F4C95F1ABD24C715A3DD4B3E4C9CFF5DECDA7250
                                                                                                                                                                                                                                                                                                                                                                    SHA-256:7D9C0C4D88618BDD16BB0681FDEC1DD736E2ED1141AE527A27B22FB93F27848F
                                                                                                                                                                                                                                                                                                                                                                    SHA-512:3C00EB9A8CA8D076140DF0071CFA702E1C032EDBC20481BB7F7B7A88C1A82C959B8AC901182C2F9D235F55B4528C8E12B1E765119F1E784645C61F66C1C2B007
                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                    Preview:..mirrors.t..(function(a,b){."use strict";.var c;.var d=a.Array;.var e=a.isNaN;.var f=a.JSON.stringify;.var g;.var h;.var i;.var j=a.Math.min;.var k=b.ImportNow("promise_status_symbol");.var l=b.ImportNow("promise_value_symbol");.var m;.var n;.var o;.b.Import(function(p){.c=p.ErrorToString;.g=p.MakeError;.h=p.MapEntries;.i=p.MapIteratorNext;.m=p.SetIteratorNext;.n=p.SetValues;.o=p.SymbolToString;.});.var q={.UNDEFINED_TYPE:'undefined',.NULL_TYPE:'null',.BOOLEAN_TYPE:'boolean',.NUMBER_TYPE:'number',.STRING_TYPE:'string',.SYMBOL_TYPE:'symbol',.OBJECT_TYPE:'object',.FUNCTION_TYPE:'function',.REGEXP_TYPE:'regexp',.ERROR_TYPE:'error',.PROPERTY_TYPE:'property',.INTERNAL_PROPERTY_TYPE:'internalProperty',.FRAME_TYPE:'frame',.SCRIPT_TYPE:'script',.CONTEXT_TYPE:'context',.SCOPE_TYPE:'scope',.PROMISE_TYPE:'promise',.MAP_TYPE:'map',.SET_TYPE:'set',.ITERATOR_TYPE:'iterator',.GENERATOR_TYPE:'generator',.}.var r=0;.var s=-1;.var t=[];.var u=true;.function MirrorCacheIsEmpty(){.return r==0&&t.length==
                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\AirDroid_Cast_Desktop_Client_1.2.1.0.exe
                                                                                                                                                                                                                                                                                                                                                                    File Type:PE32+ executable (DLL) (console) x86-64 (stripped to external PDB), for MS Windows
                                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):150496
                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):6.604773796044119
                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:3072:XRaa6a666jeWmyM71oImPHJ9H8bOrsU6ST/IMmLtoxToS963uIIw5pIw7z:XRaa6a666jJLIkLcbO4yzWLtgt963DIW
                                                                                                                                                                                                                                                                                                                                                                    MD5:CF86D694350E210EC8BD28ABA4427029
                                                                                                                                                                                                                                                                                                                                                                    SHA1:BBB6E760C3143E6F4FED1D8A905D8E2472C1DC3B
                                                                                                                                                                                                                                                                                                                                                                    SHA-256:B1D36F4FA269BFFFC3A211339D21E7A4A7B79F857BD90F2EA8BE39EBD0F7F309
                                                                                                                                                                                                                                                                                                                                                                    SHA-512:E70B60DCB6A95407E7EFDDA4CEC4991F18BF936336DF1EF2D3F9FD18CED396655A74BCA58CB87C68B9CD4DCCC01FBB801407BAC205D8D1B6D68707E595E074FE
                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..d.................."...$............P...............................................'.....`... ......................................@..K....P..8...............0........M..................................@...(....................Q..0............................text...............................`.P`.data...p...........................@.P..rdata..0...........................@.`@.pdata..0...........................@.0@.xdata....... ......................@.0@.bss.........0........................`..edata..K....@......................@.0@.idata..8....P......................@.0..CRT....X....`......................@.@..tls.........p......................@.@..rsrc...............................@.0..reloc..............................@.0B................................................................................................................................
                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\AirDroid_Cast_Desktop_Client_1.2.1.0.exe
                                                                                                                                                                                                                                                                                                                                                                    File Type:PE32 executable (DLL) (console) Intel 80386 (stripped to external PDB), for MS Windows
                                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):336352
                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):6.756317346729612
                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:6144:2T47tNm/Hvs0Z1Ytu7kxn964jUC9tqgWDziwPZz0jJv/mIwwIwK:2Tqzm/Hd9kxnKCUlRgjJXmKM
                                                                                                                                                                                                                                                                                                                                                                    MD5:16CA60BEA836A0E6CA1AFA18E7AA593B
                                                                                                                                                                                                                                                                                                                                                                    SHA1:16D7C02B11D49179D22B2A2F5296F6CEAD11374C
                                                                                                                                                                                                                                                                                                                                                                    SHA-256:CB75123413AB943D58F92C7F5A2C20026B53C6FBAFE8F57A3F310BACE0100087
                                                                                                                                                                                                                                                                                                                                                                    SHA-512:5139D409A604775A2084EE07E56C5F9B8A9A007EC31D9400BE6CF5AB758639366F9420F182A6DF7DF2CCD8474DB992A8D0F04630889283A8949D6600E577A54C
                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L..................#...!.4.......T...........P............................................@... ......................0.......@..`....p...................M......@...................................................lA...............................text...D2.......4..................`.P`.data........P.......8..............@.`..rdata.. i...`...j...<..............@.`@.bss.....S............................`..edata.......0......................@.0@.idata..`....@......................@.0..CRT....,....P......................@.0..tls.........`......................@.0..rsrc........p......................@.0..reloc..@...........................@.0B................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\AirDroid_Cast_Desktop_Client_1.2.1.0.exe
                                                                                                                                                                                                                                                                                                                                                                    File Type:PE32 executable (DLL) (console) Intel 80386 (stripped to external PDB), for MS Windows
                                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):544744
                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):6.6543749861120425
                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:12288:m33AF+k8v4OlhH9i/gqrRcwGnHBuKQeiOlYeKP8bDLN:m33AF+k8v4OlurRcwGnHBuKQeiOlYeKE
                                                                                                                                                                                                                                                                                                                                                                    MD5:17BCABB8CB62CBFB528672F71671CD00
                                                                                                                                                                                                                                                                                                                                                                    SHA1:88AD0428D6910A4BEE4784212CF3AC96B6271F77
                                                                                                                                                                                                                                                                                                                                                                    SHA-256:19EEAD1E4E7C4E313584E22DC6239331873AD38E985139B32934BFA2B7E5AF37
                                                                                                                                                                                                                                                                                                                                                                    SHA-512:D4EFECCF8B7F58F465DC417C46353EFCF6DCFFFE5F500CCD38FA0ABE2F89EFB7645E9DBA264BDBC81B3D9EB50A385FC4E8E81D24AA62700D20CB1567E3EC1B1C
                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L..................#...!.z...........................................................j....@... ..........................................................M......4'..................................................8................................text...Tx.......z..................`.P`.data...X............~..............@.P..rdata...E.......F..................@.`@.bss....d.............................`..edata..............................@.0@.idata..............................@.0..CRT....,...........................@.0..tls................................@.0..rsrc...............................@.0..reloc..4'.......(..................@.0B................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\AirDroid_Cast_Desktop_Client_1.2.1.0.exe
                                                                                                                                                                                                                                                                                                                                                                    File Type:PE32 executable (DLL) (console) Intel 80386, for MS Windows
                                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):917184
                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):6.825380528018424
                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:24576:Eydlff6eKJm5LT3+9ETmk4AtLCkumcvIZPoy4k0FS8:vdl3D0QRF0Fx
                                                                                                                                                                                                                                                                                                                                                                    MD5:F0270079E98F80CD59EE4C45FE9C7697
                                                                                                                                                                                                                                                                                                                                                                    SHA1:9FAF9CA18036C83D83D1C2C3107C4D285381049F
                                                                                                                                                                                                                                                                                                                                                                    SHA-256:94952E907781C68D22294FC38D3463A86BBACF285D637EEB1889F7CF41C69129
                                                                                                                                                                                                                                                                                                                                                                    SHA-512:1995D1FABC38F078AF3FADCC054080BE9D2587123100DFB830DF0040061A2A68CDE43E582E1E7B45D849B1D2C65C733AC6A0AAD02EF736389A9C344ED68088D5
                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........`.M.............yf.........Z...........\.......\.......\.......\.......\.......\.......\......Rich............PE..L....*oX...........!.....:..........@........P......................................}C....@A........................@m.......r.......... ................<.......X..`...8...........................H...@............p...............................text....9.......:.................. ..`.data...$....P.......>..............@....idata..j....p.......L..............@..@.rsrc... ............b..............@..@.reloc...X.......Z...h..............@..B........................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\AirDroid_Cast_Desktop_Client_1.2.1.0.exe
                                                                                                                                                                                                                                                                                                                                                                    File Type:PE32 executable (GUI) Intel 80386, for MS Windows, Nullsoft Installer self-extracting archive
                                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):135133
                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):7.172624805504762
                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:3072:CcmVWD5ltbmP3Q7y1s+zOX+l6WUSa3BrcF3E/zqAcUBcTtY2oX:pmJIys+JlWSa3Bm3E/zqApqtY2W
                                                                                                                                                                                                                                                                                                                                                                    MD5:3553D8EDB8B3875FB633FB66C8BE99A6
                                                                                                                                                                                                                                                                                                                                                                    SHA1:11CB114D406D44576B7A4F399342E5306CC086EC
                                                                                                                                                                                                                                                                                                                                                                    SHA-256:B4849D4E1E4AAA819C5981CD8813D04CC87C96D259C33E58743BE788D2018B99
                                                                                                                                                                                                                                                                                                                                                                    SHA-512:E1A8DAD7A7E4E90C2BBED3BCD1DE413F1CAFB793CFCE425EE1A2081B8378D930BB6FEA4790F461DD766D2809B19F6017259DC10901B5184D883E964DFC14FDED
                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......<.ydx..7x..7x..7_Hz7{..7_Hl7i..7x..7..7q..7s..7q..7y..7q..7y..7Richx..7........................PE..L....l.K.................d.......B..K5............@..........................`......................................................................H....M...........................................................................................text....c.......d.................. ..`.rdata...............h..............@..@.data....f..........................@....ndata...................................rsrc...............................@..@........................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\AirDroid_Cast_Desktop_Client_1.2.1.0.exe
                                                                                                                                                                                                                                                                                                                                                                    File Type:PE32 executable (DLL) (console) Intel 80386, for MS Windows
                                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):108032
                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):6.59904270144491
                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:1536:FsAmZapbF2Ed2hhZqy9UuQmrBpTZSRZB2rW62nQKJyZqWUQnsTzLdqJLlBF49:9pbFDI1qyhB7qUv2xyZvXnUFqJLN49
                                                                                                                                                                                                                                                                                                                                                                    MD5:223365151F9D034B4CD3055D7E9EC6D1
                                                                                                                                                                                                                                                                                                                                                                    SHA1:24C7A54323024A4DFE49B7F574B697A6D55DE7C6
                                                                                                                                                                                                                                                                                                                                                                    SHA-256:9A6D52CF0F9CF6DF8986C426F452B6655AA3575C181D7167DAF9D9552A827CD4
                                                                                                                                                                                                                                                                                                                                                                    SHA-512:E766922DB0CA4A5C740230E95311A2904A2327B0DD64D859212C1E4BEC5D2CD94424D549CBEB2FD3E0EC73D5984922702AFEB6E555148612DA3C162643DAAA85
                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......).ulm..?m..?m..?.pF?i..?d..?e..?d..?`..?m..?...?d..?n..?d..?l..?d..?%..?J.e?l..?d..?l..?d..?l..?Richm..?........................PE..L....6.^...........!.....~...*.......e...............................................$....@..........................t......,n..P...................................`...............................@|..@...............H............................text....}.......~.................. ..`.data...t...........................@....rsrc...............................@..@.reloc..............................@..B................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\AirDroid_Cast_Desktop_Client_1.2.1.0.exe
                                                                                                                                                                                                                                                                                                                                                                    File Type:PE32 executable (DLL) (console) Intel 80386, for MS Windows
                                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):67680
                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):6.677175192282836
                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:1536:oy92wLYdq5fSmFBkg9uiMNoRP/RzojE5h5IlmkOC+ziUqT:ozwLjtSIi8MNoIjCh5IlmBM
                                                                                                                                                                                                                                                                                                                                                                    MD5:535779909A40B42F4F3E48598F5778A5
                                                                                                                                                                                                                                                                                                                                                                    SHA1:3A238468009A6DEA3E4F70821339185E56EA3B69
                                                                                                                                                                                                                                                                                                                                                                    SHA-256:00CACA07869B19D10B370552AC7CC2F6F2EE246FC15DB11650F6CD3F4EF9B666
                                                                                                                                                                                                                                                                                                                                                                    SHA-512:723B42C3DF960F031343B9BB74A55AB874CD1F740A187A58BFECDAD78876DD227392F18F6FAEA33E743593511A12635EF6419BB68D4361C6631584EBC8838E80
                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......l2&.(SH.(SH.(SH.qp[."SH...5./SH.(SI..SH...3.+SH...&.'SH...2.)SH...%.mSH...6.)SH...4.)SH...0.)SH.Rich(SH.................PE..L...H..O...........!........."......?.............@.......................................@.............................................................` ...........................................6..@...............l............................text............................... ..`.data...$...........................@....rsrc...............................@..@.reloc..............................@..B........................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\AirDroid_Cast_Desktop_Client_1.2.1.0.exe
                                                                                                                                                                                                                                                                                                                                                                    File Type:PE32 executable (console) Intel 80386, for MS Windows
                                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):2064896
                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):6.911132512423363
                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:49152:7+C76umRHFtfuq6WGBguVUQd++5rZhSP7rPQsS0Y0B:7+C2umDGylQdFhgr4
                                                                                                                                                                                                                                                                                                                                                                    MD5:F2600C9676A718D7B49BE9F32E222D6B
                                                                                                                                                                                                                                                                                                                                                                    SHA1:DF94E0FC6695A783FED6FA7A2191C8D3C5DC285D
                                                                                                                                                                                                                                                                                                                                                                    SHA-256:BB6DF8745B1D5C6DBD3BAF3634C3A06144C5537AEFAFCF494D8AEF94779CCBFA
                                                                                                                                                                                                                                                                                                                                                                    SHA-512:F6D5438EEBD613B31B62E085C010D1A3F88237CEFC47851D83BAD653E4B2F5A5357A0C2B1617C77F6B9B969733A3A987BFC0A6323637C98F2530D58B1E711F17
                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                    Preview:MZ......................@...................................0...........!..L.!This program cannot be run in DOS mode....$.............z..z..z..y..z....w.z..~..z......z......z...~..z...y..z.W...z.....z..z..z.1.~..z..{..z..{.`.z...r..z.....z.....z...x..z.Rich..z.................PE..L......`.................^...^......?A.......p....@.......................................@.................................lB..................................<....6..p........................... 7..@............p..0............................text...P\.......^.................. ..`.rdata.......p.......b..............@..@.data... ....`...H...H..............@....rsrc...............................@..@.reloc..<...........................@..B........................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\AirDroid_Cast_Desktop_Client_1.2.1.0.exe
                                                                                                                                                                                                                                                                                                                                                                    File Type:PE32 executable (DLL) (console) Intel 80386, for MS Windows
                                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):247984
                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):6.601853231729306
                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:6144:+SsS5fv6EATwqlGwyfDyodYI3ZubfW5nb2PQuW0x:+I5fv6EATwqlGwyfDyodYI3Zv1C
                                                                                                                                                                                                                                                                                                                                                                    MD5:69837E50C50561A083A72A5F8EA1F6A2
                                                                                                                                                                                                                                                                                                                                                                    SHA1:1A4B4C6C3CB6A5164CC1018AC72D0300455B3D8F
                                                                                                                                                                                                                                                                                                                                                                    SHA-256:9C9D4E421C55F7EF4E455E75B58A6639428CCD75C76E5717F448AFE4C21C52BC
                                                                                                                                                                                                                                                                                                                                                                    SHA-512:FD20C6B4EEC972C775681AD7322769D5074108D730727051EF77D779A277D77B12419E1FEE1E2EC0CF376A235573A85AD37975245DBF078DE467953AFD02164A
                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........0p..Q..Q..Q..)..Q......Q......Q......Q......Q..P...Q..Q...Q......Q......Q......Q......Q..Rich.Q..........PE..L....OR.........."!.................4...............................................:....@.............................e=...A.......`...................>...p...R..0................................/..@............@...............................text............................... ..`.data...xp.......n..................@....idata.......@......."..............@..@minATL.......P.......0..............@..@.rsrc........`.......2..............@..@.reloc...R...p...T...6..............@..B........................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\AirDroid_Cast_Desktop_Client_1.2.1.0.exe
                                                                                                                                                                                                                                                                                                                                                                    File Type:PE32 executable (DLL) (console) Intel 80386, for MS Windows
                                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):267592
                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):6.584929938715299
                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:3072:994YbM6empMOMfWEZI8O76AhRpG05dPVOxLIt2rHYgmDC2WYs3nOjL2ETrW:n4YbM6+TWoI8Oph/pbeLIt2+PrW
                                                                                                                                                                                                                                                                                                                                                                    MD5:60F11A76E35FD4A9CD2455EA3EFF3224
                                                                                                                                                                                                                                                                                                                                                                    SHA1:C86AA0A9864525B50A87555EB0C42AF443B262D2
                                                                                                                                                                                                                                                                                                                                                                    SHA-256:F3BCC4A3AE6CD03E08EC48411B6927A0A163AF6F92384279C1DD7AFCB7F52293
                                                                                                                                                                                                                                                                                                                                                                    SHA-512:B996E29B9C91BD0A3303A597ECF958648FCAFA3D5F0F5A22CC2AEBB62714A482023E7A711CB2578F3F8937F802723942717009F98D9432AC7D44918F38FCA25D
                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......Kv.|.../.../.../.oo/.../4I...../4I...../4I...../4I...../..7/.../.../|../4I...../4I...../4I./.../4I...../Rich.../........................PE..L....PZW.........."!................@........@............................................@A.............................=..............................H?.......Q...D..8............................D..@............................................text....,.......................... ..`.data....=...@...:...2..............@....idata...............l..............@..@minATL...............|..............@..@.rsrc................~..............@..@.reloc...Q.......R..................@..B........................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\AirDroid_Cast_Desktop_Client_1.2.1.0.exe
                                                                                                                                                                                                                                                                                                                                                                    File Type:PE32 executable (DLL) (console) Intel 80386, for MS Windows
                                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):83784
                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):6.845861669519174
                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:1536:tBYGvQ2+Ub54AE6ZkJrIriwx0AKGsu0g1kq1ecbRMKlB66M5iEBiA:tB7vQ2+a54AE0sAKxQ1ecbRMKlQoE0A
                                                                                                                                                                                                                                                                                                                                                                    MD5:A2523EA6950E248CBDF18C9EA1A844F6
                                                                                                                                                                                                                                                                                                                                                                    SHA1:549C8C2A96605F90D79A872BE73EFB5D40965444
                                                                                                                                                                                                                                                                                                                                                                    SHA-256:6823B98C3E922490A2F97F54862D32193900077E49F0360522B19E06E6DA24B4
                                                                                                                                                                                                                                                                                                                                                                    SHA-512:2141C041B6BDBEE9EC10088B9D47DF02BF72143EB3619E8652296D617EFD77697F4DC8727D11998695768843B4E94A47B1AED2C6FB9F097FFC8A42CA7AAAF66A
                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......c..'...'...'....Yf.%.....>.,...'...........7.......4.......#.......?.......&.....R.&.......&...Rich'...................PE..L...rKZW.........."!........."...............................................P......P_....@A........................P................0..................H?...@..p.......8...............................@............................................text...d........................... ..`.data...d...........................@....idata..............................@..@_RDATA....... ......................@..@.rsrc........0......................@..@.reloc..p....@......................@..B........................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\AirDroid_Cast_Desktop_Client_1.2.1.0.exe
                                                                                                                                                                                                                                                                                                                                                                    File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Icon number=0, Archive, ctime=Tue Jul 9 02:25:12 2024, mtime=Mon Oct 7 08:57:02 2024, atime=Tue Jul 9 02:25:12 2024, length=5122016, window=hide
                                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):2029
                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):3.4179733740795637
                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:24:8tz2jcA2EkdOEzI5AeDfBdM0dDgdQgf8XCQCUU9kxCqyFm:8tCjrpkdO4I6eDpdtdDgdRgCIPyF
                                                                                                                                                                                                                                                                                                                                                                    MD5:69A1E167B8AA484B30E61F0A621CD222
                                                                                                                                                                                                                                                                                                                                                                    SHA1:B9CB983B34A311D7CD9F614EF25247B15CB7C771
                                                                                                                                                                                                                                                                                                                                                                    SHA-256:76B325041EF637834D6EF0478B8A4D32C826516577AAFA5E84044221F25BC5A9
                                                                                                                                                                                                                                                                                                                                                                    SHA-512:9E9032790680D4246D5AF419C94136F950FE8E56B0A9507B31F193542A72DC7A799CB21D2E2D9B536979E3FCFC37CD8FB3B1C35974A4BD327A144D4544CFAD3A
                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                    Preview:L..................F.@.. ....\.........B.....\.......'N..........................P.O. .:i.....+00.../C:\.....................1.....GY.O..PROGRA~2.........O.IGY.O....................V.........P.r.o.g.r.a.m. .F.i.l.e.s. .(.x.8.6.)...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.8.1.7.....d.1.....GY.O..AIRDRO~1..L......GY.OGY.O....Y.......................?.A.i.r.D.r.o.i.d. .C.a.s.t.....f.2..'N..X&. .Launcher.exe..J.......X&.GY.O..............................L.a.u.n.c.h.e.r...e.x.e.......`...............-......._...........@.......C:\Program Files (x86)\AirDroid Cast\Launcher.exe..@.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s. .(.x.8.6.).\.A.i.r.D.r.o.i.d. .C.a.s.t.\.L.a.u.n.c.h.e.r...e.x.e.$.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s. .(.x.8.6.).\.A.i.r.D.r.o.i.d. .C.a.s.t.5.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s. .(.x.8.6.).\.A.i.r.D.r.o.i.d. .C.a.s.t.\.A.i.r.D.r.o.i.d.C.a.s.t...e.x.e.........%ProgramFiles%\AirDroid Cast\AirDroidCast.exe............................................................
                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\AirDroid_Cast_Desktop_Client_1.2.1.0.exe
                                                                                                                                                                                                                                                                                                                                                                    File Type:MS Windows shortcut, Item id list present, Has Relative path, Has Working directory, ctime=Sun Dec 31 23:06:32 1600, mtime=Sun Dec 31 23:06:32 1600, atime=Sun Dec 31 23:06:32 1600, length=0, window=hide
                                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):848
                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):3.420826803848694
                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:12:8wl0c0a/ledp86TXfMoK48bdpY3dxbdpYBQ/CNUvH4t2YZ/elFlSJm:8QudOsfMX4IdeddHOUFqy
                                                                                                                                                                                                                                                                                                                                                                    MD5:BDEE0664C9BA48660488154E5069BF91
                                                                                                                                                                                                                                                                                                                                                                    SHA1:FB0D69B1330BF41C503D9C1A429BE4EF13713717
                                                                                                                                                                                                                                                                                                                                                                    SHA-256:ACC98FFE1C3706D232DAD9A155857FEDBCEEC03172C42337F8DDA8C394B1B49C
                                                                                                                                                                                                                                                                                                                                                                    SHA-512:C054E8366A88845E69E294A95EC4724EB7FD2AD339A501E786ACF4089F8684EBFE0AC4424C60F1D2D4F28BFD07EA62B8A9A9E84A70039F97D930A2E332D420E2
                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                    Preview:L..................F........................................................q....P.O. .:i.....+00.../C:\...................z.1...........Program Files (x86).X............................................P.r.o.g.r.a.m. .F.i.l.e.s. .(.x.8.6.)...".h.1...........AirDroid Cast.L............................................A.i.r.D.r.o.i.d. .C.a.s.t.....`.2...........uninst.exe..F............................................u.n.i.n.s.t...e.x.e.......>.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s. .(.x.8.6.).\.A.i.r.D.r.o.i.d. .C.a.s.t.\.u.n.i.n.s.t...e.x.e.$.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s. .(.x.8.6.).\.A.i.r.D.r.o.i.d. .C.a.s.t.........*................@Z|...K.J.....................1SPS.XF.L8C....&.m.q............/...S.-.1.-.5.-.2.1.-.2.2.4.6.1.2.2.6.5.8.-.3.6.9.3.4.0.5.1.1.7.-.2.4.7.6.7.5.6.6.3.4.-.1.0.0.2.................
                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\AirDroid_Cast_Desktop_Client_1.2.1.0.exe
                                                                                                                                                                                                                                                                                                                                                                    File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Icon number=0, Archive, ctime=Tue Jul 9 02:25:06 2024, mtime=Mon Oct 7 08:57:10 2024, atime=Tue Jul 9 02:25:06 2024, length=31312352, window=hide
                                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):2065
                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):3.4814133789296644
                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:48:8ojrpkdOPuA/fMiSDgcdUd4oPLdWGmELMBiGyF:8EHDfsgYGmP/y
                                                                                                                                                                                                                                                                                                                                                                    MD5:5E9043F235A1F5752F08D9FBD6D92ABD
                                                                                                                                                                                                                                                                                                                                                                    SHA1:833FFC6C38DEFFAC0639A765DE24F996FE11697F
                                                                                                                                                                                                                                                                                                                                                                    SHA-256:656EDAF19E3938BC0C81E9329C35F7F7C758E1DC087FCB8303CAAD1EF38D5440
                                                                                                                                                                                                                                                                                                                                                                    SHA-512:AD744A5489E00C6690062210CAF51F9377AD95E61271115877840D39621026EE5CE7BA1C08BF373165C21C54A11588CF3736EBB8686D1D3218F896E348F1A637
                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                    Preview:L..................F.@.. ..........._G.F.........................................P.O. .:i.....+00.../C:\.....................1.....GY.O..PROGRA~2.........O.IGY.O....................V.........P.r.o.g.r.a.m. .F.i.l.e.s. .(.x.8.6.)...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.8.1.7.....d.1.....GY#O..AIRDRO~1..L......GY.OGY%O....Y.....................W...A.i.r.D.r.o.i.d. .C.a.s.t.....n.2......X#. .AIRDRO~1.EXE..R.......X#.GY.O..............................A.i.r.D.r.o.i.d.C.a.s.t...e.x.e.......d...............-.......c...........@.......C:\Program Files (x86)\AirDroid Cast\AirDroidCast.exe..;.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s. .(.x.8.6.).\.A.i.r.D.r.o.i.d. .C.a.s.t.\.A.i.r.D.r.o.i.d.C.a.s.t...e.x.e.$.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s. .(.x.8.6.).\.A.i.r.D.r.o.i.d. .C.a.s.t.F.C.:.\.U.s.e.r.s.\.j.o.n.e.s.\.A.p.p.D.a.t.a.\.R.o.a.m.i.n.g.\.A.i.r.D.r.o.i.d.C.a.s.t.\.I.c.o.n.D.i.r.\.A.i.r.D.r.o.i.d.C.a.s.t.R.X...i.c.o.........%APPDATA%\AirDroidCast\IconDir\AirDroidCastRX.ico....................
                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files (x86)\AirDroid Cast\AirDroidCast.exe
                                                                                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):5830
                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):3.6926964847468335
                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:96:+gZPFi4LDKfHhasIfEBPW6PAOPCx9NozI5gBnIzdqUeWeVnmOWAfnJdOwo7:dZPFiKDIE6P1PYN5m6qNWyro
                                                                                                                                                                                                                                                                                                                                                                    MD5:0F3CE682928E33FA3719856FFFB5C52F
                                                                                                                                                                                                                                                                                                                                                                    SHA1:A04F665DE46C2A7A7AC8E8989612560BEECDD92E
                                                                                                                                                                                                                                                                                                                                                                    SHA-256:AA341A0C5750733D51EEAA8C7704D0DE022CF522A34A945E62FF28B8E30DAAE4
                                                                                                                                                                                                                                                                                                                                                                    SHA-512:F5963DE577FACC0C4B26FA2CD6139F9FC59CABFA41B7D1FB6C30D803BE10BF5E0EF4B64E88961FD17D948F4E125D9C2B33B4BE45609CC65E8084EA50A39510FA
                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                    Preview:0x2717..0x03eb..0x03ee..0x03f0..0x276a..0x03f4..0x03fc..0x03fd..0x0402..0x0403..0x0408..0x0409..0x040a..0x040b..0x040d..0x040e..0x0411..0x0414..0x0416..0x041e..0x0421..0x0424..0x0426..0x042f..0x0432..0x0438..0x043d..0x0440..0x044e..0x0451..0x0457..0x0458..0x045b..0x045e..0x0461..0x0463..0x0468..0x046b..0x046d..0x046e..0x0471..0x0474..0x047a..0x047d..0x047e..0x047f..0x0482..0x0483..0x0489..0x048d..0x0499..0x049a..0x04a4..0x04a7..0x04a9..0x05e3..0x04b0..0x04b4..0x04b5..0x04b7..0x04b8..0x04bb..0x04c5..0x04cb..0x04cc..0x04d6..0x04d8..0x04d9..0x04da..0x04dc..0x04dd..0x04e2..0x04e6..0x04e8..0x04eb..0x04ec..0x04f1..0x04f2..0x04f7..0x04f9..0x04fc..0x04fe..0x0501..0x0502..0x0507..0x050d..0x0516..0x0519..0x051d..0x0520..0x0522..0x0525..0x0529..0x052c..0x0531..0x053f..0x054c..0x0550..0x0557..0x0559..0x056a..0x056e..0x0572..0x0573..0x0576..0x057b..0x057c..0x0582..0x0584..0x058f..0x0590..0x059f..0x05a9..0x05ac..0x05ad..0x3923..0x05be..0x05c1..0x05c6..0x05c8..0x05ca..0x05da..0x05dc..0x05e0..0x05e3..
                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files (x86)\AirDroid Cast\IncludeAdb\adb_helper.exe
                                                                                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):1732
                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):6.032402554242972
                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:48:LrjyxYf5riSPSP5ywNHbgMoT21iH8cGnBcepe:LrexYf5r+tgMB1iHz5
                                                                                                                                                                                                                                                                                                                                                                    MD5:C847B2118AE477ECDEE61D6FF324C0F1
                                                                                                                                                                                                                                                                                                                                                                    SHA1:F173AEC17BE3EBD24EC868252B241A6E35D28B29
                                                                                                                                                                                                                                                                                                                                                                    SHA-256:AC2152AA40D71CE0C6D31D30BDB4D72EDE1506376D764A0F1CCD70EF7A27361B
                                                                                                                                                                                                                                                                                                                                                                    SHA-512:49C0BD3EF2A9686305454CEBAF99568379BABE2D5D396D95693E18FE4A93BD67BF5234F195ED16A15AA1EDA1AEE40730FBB361736FE41F33710F42493194FC2F
                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                    Preview:-----BEGIN PRIVATE KEY-----..MIIEvgIBADANBgkqhkiG9w0BAQEFAASCBKgwggSkAgEAAoIBAQCEYhBCFWqdE8Rr..4Sr6NJNFPncKFGgkLRF8eOCKmjldc22DXeCdihZrFdlfxusbdoGe/FFwrHAzLGkP..gWcSnaI7/3AQs8k7IR1RjzJQXIdBt0cmy6EQrPKkYGVQIVpy4UxfbWeTsdHMAZx2..h4NbdQP64Zpl50/sL1M38nfr3LyXN/2WCcfnjJnGJ1aCztnQ8qVQUxhZYBrPL5Zt..FHCUmGKSqKbAM189msJ8wGlXqj6DGOFz/sXxp4FJegR9L7wM6u8n+NjcNx2XwEyC..5cvN1lyJ9Xu6Nn7GGLXXz01QAg7djpy/0umMfNaYyj5Lr9loc7ztNqsSFRtXbz7A..LrZFbpd5AgMBAAECggEAAXE6EZqcOFbEJJO3Tqcursj6PY2OD6KYjPpzX/Gg5yCL..zMNXHi9PGDfprQ1Kh0UVi+31mrPDGP7IbmzzoWTxU3FReVn1jF/PXW7Lu4VIu+cW..BjKXDUqvgUjuTUehcZDwyblPV9YYWernm0MrCJUBh+2WEGWz7WCvSMz8fQjMrCwr..iobGxOYylp1zS+7HIMGg0YBujkmdfsrxwIMglq2YvZ2Ege3aPOkEihUlnfNuxAz1..OaxyFpF2bJlC+Ah0ipU/yPjkyJLf+gEH4jmbCL46ve5zZl9BuVsx6VVAH034ZWHb..ciQeE0ePZwCXgRE6jbkZnO7qbmFbp1tJVVexBS18gwKBgQC5SNyerOrwFKio4Ams..ZlXK32asYXgnKBvklMJPF6FJ6anFfH9Imnf2qgrPl8traVGskVxzPw4/BFV1lAEX..KozaspQfJcorNq7gVS3GdEL65Z5zNJefhPRY5ayM78e0lEnFJznbLX5HouToXZMR..a7Lukt1XI80gBX2es5lSCZopFwKBgQC26Ht+MBwtjLFpAHf
                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files (x86)\AirDroid Cast\IncludeAdb\adb_helper.exe
                                                                                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (709), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):709
                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.962994091507131
                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:12:T5YwCnqtjtnf7+PiVLvgh8gksOZudMpJYvzZHTsSxtLPker9xQInkF9UiFdn:1RvB0iJvDWOWsJY7xQSL5o72+dn
                                                                                                                                                                                                                                                                                                                                                                    MD5:56D108625D4205FA9D44F79D6E255B2D
                                                                                                                                                                                                                                                                                                                                                                    SHA1:495F260B044212A71015AA9043AFED81FE877CA5
                                                                                                                                                                                                                                                                                                                                                                    SHA-256:624D248E1213DF9969B2D90BA77B9611F8F372E91987687C8F4AB3EA43B2A404
                                                                                                                                                                                                                                                                                                                                                                    SHA-512:C65B1C6F739C974F8AE75B455C2E881CE2E6C466ABD6BB0D81B98F2E3B00AF6E805725DF7ADCEA4077D317A833A4F756A507A689E0991EC3ED15A8C0BF01806B
                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                    Preview: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 @unknown
                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files (x86)\AirDroid Cast\Helper.exe
                                                                                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):1345
                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.347256857276922
                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:24:ML9E4KiE4Ko84qpAE4Kze41qE4qXKDE4KhKiKhPKIE4oKNzKoZsXE4qdKm:MxHKiHKovmAHKze41qHiYHKh3oPtHo6D
                                                                                                                                                                                                                                                                                                                                                                    MD5:70D564ACC681AC48BDAA0DC36E0BDD71
                                                                                                                                                                                                                                                                                                                                                                    SHA1:8DEFB8AD7AABA49524370E5E33B824DE7A6BEB9C
                                                                                                                                                                                                                                                                                                                                                                    SHA-256:03F02041CCC8762BF3A059B212591D0AD1456CDE0DE8CD60F74F8456EBB0A12D
                                                                                                                                                                                                                                                                                                                                                                    SHA-512:5302CAF6EBA9F01DE2F10D6DDCADB5216468FF6BB4F8A39F8F7D79AF974BF4C7F10E8A3A112F210B2F46E866A9C9D813A15858F8EA91309767F306A090D62CC1
                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                    Preview:1,"fusion","GAC",0..1,"WinRT","NotApp",1..3,"System, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089","C:\Windows\assembly\NativeImages_v4.0.30319_32\System\920e3d1d70447c3c10e69e6df0766568\System.ni.dll",0..2,"System.Windows.Forms, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089",0..2,"Microsoft.VisualBasic, Version=10.0.0.0, Culture=neutral, PublicKeyToken=b03f5f7f11d50a3a",0..3,"System.Xml, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089","C:\Windows\assembly\NativeImages_v4.0.30319_32\System.Xml\2062ed810929ec0e33254c02b0c61bb4\System.Xml.ni.dll",0..2,"System.Drawing, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b03f5f7f11d50a3a",0..3,"System.Core, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089","C:\Windows\assembly\NativeImages_v4.0.30319_32\System.Core\8b2c1203fd20aea8260bfbc518004720\System.Core.ni.dll",0..3,"System.Configuration, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b03f5f7f11d50a3a","C:\Wi
                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\AirDroid_Cast_Desktop_Client_1.2.1.0.exe
                                                                                                                                                                                                                                                                                                                                                                    File Type:data
                                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):249286955
                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):7.185887420323961
                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:3145728:XGrHrSTE1N+TU8qkaHx93wN2ZjnqycFKIlzO+fN3ow:2zT4U8qkp2Zuy34N3ow
                                                                                                                                                                                                                                                                                                                                                                    MD5:ECC2B64E408B5536E23787942DEF2B11
                                                                                                                                                                                                                                                                                                                                                                    SHA1:DEDAE9DB91504B086F89F64E81A9BA3F9BB3B968
                                                                                                                                                                                                                                                                                                                                                                    SHA-256:3F592CD926B4FE6BB6C5327D3CFD6AC6AC6923793B2FFC46A7003271735FB1A2
                                                                                                                                                                                                                                                                                                                                                                    SHA-512:567299CCC5415011D9EF28C423F16BD90699C2A29D62CC462B0A7E29F4137FE1CE4BF101D413C96A443F3CECA1BD163594E5229C23C5312097ABB050670D322D
                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                    Preview:.4......,...................Z.... ......:%......p4..............................[.......................b.......#...K...u...........v...........................................................................................................................................................................................S...............................................f.......T...Y...].......-.......................................g.......^...c...d.......-.......................................j.......e...j...k.......-...............................................................................................................w...............-.......................................k...........7.......;...................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\AirDroid_Cast_Desktop_Client_1.2.1.0.exe
                                                                                                                                                                                                                                                                                                                                                                    File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):4608
                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):4.293421797263598
                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:48:iL//qWagmBTGJSIWaMJcvGOo8FB74Jx5xSSzP8eaiMmKzESFDlW9Dy3:OBaTGJSemcT74BwSBafmi/FDYc3
                                                                                                                                                                                                                                                                                                                                                                    MD5:BE9D896415DD3B3425EE7B292D2A5A04
                                                                                                                                                                                                                                                                                                                                                                    SHA1:E51F89EB7AA193E4AB58E884F3E6298B043E09DF
                                                                                                                                                                                                                                                                                                                                                                    SHA-256:DE9E643DB43ACB47978214BBF2C269E7E39A13FEDB453DA8084A2ABE79EB4B07
                                                                                                                                                                                                                                                                                                                                                                    SHA-512:1913AE81A643E6B259FBFFA82C4DD1D9EF1FF5561653E984FAC3696EA75C15F01668316495E24CAC4EF175D04F7A91F8DBD837C1EED8BDEA67C9976B7783EF4B
                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.....................H................}......}......}.....Rich............PE..L...."UW...........!................-........ ...............................@..........................................V...P...P............................0..........................................................l............................text...F........................... ..`.data...@.... ......................@....reloc.......0......................@..B................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\AirDroid_Cast_Desktop_Client_1.2.1.0.exe
                                                                                                                                                                                                                                                                                                                                                                    File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):15360
                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.475545900323574
                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:192:CsIZHdT9uwYX94kYd2iCzHR+yK7imphLAykycpKPd5m78ozxGUWumle:CsUHd9GN2d2iwl0impATIPdA78Ov6
                                                                                                                                                                                                                                                                                                                                                                    MD5:67D8F4D5ACDB722E9CB7A99570B3DED1
                                                                                                                                                                                                                                                                                                                                                                    SHA1:F4A729BA77332325EA4DBDEEA98B579F501FD26F
                                                                                                                                                                                                                                                                                                                                                                    SHA-256:FA8DE036B1D9BB06BE383A82041966C73473FC8382D041FB5C1758F991AFEAE7
                                                                                                                                                                                                                                                                                                                                                                    SHA-512:03999CC26A76B0DE6F7E4E8A45137EE4D9C250366AC5A458110F00F7962158311EEA5F22D3EE4F32F85AA6969EB143BDB8F03CA989568764ED2BC488C89B4B7F
                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$..........Z.............r.....................................................Rich............................PE..L....l.K...........!.........^...............0......................................................................P>..p....7..................................X....................................................0..4............................text............................... ..`.rdata.......0....... ..............@..@.data....E...@.......0..............@....rsrc................4..............@..@.reloc..z............6..............@..B................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\AirDroid_Cast_Desktop_Client_1.2.1.0.exe
                                                                                                                                                                                                                                                                                                                                                                    File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):5120
                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):4.173571453891858
                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:48:aYZT4WeApYxYlxamAWHN+EuWkGWBBWAGr9SdLB8m+ofYZVSA:JCWGSxamjHNDuWRWBBWvmuV
                                                                                                                                                                                                                                                                                                                                                                    MD5:410A586735F45164C86BDA363AD8446F
                                                                                                                                                                                                                                                                                                                                                                    SHA1:A68D18A8C72FFAA8F8D9ED9F76EA9B0ED397821B
                                                                                                                                                                                                                                                                                                                                                                    SHA-256:B15B1FC88D1B56088B2D3738D76772A91FA186A316A3E0A154358820D0FB9005
                                                                                                                                                                                                                                                                                                                                                                    SHA-512:D12083F67DF132B2BE57C202601A0CF82DBA4C234910E780D2723AAC14AE68407B824405B04737B55104BC97750550A3271A944D647661B067CE134075E6CC2A
                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$..........................=....,....*..../...Rich...........................PE..L....l.K...........!........."......D........ ...............................p......................................."..I.... ..P....P..`....................`....................................................... ..\............................text...F........................... ..`.rdata....... ......................@..@.data...P....0......................@....rsrc...`....P......................@..@.reloc..^....`......................@..B........................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\AirDroid_Cast_Desktop_Client_1.2.1.0.exe
                                                                                                                                                                                                                                                                                                                                                                    File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):11264
                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.757244749345054
                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:192:sRer7uivwq1XpKs4FVWSjMd8tIg2cREbyCsZ8q2R4Sy+Xe:s67Xws4FVWig86/5eCBqSy+Xe
                                                                                                                                                                                                                                                                                                                                                                    MD5:959EA64598B9A3E494C00E8FA793BE7E
                                                                                                                                                                                                                                                                                                                                                                    SHA1:40F284A3B92C2F04B1038DEF79579D4B3D066EE0
                                                                                                                                                                                                                                                                                                                                                                    SHA-256:03CD57AB00236C753E7DDEEE8EE1C10839ACE7C426769982365531042E1F6F8B
                                                                                                                                                                                                                                                                                                                                                                    SHA-512:5E765E090F712BEFFCE40C5264674F430B08719940D66E3A4D4A516FD4ADE859F7853F614D9D6BBB602780DE54E11110D66DBB0F9CA20EF6096EDE531F9F6D64
                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........a..............lt.........................................Rich............PE..L.....K...........!................e'.......0...............................`.......................................3.......1..P............................P.......................................................0..\............................text...q........................... ..`.rdata.......0......."..............@..@.data...@....@.......&..............@....reloc..L....P.......(..............@..B................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\AirDroid_Cast_Desktop_Client_1.2.1.0.exe
                                                                                                                                                                                                                                                                                                                                                                    File Type:Unicode text, UTF-16, little-endian text, with CRLF line terminators
                                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):1342
                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):3.6736045251607443
                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:24:Q+sxvtSSAD5ylSjqWCs06J9afkND9nG6k8laD8vaCxG4Ck6kcDjYpEaH65OxDL9x:rsx9AQSjqQR9afL8laA56PnaNx3D
                                                                                                                                                                                                                                                                                                                                                                    MD5:7172DF2521B219587566E74A5FFABEED
                                                                                                                                                                                                                                                                                                                                                                    SHA1:D08B2513B85656DB3BDDEAD672345D89475AF6B1
                                                                                                                                                                                                                                                                                                                                                                    SHA-256:5E45C227E4561577027C2B30A638C3BD6E7B114EEF31CFBA500B42F3EB5596F5
                                                                                                                                                                                                                                                                                                                                                                    SHA-512:31E69CFDCE4D05BF4C176E7C1607AD07F937FCECAE401FE546B3255A4F90B34FD50A88A6B49FAD731DCF65CA42DE756CA02A99B0B45E8BAF645849C08E93A082
                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                    Preview:..[.S.e.t.t.i.n.g.s.].....R.e.c.t.=.1.0.4.4.....N.u.m.F.i.e.l.d.s.=.4.....R.T.L.=.0.....N.e.x.t.B.u.t.t.o.n.T.e.x.t.=.&.F.i.n.i.s.h.....C.a.n.c.e.l.E.n.a.b.l.e.d.=.....S.t.a.t.e.=.0.....[.F.i.e.l.d. .1.].....T.y.p.e.=.b.i.t.m.a.p.....L.e.f.t.=.0.....R.i.g.h.t.=.1.0.9.....T.o.p.=.0.....B.o.t.t.o.m.=.1.9.3.....F.l.a.g.s.=.....T.e.x.t.=.C.:.\.U.s.e.r.s.\.j.o.n.e.s.\.A.p.p.D.a.t.a.\.L.o.c.a.l.\.T.e.m.p.\.n.s.z.8.A.D.9...t.m.p.\.m.o.d.e.r.n.-.w.i.z.a.r.d...b.m.p.....H.W.N.D.=.3.2.8.4.7.2.....[.F.i.e.l.d. .2.].....T.y.p.e.=.l.a.b.e.l.....L.e.f.t.=.1.2.0.....R.i.g.h.t.=.3.1.5.....T.o.p.=.1.0.....T.e.x.t.=.C.o.m.p.l.e.t.i.n.g. .t.h.e. .A.i.r.D.r.o.i.d. .C.a.s.t. .1...2...1...0. .S.e.t.u.p. .....B.o.t.t.o.m.=.3.8.....H.W.N.D.=.7.8.6.5.1.4.....[.F.i.e.l.d. .3.].....T.y.p.e.=.l.a.b.e.l.....L.e.f.t.=.1.2.0.....R.i.g.h.t.=.3.1.5.....T.o.p.=.4.5.....B.o.t.t.o.m.=.8.5.....T.e.x.t.=.A.i.r.D.r.o.i.d. .C.a.s.t. .1...2...1...0. .h.a.s. .b.e.e.n. .i.n.s.t.a.l.l.e.d. .o.n. .y.o.u.r. .c.o.m.p.u.t.e.r...\.r.
                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\AirDroid_Cast_Desktop_Client_1.2.1.0.exe
                                                                                                                                                                                                                                                                                                                                                                    File Type:PC bitmap, Windows 3.x format, 165 x 313 x 24, image size 155250, resolution 2834 x 2834 px/m, cbSize 155304, bits offset 54
                                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):155304
                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):3.239916310641986
                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:384:6hBkufq3+pFjjjjjjjjjjjjjjjjjjj+jjZjjqN4RFFc0oQF41HDGffDnjrRTRVRE:QBkufgQ+3jVRVRwb
                                                                                                                                                                                                                                                                                                                                                                    MD5:126BF918A8071D2A928F3956ACAE734A
                                                                                                                                                                                                                                                                                                                                                                    SHA1:C25308F236BE9B7E6C783C47947B1A0D4CF70C3A
                                                                                                                                                                                                                                                                                                                                                                    SHA-256:35C4F2E8961E915119115B7793D28635EC56D1E68F88EBB145C4109B6BC40EAB
                                                                                                                                                                                                                                                                                                                                                                    SHA-512:756E7838903DA4735900127CC3E70B3E667D05EF48EE3A77F8BD9F2F00DCD70E5F226149A07AD2E4F466652A2359B60A26D046168030A2BE615964A6B4832748
                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                    Preview:BM.^......6...(.......9...........r^..................Z.UZ.UZ.UZ.UZ.UZ.UZ.UZ.UZ.UZ.UZ.UZ.UZ.UZ.UZ.UZ.UZ.UZ.UZ.UZ.UZ.UZ.UZ.UZ.UZ.UZ.UZ.UZ.UZ.UZ.UZ.UZ.UZ.UZ.UZ.UZ.UZ.UZ.UZ.UZ.UZ.UZ.UZ.UZ.UZ.UZ.UZ.UZ.UZ.UZ.UZ.UZ.UZ.UZ.UZ.UZ.UZ.UZ.UZ.UZ.UZ.UZ.UZ.UZ.UZ.UZ.UZ.UZ.UZ.UZ.UZ.UZ.UZ.UZ.UZ.UZ.UZ.UZ.UZ.UZ.UZ.UZ.UZ.UZ.UZ.UZ.UZ.UZ.UZ.UZ.UZ.UZ.UZ.UZ.UZ.UZ.UZ.UZ.UZ.UZ.UZ.UZ.UZ.UZ.UZ.UZ.UZ.UZ.UZ.UZ.UZ.UZ.UZ.UZ.UZ.UZ.UZ.UZ.UZ.UZ.UZ.UZ.UZ.UZ.UZ.UZ.UZ.UZ.UZ.UZ.UZ.UZ.UZ.UZ.UZ.UZ.UZ.UZ.UZ.UZ.UZ.UZ.UZ.UZ.UZ.UZ.UZ.UZ.UZ.UZ.UZ.UZ.UZ.UZ.UZ.UZ.UZ.UZ.UZ.UZ.UZ.UZ.UZ.UZ.UZ.U.Z.UZ.UZ.UZ.UZ.UZ.UZ.UZ.UZ.UZ.UZ.UZ.UZ.UZ.UZ.UZ.UZ.UZ.UZ.UZ.UZ.UZ.UZ.UZ.UZ.UZ.UZ.UZ.UZ.UZ.UZ.UZ.UZ.UZ.UZ.UZ.UZ.UZ.UZ.UZ.UZ.UZ.UZ.UZ.UZ.UZ.UZ.UZ.UZ.UZ.UZ.UZ.UZ.UZ.UZ.UZ.UZ.UZ.UZ.UZ.UZ.UZ.UZ.UZ.UZ.UZ.UZ.UZ.UZ.UZ.UZ.UZ.UZ.UZ.UZ.UZ.UZ.UZ.UZ.UZ.UZ.UZ.UZ.UZ.UZ.UZ.UZ.UZ.UZ.UZ.UZ.UZ.UZ.UZ.UZ.UZ.UZ.UZ.UZ.UZ.UZ.UZ.UZ.UZ.UZ.UZ.UZ.UZ.UZ.UZ.UZ.UZ.UZ.UZ.UZ.UZ.UZ.UZ.UZ.UZ.UZ.UZ.UZ.UZ.UZ.UZ.UZ.UZ.UZ.UZ.UZ.UZ.UZ.UZ.UZ.UZ.UZ.UZ.UZ.UZ.UZ.UZ.UZ.UZ.UZ.UZ.UZ.UZ.UZ.UZ.U
                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\AirDroid_Cast_Desktop_Client_1.2.1.0.exe
                                                                                                                                                                                                                                                                                                                                                                    File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):4608
                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):4.703695912299512
                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:48:Sz4joMeH+Iwdf8Rom/L+rOnnk5/OCnXeAdbdOAa4GPI+CJ87eILzlq7gthwIsEQW:64c/eFdfS/SSnkxNa4G+ueqPuCtGsj
                                                                                                                                                                                                                                                                                                                                                                    MD5:F0438A894F3A7E01A4AAE8D1B5DD0289
                                                                                                                                                                                                                                                                                                                                                                    SHA1:B058E3FCFB7B550041DA16BF10D8837024C38BF6
                                                                                                                                                                                                                                                                                                                                                                    SHA-256:30C6C3DD3CC7FCEA6E6081CE821ADC7B2888542DAE30BF00E881C0A105EB4D11
                                                                                                                                                                                                                                                                                                                                                                    SHA-512:F91FCEA19CBDDF8086AFFCB63FE599DC2B36351FC81AC144F58A80A524043DDEAA3943F36C86EBAE45DD82E8FAF622EA7B7C9B776E74C54B93DF2963CFE66CC7
                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........s.I...I...I...n}f.L...I...P...@..K...@..H...@..H...RichI...........................PE..L...\..N...........!......................... ...............................`.......................................#....... ..<....@.......................P..|.................................................... ..d............................text............................... ..`.rdata....... ......................@..@.data... ....0......................@....rsrc........@......................@..@.reloc.......P......................@..B................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\AirDroid_Cast_Desktop_Client_1.2.1.0.exe
                                                                                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):64
                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):3.774039306173782
                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:3:wfVmvjWAOnTS3JzLn:wIrWAOTSZPn
                                                                                                                                                                                                                                                                                                                                                                    MD5:127A73166256B6CA90080C1AFADEE8E2
                                                                                                                                                                                                                                                                                                                                                                    SHA1:1940707CC01B98CCFA07869368CF3D79BEE88F28
                                                                                                                                                                                                                                                                                                                                                                    SHA-256:F9F8602CCC94E18CD30E7F9B89BBC3327B62B0702CD3FFF43D402AE73333F812
                                                                                                                                                                                                                                                                                                                                                                    SHA-512:748016C4DA3252D9B0C5E9B456EA2C49D7E88263E65CF33E3470918594E1D67754A587D400B1BB96FDFE1B7E3B7FA0B2D68FD6A52EA868CFF583F5829FCE6973
                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                    Preview:80E6682923AF95C7A95E230228098EA12D6841F8FF367086DECE7A9915E565D2
                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files (x86)\AirDroid Cast\AirDroidCast.exe
                                                                                                                                                                                                                                                                                                                                                                    File Type:data
                                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):1270
                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.275876377888321
                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:24:5vEe8vox01q5aqDLoWTXiIRG2BL7YozR1iI/L5YoBET/m5YowuAmGyURIR62wyOa:Oeuoxo8rvo+XiIR1L7YoF1iI/L5YoBEY
                                                                                                                                                                                                                                                                                                                                                                    MD5:E4F591AEC2E9596019DE9761DFF1C6AE
                                                                                                                                                                                                                                                                                                                                                                    SHA1:A0D1926932DDFDAF8125D486784B7116BC26A831
                                                                                                                                                                                                                                                                                                                                                                    SHA-256:A2776A9770238CD4EC3F84FF3F24361C37F3FB773B5A8B418588045D5F40F369
                                                                                                                                                                                                                                                                                                                                                                    SHA-512:02F686DC4EE85A16FED2DDABEE191109C453B452BE508B66F7EDFBEA296BB0DEF360B2268392B3164FA130687193EAC62A21BE37F08F5C4857926D071670ECE2
                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                    Preview:......................OTztufn/Ebub-!Wfstjpo>5/1/1/1-!Dvmuvsf>ofvusbm-!QvcmjdLfzUplfo>c88b6d672:45f19:......Tztufn/Ebub/EbubTfu.....EbubTfu/SfnpujohWfstjpo.YnmTdifnb.YnmEjggHsbn....Tztufn/Wfstjpo................=@ynm!wfstjpo>#2/1#!fodpejoh>#vug.27#@?..=yt;tdifnb!je>#OfxEbubTfu#!ynmot>##!ynmot;yt>#iuuq;00xxx/x4/psh031120YNMTdifnb#!ynmot;ntebub>#vso;tdifnbt.njdsptpgu.dpn;ynm.ntebub#?..!!=yt;fmfnfou!obnf>#OfxEbubTfu#!ntebub;JtEbubTfu>#usvf#!ntebub;VtfDvssfouMpdbmf>#usvf#?..!!!!=yt;dpnqmfyUzqf?..!!!!!!=yt;dipjdf!njoPddvst>#1#!nbyPddvst>#vocpvoefe#?..!!!!!!!!=yt;fmfnfou!obnf>#XfcPqfsbufJogp#?..!!!!!!!!!!=yt;dpnqmfyUzqf?..!!!!!!!!!!!!=yt;tfrvfodf?..!!!!!!!!!!!!!!=yt;fmfnfou!obnf>#SpxJE#!ntebub;BvupJodsfnfou>#usvf#!ntebub;BvupJodsfnfouTffe>#2#!uzqf>#yt;jou#!ntebub;ubshfuObnftqbdf>##!njoPddvst>#1#!0?..!!!!!!!!!!!!!!=yt;fmfnfou!obnf>#Ktpo#!uzqf>#yt;tusjoh#!ntebub;ubshfuObnftqbdf>##!njoPddvst>#1#!0?..!!!!!!!!!!!!=0yt;tfrvfodf?..!!!!!!!!!!=0yt;dpnqmfyUzqf?..!!!!!!!!=0yt;fmfnfou?..!!!!!!=0yt;dipjdf
                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files (x86)\AirDroid Cast\AirDroidCast.exe
                                                                                                                                                                                                                                                                                                                                                                    File Type:PNG image data, 68 x 68, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):1408
                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):7.794401593691408
                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:24:+UhkTTiWryjhCyVqie6CuLmiyqwyyAJywlR9L3Alc+3Zgf05nnZKT5sd0:+6qvmjhrq6CuL/ieJJvEyf05nZKTa0
                                                                                                                                                                                                                                                                                                                                                                    MD5:292EE59CC45D2AFFE79F6AC9A31C9ADE
                                                                                                                                                                                                                                                                                                                                                                    SHA1:A7DB76ACA9EA55A89CCF3CF6E731E04599BBDBEB
                                                                                                                                                                                                                                                                                                                                                                    SHA-256:05FB812C2487E5894EF17BD5CB4F4ADDE42B23BC50BD8C877045D592661E2D7B
                                                                                                                                                                                                                                                                                                                                                                    SHA-512:68ED94997EB2A249500C2E2F0CFFDAE0566916F2891AC39C627F57CEED922D04E06B0EE90270ECD44B4C47F187C1688D21E85D349305E985CF75BE4868452DCD
                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                    Preview:.PNG........IHDR...D...D.....8.......gAMA......a....7IDATx^.Oh.U..."J...E....ac\....fw.V,..Y0..&..$..+...."..A{..C.P)Z..]3.....^J... ... .........6.3.o...!....'.?..D..%J.(Q.D.x..f.R0.Uoj....4wf..c...5..{......c=UX5vk..<@..v..Z...@...&.cw..A...s\. .~o..~..#...T*8FYs.E....N.}..#...*&D..f....C@*i..j|.#..%.'...c....=v... .0.....RZ....=..65.{|.z_s......c..B...5./JI..3;AN\......kV..@f..G.-.M..h.u]..o{v......SW..f..A..".'...GQ.UK..l./...m.3..9..f.d.z......m3$..t....+.Fm....l..ov..F..>S..6j..B.....@...j.^...\..B.....Q.X|phh..F..6..ArM.p...a```K....[..7..+...3h.....C ...y..9?.}...7..;...8.J=....mS@@.....l.{.0.......[....J@..Oy@~...F,.".j.d....F~/......0"M..6.-T. .....[..$U.6....NP....&..0ZN.,`F..}.v....et..F$....<.VK7.....Kw.....r..x)..(.s...d*S?...c|*.J.U..\U?.])..6.}-...dlk.Y...xp.........ba.....\cw.`...G.I..7..;.....|(w..I..NZa<|..H@@;..\8...c..0.....^..?...*6..2v....Z.W}A..=F........c.......q...c=..&.dM.0....<.Rt.................3.....
                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files (x86)\AirDroid Cast\AirDroidCast.exe
                                                                                                                                                                                                                                                                                                                                                                    File Type:data
                                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):26
                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):2.1597529331037877
                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:3:Rlll9tWElpn:DlvYm
                                                                                                                                                                                                                                                                                                                                                                    MD5:9457907F842993F3001998701BB59853
                                                                                                                                                                                                                                                                                                                                                                    SHA1:DC8E5D210A23F69F41DA546B2D2E6E358D0058DB
                                                                                                                                                                                                                                                                                                                                                                    SHA-256:2CC42103439AF5A6E8F899CC0EC0B364444E12D081DCA6430BE5EF642072A446
                                                                                                                                                                                                                                                                                                                                                                    SHA-512:4FBDED2BFBA1A9F1A8BD388E9631F8BCA9BA024E67DE8CDD8B36D9AFB40A00FC4203D0A19991B7754BD7158CDF45934E7DA63C03F6B3F2822F9FA5CF822B15FD
                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                    Preview:.......................|~.
                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files (x86)\AirDroid Cast\AirDroidCast.exe
                                                                                                                                                                                                                                                                                                                                                                    File Type:Zip archive data, at least v2.0 to extract, compression method=store
                                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):6099354
                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):7.997968721614957
                                                                                                                                                                                                                                                                                                                                                                    Encrypted:true
                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:98304:E8cvcQj9DqG4jchnGCvDm8Gk9Q2Qpdp73Nej5EHHQDXvAQD5pUn/1jLp:nckQj74Anp7H32BpdJ3s6HHuTU/1j9
                                                                                                                                                                                                                                                                                                                                                                    MD5:3D58AF93AEDD34D3487B189B2E32AC69
                                                                                                                                                                                                                                                                                                                                                                    SHA1:150C45FAC48C085AEE55BE541F6B3BDEAFC37482
                                                                                                                                                                                                                                                                                                                                                                    SHA-256:D1A026238A2ED945B54ED666F1E1E18A3851493AF8D1A31373E8CA29BCB511E1
                                                                                                                                                                                                                                                                                                                                                                    SHA-512:9436655C5FEAB7F67150B7F2E3CFAD7E5051AA666B929323902DFC49557A2A1D85CC3579FBA01395E5CED6F0BFB61618C5510A64C77EDE8F9083F055A9399A68
                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                    Preview:PK........#..X................biz/PK........#..X................css/PK........#..X................img/PK........#..X................js/PK........#..X................lang/PK........#..XZ{..............version.asp3210507475..PK........#..X................views/PK........#..Xc#..v...........biz/adddevice.html...n. .._.}....lKU&.v.M...%....b........E....9.W..~:~......8.q.....v.l.w21a.?.}.C.....1..Z..w.dF..s..h2.n.2N..L..+.L?...w.$.....V.)..o.#.p.C.~....l."_...h....S..OL...).SD........u../.C..."...{.u)..'.#q.k..R.....9*_1..C.%...|.0...H......l......;......R4.w*.G`g..-....e...o..a.{ ./...jn.)..V..f..S&...a}..6.F.........e..x...u].....@.RcJ...f.....\..C_../PK........#..X.Nm.w...........biz/apidebug.html...n.0.E.E...%..H..8.t.M...MW/..`..DF.......{0.d}..zx~..X........z.l.{41An...t[.{h....Sp5..M:.....z.7..;....0.....Q.....$$..k...4~x."..m..g..o.:).u.&...x..E.. 5%...8F...)..,~S'...v.I~.............e......p++.)p/.U..u....mR......K.....|@.K..bNtP....(.LP!..J.....
                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files (x86)\AirDroid Cast\AirDroidCast.exe
                                                                                                                                                                                                                                                                                                                                                                    File Type:HTML document, ASCII text, with very long lines (712), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):712
                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.093496335619773
                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:12:haxVjtXxXWUiXslS8NGseH+0sPLRswqbwgbd4RsQCRud4RsYcWSI:haHBXxriXgJ+wA9udhI
                                                                                                                                                                                                                                                                                                                                                                    MD5:0951442F29733EA20FE40BA2659AC6A1
                                                                                                                                                                                                                                                                                                                                                                    SHA1:56BF4BFC95771833A70EC596CCDE44831271612E
                                                                                                                                                                                                                                                                                                                                                                    SHA-256:749FE68E422AF4CD60697B6FB66D30A4B8BC3E271753E878FBEBFD2313FD582F
                                                                                                                                                                                                                                                                                                                                                                    SHA-512:2838AFFF222E39FE6EDE56A52F6F9C522304B1CF76808CEF6644D97E2297D7D1370B463F99823838E2B594D2B0D08F46E0F74EE4B6C6BE7DFE9B73C62A816FD9
                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                    Preview:<!DOCTYPE html><html><head><meta charset=utf-8><title>AirDroid</title><meta name=buildDate content=2024-05-07T09:57:05.307Z><meta name=version content=0.0.13><link rel=icon type=image/png sizes=32x32 href=./static/icons/favicon-64x64.png><link href=./static/css/vendor.c2e8045522b04c694f1e4f601700e1d5.css rel=stylesheet><link href=./static/css/adddevice.db8976dacb31cef3db47ecd1eff329e5.css rel=stylesheet></head><body><div id=app></div><script type=text/javascript src=./static/js/manifest.4dd9d2bf57a7acf09428.js></script><script type=text/javascript src=./static/js/vendor.1ed184127885836ffe08.js></script><script type=text/javascript src=./static/js/adddevice.042ecfd42ce800bb2af3.js></script></body></html>
                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files (x86)\AirDroid Cast\AirDroidCast.exe
                                                                                                                                                                                                                                                                                                                                                                    File Type:HTML document, ASCII text, with very long lines (710), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):710
                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.129884278865818
                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:12:haxVjtXxXWSXslS8NGsevMFosPLRswqbwgbd4RsQCRud4RsnmI:haHBXxDXgJSMUwA9ud4I
                                                                                                                                                                                                                                                                                                                                                                    MD5:7AD554D7D675C19C937A77570D598425
                                                                                                                                                                                                                                                                                                                                                                    SHA1:DEF0CFDD32CE58824E34A6EED2F826BBD5921122
                                                                                                                                                                                                                                                                                                                                                                    SHA-256:0B939003AAA1048DB65EFFA655931A5EC1A0DC2E1D2E55973763BA686B48BA4C
                                                                                                                                                                                                                                                                                                                                                                    SHA-512:3605A7E5F71A97E7525DC667D7C05C9F46646D830B864EBF3CDBD210E0B4276760C669346ED6C4E336423594F023BB6D451EACDE53305D7BDB3DF46F391A018C
                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                    Preview:<!DOCTYPE html><html><head><meta charset=utf-8><title>AirDroid</title><meta name=buildDate content=2024-05-07T09:57:05.564Z><meta name=version content=0.0.13><link rel=icon type=image/png sizes=32x32 href=./static/icons/favicon-64x64.png><link href=./static/css/vendor.c2e8045522b04c694f1e4f601700e1d5.css rel=stylesheet><link href=./static/css/apidebug.c4647572d5be35f746b121251565ec96.css rel=stylesheet></head><body><div id=app></div><script type=text/javascript src=./static/js/manifest.4dd9d2bf57a7acf09428.js></script><script type=text/javascript src=./static/js/vendor.1ed184127885836ffe08.js></script><script type=text/javascript src=./static/js/apidebug.8e5a04d784e0a317c9e1.js></script></body></html>
                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files (x86)\AirDroid Cast\AirDroidCast.exe
                                                                                                                                                                                                                                                                                                                                                                    File Type:HTML document, ASCII text, with very long lines (736), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):736
                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.1109623644432975
                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:12:haxVjtXxXWMiXslS8NGsel4KfVysPLRswqbwgbd4RsQCRud4Rsi4KPB0I:haHBXxTiXgJk4KfuwA9ud04K50I
                                                                                                                                                                                                                                                                                                                                                                    MD5:80775CEF4317295E5B9115ACA576B6FF
                                                                                                                                                                                                                                                                                                                                                                    SHA1:E07D8434099DE53B6D830B604192AABAB8806EA2
                                                                                                                                                                                                                                                                                                                                                                    SHA-256:9DEE986924FEA9B17B8F060D5A06F7CFB8D0FF08048133C6FEAB9BFBD54DBD0A
                                                                                                                                                                                                                                                                                                                                                                    SHA-512:C9C86ECBDBD29FCCB2E0436C67DF32941DDC5F744977907A81CAC5E4DAE877E5C75DD4887990DCAA4FB05E8AEC53FAFDF7C35F4370BF3C746C762A14BA67060C
                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                    Preview:<!DOCTYPE html><html><head><meta charset=utf-8><title>AirDroid</title><meta name=buildDate content=2024-05-07T09:57:05.718Z><meta name=version content=0.0.13><link rel=icon type=image/png sizes=32x32 href=./static/icons/favicon-64x64.png><link href=./static/css/vendor.c2e8045522b04c694f1e4f601700e1d5.css rel=stylesheet><link href=./static/css/cnpc-staff-management.c19014ecaea2147f1ea6c6bb8f5adb9c.css rel=stylesheet></head><body><div id=app></div><script type=text/javascript src=./static/js/manifest.4dd9d2bf57a7acf09428.js></script><script type=text/javascript src=./static/js/vendor.1ed184127885836ffe08.js></script><script type=text/javascript src=./static/js/cnpc-staff-management.6d83f515fd6085d3921d.js></script></body></html>
                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files (x86)\AirDroid Cast\AirDroidCast.exe
                                                                                                                                                                                                                                                                                                                                                                    File Type:HTML document, ASCII text, with very long lines (702), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):702
                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.121044484061862
                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:12:haxVjtXxXWjXslS8NGsepgTsPLRswqbwgbd4RsQCRud4Rsy/ldI:haHBXxmXgJznwA9udUTI
                                                                                                                                                                                                                                                                                                                                                                    MD5:9457C15D435CC965F7F3C885AE488990
                                                                                                                                                                                                                                                                                                                                                                    SHA1:E8671F79F4718029431F14DA22A96848AB4B6424
                                                                                                                                                                                                                                                                                                                                                                    SHA-256:28F5E1AA42C7F425E05497A01D67E4C151164E4DD27E3BB119FCE4E25949A5F8
                                                                                                                                                                                                                                                                                                                                                                    SHA-512:8E9B16E91E5F8949B12B3914746278A8BDDF6F75D26D44BFC6F3EF68EC31CCB71E168D4EE40D80452B6C5B2FD39EE5FD009A2E5609D8EB33321AB5A2C1C0CF89
                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                    Preview:<!DOCTYPE html><html><head><meta charset=utf-8><title>AirDroid</title><meta name=buildDate content=2024-05-07T09:57:05.884Z><meta name=version content=0.0.13><link rel=icon type=image/png sizes=32x32 href=./static/icons/favicon-64x64.png><link href=./static/css/vendor.c2e8045522b04c694f1e4f601700e1d5.css rel=stylesheet><link href=./static/css/home.fa0c8bc0462b5b33660bf6c0e0434767.css rel=stylesheet></head><body><div id=app></div><script type=text/javascript src=./static/js/manifest.4dd9d2bf57a7acf09428.js></script><script type=text/javascript src=./static/js/vendor.1ed184127885836ffe08.js></script><script type=text/javascript src=./static/js/home.6e9503f4ef255fdc262a.js></script></body></html>
                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files (x86)\AirDroid Cast\AirDroidCast.exe
                                                                                                                                                                                                                                                                                                                                                                    File Type:HTML document, ASCII text, with very long lines (704), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):704
                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.133583369272971
                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:12:haxVjtXxXWcXslS8NGsehsqysPLRswqbwgbd4RsQCRud4RsIA9x9/I:haHBXxVXgJc3EwA9udSypI
                                                                                                                                                                                                                                                                                                                                                                    MD5:3BC587A6BCD57D3BD8421FE1B80E968C
                                                                                                                                                                                                                                                                                                                                                                    SHA1:52BD4C9AEC4874666B8750B01CB0C189635F60F4
                                                                                                                                                                                                                                                                                                                                                                    SHA-256:2DF626BA6B4DB2C0829E032292ED4A88DFE8B998787A406CFF8DE6B6F0A375EF
                                                                                                                                                                                                                                                                                                                                                                    SHA-512:47C10C3F6F2CA74DA84D623E0F679F6CDAE6F5C9C2FC8C54D7DA7F0AF4CEA2957AC636FE5781B74490235FDE10DAE8E49AEFA14F69954C6997E39584B5459958
                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                    Preview:<!DOCTYPE html><html><head><meta charset=utf-8><title>AirDroid</title><meta name=buildDate content=2024-05-07T09:57:06.046Z><meta name=version content=0.0.13><link rel=icon type=image/png sizes=32x32 href=./static/icons/favicon-64x64.png><link href=./static/css/vendor.c2e8045522b04c694f1e4f601700e1d5.css rel=stylesheet><link href=./static/css/index.36160ce3b76755b26527ff04717ea336.css rel=stylesheet></head><body><div id=app></div><script type=text/javascript src=./static/js/manifest.4dd9d2bf57a7acf09428.js></script><script type=text/javascript src=./static/js/vendor.1ed184127885836ffe08.js></script><script type=text/javascript src=./static/js/index.59dbb5b94f190579e15e.js></script></body></html>
                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files (x86)\AirDroid Cast\AirDroidCast.exe
                                                                                                                                                                                                                                                                                                                                                                    File Type:HTML document, ASCII text, with very long lines (708), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):708
                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.1134028526664626
                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:12:haxVjtXxXWq5XslS8NGsekC+rSdkkQrZsPLRswqbwgbd4RsQCRud4RsfDI:haHBXxPXgJDCXSNwA9udxDI
                                                                                                                                                                                                                                                                                                                                                                    MD5:679EED7F6B2233AD9F9EA752F35EB635
                                                                                                                                                                                                                                                                                                                                                                    SHA1:5C5E4644C5210DE757DDCF8F59BE1B532B6D250A
                                                                                                                                                                                                                                                                                                                                                                    SHA-256:0D6B2F6363815066CCD4516B26911C7761F4007C514F44987F2A319AC481531D
                                                                                                                                                                                                                                                                                                                                                                    SHA-512:5681FE94C4CEADC68C4192E7838EA74C02697C4AB859B344685886237290831703EC3E215C81D3C4A0A5CFADC6B3E14AC71F30B033B38A03BFB6D769D1954532
                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                    Preview:<!DOCTYPE html><html><head><meta charset=utf-8><title>AirDroid</title><meta name=buildDate content=2024-05-07T09:57:06.202Z><meta name=version content=0.0.13><link rel=icon type=image/png sizes=32x32 href=./static/icons/favicon-64x64.png><link href=./static/css/vendor.c2e8045522b04c694f1e4f601700e1d5.css rel=stylesheet><link href=./static/css/nonroot.b4c47de6587b78274ee22a844e3c7328.css rel=stylesheet></head><body><div id=app></div><script type=text/javascript src=./static/js/manifest.4dd9d2bf57a7acf09428.js></script><script type=text/javascript src=./static/js/vendor.1ed184127885836ffe08.js></script><script type=text/javascript src=./static/js/nonroot.b336527d22de6f5db52c.js></script></body></html>
                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files (x86)\AirDroid Cast\AirDroidCast.exe
                                                                                                                                                                                                                                                                                                                                                                    File Type:HTML document, ASCII text, with very long lines (716), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):716
                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.089395801452553
                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:12:haxVjtXxXWH5XslS8NGse4ukqqUsPLRswqbwgbd4RsQCRud4RsoI:haHBXxc5XgJmDwA9uduI
                                                                                                                                                                                                                                                                                                                                                                    MD5:1FCFF20FD68874A1A4EC20EB215FBCB6
                                                                                                                                                                                                                                                                                                                                                                    SHA1:8894E4F441D38E87303D0C47761C277D5579DAD0
                                                                                                                                                                                                                                                                                                                                                                    SHA-256:F039D706019004A5DFDB73E6B6C8E4583FFECB56ABC5AE4A10E419A1AC65CAD2
                                                                                                                                                                                                                                                                                                                                                                    SHA-512:E7CEDA2AA7287438AFA3DC2C8CB42263928A5CAA3EDE38154A25BD9E1CBECF2E2EE9E599BCCA38FA5848665F86AC6F7CEC8274640F7CCF2457CADD4B9C73BFE2
                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                    Preview:<!DOCTYPE html><html><head><meta charset=utf-8><title>AirDroid</title><meta name=buildDate content=2024-05-07T09:57:06.441Z><meta name=version content=0.0.13><link rel=icon type=image/png sizes=32x32 href=./static/icons/favicon-64x64.png><link href=./static/css/vendor.c2e8045522b04c694f1e4f601700e1d5.css rel=stylesheet><link href=./static/css/rsadddevice.2ea886ea0095a86e3edbc995dd5293aa.css rel=stylesheet></head><body><div id=app></div><script type=text/javascript src=./static/js/manifest.4dd9d2bf57a7acf09428.js></script><script type=text/javascript src=./static/js/vendor.1ed184127885836ffe08.js></script><script type=text/javascript src=./static/js/rsadddevice.ea352a42f85f088079ae.js></script></body></html>
                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files (x86)\AirDroid Cast\AirDroidCast.exe
                                                                                                                                                                                                                                                                                                                                                                    File Type:HTML document, ASCII text, with very long lines (708), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):708
                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.0866176277734745
                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:12:haxVjtXxXWq92XslS8NGseU2d82csPLRswqbwgbd4RsQCRud4RsmwLA/I:haHBXxf92XgJQqlwA9udswSI
                                                                                                                                                                                                                                                                                                                                                                    MD5:C1A3FAFBA4301505826DE2F5F3D978CC
                                                                                                                                                                                                                                                                                                                                                                    SHA1:2254035E4C19620A02AB39973E08E27DCB4A1390
                                                                                                                                                                                                                                                                                                                                                                    SHA-256:32B20D70F5B6E62C33DC0E546FBB76D161A2E992836EDF224FDA320801AA25EB
                                                                                                                                                                                                                                                                                                                                                                    SHA-512:A227236C88A613274355803C6C037BAC8F712C5E53C5BEC45BA561FA95DD2C959F608BA6F361CC052048C9FC4A3A87F2864DA537016C904BD22791EAC579DB4D
                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                    Preview:<!DOCTYPE html><html><head><meta charset=utf-8><title>AirDroid</title><meta name=buildDate content=2024-05-07T09:57:06.603Z><meta name=version content=0.0.13><link rel=icon type=image/png sizes=32x32 href=./static/icons/favicon-64x64.png><link href=./static/css/vendor.c2e8045522b04c694f1e4f601700e1d5.css rel=stylesheet><link href=./static/css/soschat.7b488cd5e6cadcaba6ea58fe62c04acc.css rel=stylesheet></head><body><div id=app></div><script type=text/javascript src=./static/js/manifest.4dd9d2bf57a7acf09428.js></script><script type=text/javascript src=./static/js/vendor.1ed184127885836ffe08.js></script><script type=text/javascript src=./static/js/soschat.8c35a92bad639dccf9c9.js></script></body></html>
                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files (x86)\AirDroid Cast\AirDroidCast.exe
                                                                                                                                                                                                                                                                                                                                                                    File Type:HTML document, ASCII text, with very long lines (710), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):710
                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.114566954086251
                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:12:haxVjtXxXWU9XslS8NGse3ANyUsPLRswqbwgbd4RsQCRud4RsfmVI:haHBXxLXgJcswA9ud8I
                                                                                                                                                                                                                                                                                                                                                                    MD5:D328ECC2B6FD7ED2F81CDCE117E56A5B
                                                                                                                                                                                                                                                                                                                                                                    SHA1:C5B6DB030E9B2F342BBE4E2A4DB0FDE494DED87A
                                                                                                                                                                                                                                                                                                                                                                    SHA-256:9B623E0A874B920ACBCBB48FA0B5EE1E1D98C73DDB72D66E38A1CCEEFD6ADFC4
                                                                                                                                                                                                                                                                                                                                                                    SHA-512:992290127E82B1BF9FFA059FF5A86734714A22EDBAD5009D91B3BD883E95DC23FD8D92F43862F02BBF428D46646CF3E1CB66256A2B98D804327749DD882ECAB6
                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                    Preview:<!DOCTYPE html><html><head><meta charset=utf-8><title>AirDroid</title><meta name=buildDate content=2024-05-07T09:57:06.747Z><meta name=version content=0.0.13><link rel=icon type=image/png sizes=32x32 href=./static/icons/favicon-64x64.png><link href=./static/css/vendor.c2e8045522b04c694f1e4f601700e1d5.css rel=stylesheet><link href=./static/css/sosintro.59864f64114ea2d1ef868889b8667737.css rel=stylesheet></head><body><div id=app></div><script type=text/javascript src=./static/js/manifest.4dd9d2bf57a7acf09428.js></script><script type=text/javascript src=./static/js/vendor.1ed184127885836ffe08.js></script><script type=text/javascript src=./static/js/sosintro.3540ed28ac3c5dd3f67c.js></script></body></html>
                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files (x86)\AirDroid Cast\AirDroidCast.exe
                                                                                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):248094
                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.056120004854796
                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:1536:+ICI4DTbh4hCQSDF8XBgTp/ZLGVuvQq3z1q/ZabfK2c9tMDdwf1E1fwryF5Mjirb:+x4ofKt+c49Ey
                                                                                                                                                                                                                                                                                                                                                                    MD5:8BD46DFE137960E62246DE4A1BEE99A0
                                                                                                                                                                                                                                                                                                                                                                    SHA1:A7607C686A0F524F5FD4FD6E630B1CEA12E845DE
                                                                                                                                                                                                                                                                                                                                                                    SHA-256:36E6B6C7E4692D44465810F71F583182600788C037A00AF92A99705CC3FA203B
                                                                                                                                                                                                                                                                                                                                                                    SHA-512:D8D0BC8910CD618A2ACAE838BCD45B2FD7949B94E87D964588BF3D5E371891F6665C785F5A6D2AE6F868AC843E4193CF28F5FE34CA4EF86B8473FA68945477D2
                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                    Preview:.i18n-debugger[data-v-65dfa7e3]{position:fixed;top:20px;right:100px;font-size:13px;z-index:10000}.debug[data-v-36d1833c]{width:20px;height:20px;position:fixed;top:0;left:0}.test-tip-bar[data-v-1f568f1a]{position:fixed;right:10px;top:10px;z-index:1}.mb5[data-v-1f568f1a]{margin-bottom:5px}.width300[data-v-1f568f1a]{width:300px}.df-center[data-v-1f568f1a]{display:-webkit-box;display:-ms-flexbox;display:flex;-webkit-box-align:center;-ms-flex-align:center;align-items:center}.test-tip-bar__popover{width:500px}.test-tip-bar__event .air-collapse-item__content{max-height:200px;overflow:auto}.air-dropdown-menu,.air-menu--collapse .air-submenu .air-menu{z-index:10;-webkit-box-shadow:0 2px 12px 0 rgba(0,0,0,.1);top:0}.air-pagination--small .arrow.disabled,.air-table--hidden,.air-table .hidden-columns,.air-table td.is-hidden>*,.air-table th.is-hidden>*{visibility:hidden}.air-dropdown .air-dropdown-selfdefine:focus:active,.air-dropdown .air-dropdown-selfdefine:focus:not(.focusing),.air-message__clos
                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files (x86)\AirDroid Cast\AirDroidCast.exe
                                                                                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):235735
                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.028993289479154
                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:1536:+Vy5ig2xmv2L+VybqFERXF1TdtCI4DTbh4hCQSDF8XBgTp/ZLGVuvQq3z1q/Zabg:+vw4ofKtmc496
                                                                                                                                                                                                                                                                                                                                                                    MD5:E9A3A7456B65FBB546FC6BE774D800ED
                                                                                                                                                                                                                                                                                                                                                                    SHA1:AD5D6BE94AF64B95D927A91D8BF60BBA6888C205
                                                                                                                                                                                                                                                                                                                                                                    SHA-256:9BD7AD7A884A7F14E496B0E3A55A0C6111ECA1320CCCC706EADB04E8ED8A89A4
                                                                                                                                                                                                                                                                                                                                                                    SHA-512:96D9E45457301E7399E871B9D1ABA65F8C9AC0F33FEE6E1DE8D81A57AB3CB8245E58F160CB47B0AF8D26C53C868ED9B82DF54A1233298495EF7C4B921F133ACC
                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                    Preview:.i18n-debugger[data-v-65dfa7e3]{position:fixed;top:20px;right:100px;font-size:13px;z-index:10000}.debug[data-v-36d1833c]{width:20px;height:20px;position:fixed;top:0;left:0}.test-tip-bar[data-v-1f568f1a]{position:fixed;right:10px;top:10px;z-index:1}.mb5[data-v-1f568f1a]{margin-bottom:5px}.width300[data-v-1f568f1a]{width:300px}.df-center[data-v-1f568f1a]{display:-webkit-box;display:-ms-flexbox;display:flex;-webkit-box-align:center;-ms-flex-align:center;align-items:center}.test-tip-bar__popover{width:500px}.test-tip-bar__event .air-collapse-item__content{max-height:200px;overflow:auto}.air-dropdown-menu,.air-menu--collapse .air-submenu .air-menu{z-index:10;-webkit-box-shadow:0 2px 12px 0 rgba(0,0,0,.1);top:0}.air-pagination--small .arrow.disabled,.air-table--hidden,.air-table .hidden-columns,.air-table td.is-hidden>*,.air-table th.is-hidden>*{visibility:hidden}.air-dropdown .air-dropdown-selfdefine:focus:active,.air-dropdown .air-dropdown-selfdefine:focus:not(.focusing),.air-message__clos
                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files (x86)\AirDroid Cast\AirDroidCast.exe
                                                                                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):247487
                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.041747452861963
                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:1536:+Vy5ig2xmv2L+VybqFERXF1TdtCI4DTbh4hCQSDF8XBgTp/ZLGVuvQq3z1q/ZabD:+vw4ofKtmc49Z
                                                                                                                                                                                                                                                                                                                                                                    MD5:165A446303ABA6F1FD656DCE50C8BCA5
                                                                                                                                                                                                                                                                                                                                                                    SHA1:08F75AF32B63260BE0E020FB1F4C396247290A60
                                                                                                                                                                                                                                                                                                                                                                    SHA-256:E491942F9BDB1146A8EC237D2BDC7A802870C304A1725CA54F1E9E545F3BBC7F
                                                                                                                                                                                                                                                                                                                                                                    SHA-512:6F1F172035DC3D639B0D9CB6447F06FED74F57A144071ED716E35E8E1ABB0B6E438F35970E5ACEE9361DB22B2A469D3CEFB72C0EDF115CDC003A7912949E6B8B
                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                    Preview:.i18n-debugger[data-v-65dfa7e3]{position:fixed;top:20px;right:100px;font-size:13px;z-index:10000}.debug[data-v-36d1833c]{width:20px;height:20px;position:fixed;top:0;left:0}.test-tip-bar[data-v-1f568f1a]{position:fixed;right:10px;top:10px;z-index:1}.mb5[data-v-1f568f1a]{margin-bottom:5px}.width300[data-v-1f568f1a]{width:300px}.df-center[data-v-1f568f1a]{display:-webkit-box;display:-ms-flexbox;display:flex;-webkit-box-align:center;-ms-flex-align:center;align-items:center}.test-tip-bar__popover{width:500px}.test-tip-bar__event .air-collapse-item__content{max-height:200px;overflow:auto}.air-dropdown-menu,.air-menu--collapse .air-submenu .air-menu{z-index:10;-webkit-box-shadow:0 2px 12px 0 rgba(0,0,0,.1);top:0}.air-pagination--small .arrow.disabled,.air-table--hidden,.air-table .hidden-columns,.air-table td.is-hidden>*,.air-table th.is-hidden>*{visibility:hidden}.air-dropdown .air-dropdown-selfdefine:focus:active,.air-dropdown .air-dropdown-selfdefine:focus:not(.focusing),.air-message__clos
                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files (x86)\AirDroid Cast\AirDroidCast.exe
                                                                                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):248179
                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.041429892134433
                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:1536:+Vy5ig2xmv2L+VybqFERXF1TdtCI4DTbh4hCQSDF8XBgTp/ZLGVuvQq3z1q/ZabR:+vw4ofKtmc49+I
                                                                                                                                                                                                                                                                                                                                                                    MD5:9730AAE8702A957887F6FD410FD157AD
                                                                                                                                                                                                                                                                                                                                                                    SHA1:CCAC543F68E1FCD2F6FBBB428A18177F11E8342F
                                                                                                                                                                                                                                                                                                                                                                    SHA-256:D9F42195159A20A610F3F9889E60BFDBE608E051F22AD43580B79499A34EA0F4
                                                                                                                                                                                                                                                                                                                                                                    SHA-512:AF5F065ADC0F27CCFF891C5C397A7C81AE6B29872AC94D8699484B9A8D62F76F4739F74381971195EC6E8D7D3559F30F976699FC5768FFA97D20BDB0E7C46AE3
                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                    Preview:.i18n-debugger[data-v-65dfa7e3]{position:fixed;top:20px;right:100px;font-size:13px;z-index:10000}.debug[data-v-36d1833c]{width:20px;height:20px;position:fixed;top:0;left:0}.test-tip-bar[data-v-1f568f1a]{position:fixed;right:10px;top:10px;z-index:1}.mb5[data-v-1f568f1a]{margin-bottom:5px}.width300[data-v-1f568f1a]{width:300px}.df-center[data-v-1f568f1a]{display:-webkit-box;display:-ms-flexbox;display:flex;-webkit-box-align:center;-ms-flex-align:center;align-items:center}.test-tip-bar__popover{width:500px}.test-tip-bar__event .air-collapse-item__content{max-height:200px;overflow:auto}.air-dropdown-menu,.air-menu--collapse .air-submenu .air-menu{z-index:10;-webkit-box-shadow:0 2px 12px 0 rgba(0,0,0,.1);top:0}.air-pagination--small .arrow.disabled,.air-table--hidden,.air-table .hidden-columns,.air-table td.is-hidden>*,.air-table th.is-hidden>*{visibility:hidden}.air-dropdown .air-dropdown-selfdefine:focus:active,.air-dropdown .air-dropdown-selfdefine:focus:not(.focusing),.air-message__clos
                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files (x86)\AirDroid Cast\AirDroidCast.exe
                                                                                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):235707
                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.02896455196494
                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:1536:+Vy5ig2xmv2L+VybqFERXF1TdtCI4DTbh4hCQSDF8XBgTp/ZLGVuvQq3z1q/ZabS:+vw4ofKtmc49A
                                                                                                                                                                                                                                                                                                                                                                    MD5:784A649B360DEC41DE65218BAF0A1A4C
                                                                                                                                                                                                                                                                                                                                                                    SHA1:6953945AAF5E39B9CA4B053C0722D376D382C186
                                                                                                                                                                                                                                                                                                                                                                    SHA-256:5D42976DB8542708C58A06910AA1D28E12A3BF55BD9FBA96F0523E4FCC62817B
                                                                                                                                                                                                                                                                                                                                                                    SHA-512:8E9AF661FA755E47F2BDC35BA9A74E11E0A617C811EA5596B710E354DEB4FA2D77BB2CA73E9E8A09CC98F8D616DC76FF44F1E4A48D14874B70C63067CCB5B540
                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                    Preview:.i18n-debugger[data-v-65dfa7e3]{position:fixed;top:20px;right:100px;font-size:13px;z-index:10000}.debug[data-v-36d1833c]{width:20px;height:20px;position:fixed;top:0;left:0}.test-tip-bar[data-v-1f568f1a]{position:fixed;right:10px;top:10px;z-index:1}.mb5[data-v-1f568f1a]{margin-bottom:5px}.width300[data-v-1f568f1a]{width:300px}.df-center[data-v-1f568f1a]{display:-webkit-box;display:-ms-flexbox;display:flex;-webkit-box-align:center;-ms-flex-align:center;align-items:center}.test-tip-bar__popover{width:500px}.test-tip-bar__event .air-collapse-item__content{max-height:200px;overflow:auto}.air-dropdown-menu,.air-menu--collapse .air-submenu .air-menu{z-index:10;-webkit-box-shadow:0 2px 12px 0 rgba(0,0,0,.1);top:0}.air-pagination--small .arrow.disabled,.air-table--hidden,.air-table .hidden-columns,.air-table td.is-hidden>*,.air-table th.is-hidden>*{visibility:hidden}.air-dropdown .air-dropdown-selfdefine:focus:active,.air-dropdown .air-dropdown-selfdefine:focus:not(.focusing),.air-message__clos
                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files (x86)\AirDroid Cast\AirDroidCast.exe
                                                                                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):252375
                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.040002443475547
                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:1536:+Vy5ig2xmv2L+VybqFERXF1TdtCI4DTbh4hCQSDF8XBgTp/ZLGVuvQq3z1q/Zabq:+vw4ofKtmc49E
                                                                                                                                                                                                                                                                                                                                                                    MD5:0B5DC2F78EDEA29D7E6C64C34D39E313
                                                                                                                                                                                                                                                                                                                                                                    SHA1:6468E1C768C4A1C0C8E3642EF89A0A64C8EF6B08
                                                                                                                                                                                                                                                                                                                                                                    SHA-256:29232ABC890ADD4B067EE953E40E98C1D21DB6EB744116076A25630D4BBB02C5
                                                                                                                                                                                                                                                                                                                                                                    SHA-512:47B576530D60ADEB46A640BE3347F1AD167C01DE777B4240EC84DA28FE6D930A11BD8BE8D2BF6ADDC8B030487FA82F706A36686835D030D3E0066382A2C98624
                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                    Preview:.i18n-debugger[data-v-65dfa7e3]{position:fixed;top:20px;right:100px;font-size:13px;z-index:10000}.debug[data-v-36d1833c]{width:20px;height:20px;position:fixed;top:0;left:0}.test-tip-bar[data-v-1f568f1a]{position:fixed;right:10px;top:10px;z-index:1}.mb5[data-v-1f568f1a]{margin-bottom:5px}.width300[data-v-1f568f1a]{width:300px}.df-center[data-v-1f568f1a]{display:-webkit-box;display:-ms-flexbox;display:flex;-webkit-box-align:center;-ms-flex-align:center;align-items:center}.test-tip-bar__popover{width:500px}.test-tip-bar__event .air-collapse-item__content{max-height:200px;overflow:auto}.air-dropdown-menu,.air-menu--collapse .air-submenu .air-menu{z-index:10;-webkit-box-shadow:0 2px 12px 0 rgba(0,0,0,.1);top:0}.air-pagination--small .arrow.disabled,.air-table--hidden,.air-table .hidden-columns,.air-table td.is-hidden>*,.air-table th.is-hidden>*{visibility:hidden}.air-dropdown .air-dropdown-selfdefine:focus:active,.air-dropdown .air-dropdown-selfdefine:focus:not(.focusing),.air-message__clos
                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files (x86)\AirDroid Cast\AirDroidCast.exe
                                                                                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):283392
                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.085419100431586
                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:6144:+TfKnG7+E2WXa0MAYGSXcym6s+enAaC4A+KfgeyS8e+n8GO0AGan8Seq8ue3IqSz:+2nG7+E2WXa0MAYGSXcym6s+enAaC4Ab
                                                                                                                                                                                                                                                                                                                                                                    MD5:1B0275A1E889696D9B933BC741603C18
                                                                                                                                                                                                                                                                                                                                                                    SHA1:7ECA80899D4080C3DDD4EA6DA9C406151FD44036
                                                                                                                                                                                                                                                                                                                                                                    SHA-256:3CC15D746A4044A03F97CEDB33299813DF1D1634A8BBFABD08E2C0B19D2DD902
                                                                                                                                                                                                                                                                                                                                                                    SHA-512:8F2A360CCF30DA763FE7ADA2ABBC0235FB571C0B6B3078B9F90842335638158F9A4D92C597D829484B64FA23AE597368304C969885C421F4B3F5D1BA96D37556
                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                    Preview:.i18n-debugger[data-v-65dfa7e3]{position:fixed;top:20px;right:100px;font-size:13px;z-index:10000}.debug[data-v-36d1833c]{width:20px;height:20px;position:fixed;top:0;left:0}.test-tip-bar[data-v-1f568f1a]{position:fixed;right:10px;top:10px;z-index:1}.mb5[data-v-1f568f1a]{margin-bottom:5px}.width300[data-v-1f568f1a]{width:300px}.df-center[data-v-1f568f1a]{display:-webkit-box;display:-ms-flexbox;display:flex;-webkit-box-align:center;-ms-flex-align:center;align-items:center}.test-tip-bar__popover{width:500px}.test-tip-bar__event .air-collapse-item__content{max-height:200px;overflow:auto}.air-dropdown-menu,.air-menu--collapse .air-submenu .air-menu{z-index:10;-webkit-box-shadow:0 2px 12px 0 rgba(0,0,0,.1);top:0}.air-pagination--small .arrow.disabled,.air-table--hidden,.air-table .hidden-columns,.air-table td.is-hidden>*,.air-table th.is-hidden>*{visibility:hidden}.air-dropdown .air-dropdown-selfdefine:focus:active,.air-dropdown .air-dropdown-selfdefine:focus:not(.focusing),.air-message__clos
                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files (x86)\AirDroid Cast\AirDroidCast.exe
                                                                                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):236649
                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.029523258833335
                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:1536:+Vy5ig2xmv2L+VybqFERXF1TdtCI4DTbh4hCQSDF8XBgTp/ZLGVuvQq3z1q/Zab7:+vw4ofKtmc495
                                                                                                                                                                                                                                                                                                                                                                    MD5:4F03BA57B77DAFE1589B22BAB1ED8606
                                                                                                                                                                                                                                                                                                                                                                    SHA1:370AEE727E649B590EB069842DA6F993B8E18331
                                                                                                                                                                                                                                                                                                                                                                    SHA-256:47662399CCB7E7440F9847316708D99C1B83A7665C57032CAAA893BA258390F2
                                                                                                                                                                                                                                                                                                                                                                    SHA-512:00BACBA58F5396A1F9B0981B1335C19A870A6F31406210638C9078778C4909BB3565B7AE1EF3E3180BAA2857DEFBB5232A33AA2B6CC58AF157784100AE0DFF21
                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                    Preview:.i18n-debugger[data-v-65dfa7e3]{position:fixed;top:20px;right:100px;font-size:13px;z-index:10000}.debug[data-v-36d1833c]{width:20px;height:20px;position:fixed;top:0;left:0}.test-tip-bar[data-v-1f568f1a]{position:fixed;right:10px;top:10px;z-index:1}.mb5[data-v-1f568f1a]{margin-bottom:5px}.width300[data-v-1f568f1a]{width:300px}.df-center[data-v-1f568f1a]{display:-webkit-box;display:-ms-flexbox;display:flex;-webkit-box-align:center;-ms-flex-align:center;align-items:center}.test-tip-bar__popover{width:500px}.test-tip-bar__event .air-collapse-item__content{max-height:200px;overflow:auto}.air-dropdown-menu,.air-menu--collapse .air-submenu .air-menu{z-index:10;-webkit-box-shadow:0 2px 12px 0 rgba(0,0,0,.1);top:0}.air-pagination--small .arrow.disabled,.air-table--hidden,.air-table .hidden-columns,.air-table td.is-hidden>*,.air-table th.is-hidden>*{visibility:hidden}.air-dropdown .air-dropdown-selfdefine:focus:active,.air-dropdown .air-dropdown-selfdefine:focus:not(.focusing),.air-message__clos
                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files (x86)\AirDroid Cast\AirDroidCast.exe
                                                                                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):245463
                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.038910971524158
                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:1536:+Vy5ig2xmv2L+VybqFERXF1TdtCI4DTbh4hCQSDF8XBgTp/ZLGVuvQq3z1q/Zabh:+vw4ofKtmc49f
                                                                                                                                                                                                                                                                                                                                                                    MD5:046F976EE87351AC312B0B0AD4548E5F
                                                                                                                                                                                                                                                                                                                                                                    SHA1:027B61833A34C45D1ED9CD7F7A580C9C81D01231
                                                                                                                                                                                                                                                                                                                                                                    SHA-256:EFA282EEC945F64D37894A42EC46752B9D86D37F36AAC98815DE8C2AEB37C544
                                                                                                                                                                                                                                                                                                                                                                    SHA-512:4ED150632F81FCDEAF3652A9A7A21581CD91A62DA35ABC8065ED1A72D8D6BE6D7AD10C903B015C12D7A43546679A9B165199DE6EF454231798EF49F2FBFEB60E
                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                    Preview:.i18n-debugger[data-v-65dfa7e3]{position:fixed;top:20px;right:100px;font-size:13px;z-index:10000}.debug[data-v-36d1833c]{width:20px;height:20px;position:fixed;top:0;left:0}.test-tip-bar[data-v-1f568f1a]{position:fixed;right:10px;top:10px;z-index:1}.mb5[data-v-1f568f1a]{margin-bottom:5px}.width300[data-v-1f568f1a]{width:300px}.df-center[data-v-1f568f1a]{display:-webkit-box;display:-ms-flexbox;display:flex;-webkit-box-align:center;-ms-flex-align:center;align-items:center}.test-tip-bar__popover{width:500px}.test-tip-bar__event .air-collapse-item__content{max-height:200px;overflow:auto}.air-dropdown-menu,.air-menu--collapse .air-submenu .air-menu{z-index:10;-webkit-box-shadow:0 2px 12px 0 rgba(0,0,0,.1);top:0}.air-pagination--small .arrow.disabled,.air-table--hidden,.air-table .hidden-columns,.air-table td.is-hidden>*,.air-table th.is-hidden>*{visibility:hidden}.air-dropdown .air-dropdown-selfdefine:focus:active,.air-dropdown .air-dropdown-selfdefine:focus:not(.focusing),.air-message__clos
                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files (x86)\AirDroid Cast\AirDroidCast.exe
                                                                                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):259335
                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.0546483962603315
                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:1536:+ICI4DTbh4h0uvQq3z1q/ZBbfK2c9tMlf1E1fwryF5MjirLWOQjeCjsqKuS8cRd0:+x4afKtY49UVj
                                                                                                                                                                                                                                                                                                                                                                    MD5:CD3FCEE3CAF814EFB7E1C4FEE7D9A2F0
                                                                                                                                                                                                                                                                                                                                                                    SHA1:910042CBDBDB4C2236BCE17324CC616E6FF61919
                                                                                                                                                                                                                                                                                                                                                                    SHA-256:213B5BAEB9B76333FC462E0CB46BBD0133AB7F47007D7C96F5A4B31025B61726
                                                                                                                                                                                                                                                                                                                                                                    SHA-512:101CB35322A6282E9574848ABCDB43D310A9AE79FF430DB6565BBB4AA0315A25626F8D0AA93BA25AA95C7F0C4DA4980B708F088295975BFE486A4F8C0EF9FB6E
                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                    Preview:.i18n-debugger[data-v-65dfa7e3]{position:fixed;top:20px;right:100px;font-size:13px;z-index:10000}.debug[data-v-36d1833c]{width:20px;height:20px;position:fixed;top:0;left:0}.test-tip-bar[data-v-1f568f1a]{position:fixed;right:10px;top:10px;z-index:1}.mb5[data-v-1f568f1a]{margin-bottom:5px}.width300[data-v-1f568f1a]{width:300px}.df-center[data-v-1f568f1a]{display:-webkit-box;display:-ms-flexbox;display:flex;-webkit-box-align:center;-ms-flex-align:center;align-items:center}.test-tip-bar__popover{width:500px}.test-tip-bar__event .air-collapse-item__content{max-height:200px;overflow:auto}.air-dropdown-menu,.air-menu--collapse .air-submenu .air-menu{z-index:10;-webkit-box-shadow:0 2px 12px 0 rgba(0,0,0,.1);top:0}.air-pagination--small .arrow.disabled,.air-table--hidden,.air-table .hidden-columns,.air-table td.is-hidden>*,.air-table th.is-hidden>*{visibility:hidden}.air-dropdown .air-dropdown-selfdefine:focus:active,.air-dropdown .air-dropdown-selfdefine:focus:not(.focusing),.air-message__clos
                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files (x86)\AirDroid Cast\AirDroidCast.exe
                                                                                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (608), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):608
                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.0383628971212815
                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:12:dJ4cdiZmPLPyq9CP6GhmL7OPZEzO70zLRItGXEw:dJJ4ZmPDyq9+mGZUO70nRB5
                                                                                                                                                                                                                                                                                                                                                                    MD5:C2E8045522B04C694F1E4F601700E1D5
                                                                                                                                                                                                                                                                                                                                                                    SHA1:A169129C8FCDAB015B9ADCE23FA0A2C92E380A58
                                                                                                                                                                                                                                                                                                                                                                    SHA-256:B152C04D88962BC08DF0A858C89E0DF687E1D86B4A984D153711D97EF5994A4C
                                                                                                                                                                                                                                                                                                                                                                    SHA-512:42D00587672F4906C4CCCFA0D3986E209413E1F7137724C7BA946983D35BF4CF4153978590CCECF2BE6492DDA4F50AF0814B1C0FF6961D13C24C687A8671DBAB
                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                    Preview:.block{width:100%;border:1px solid #ebeff2;background-color:#fff;border-radius:3px;margin-top:10px}.block [class^=icon-]:first-child{margin-right:8px}.block:first-child{margin-top:0}.block span{vertical-align:middle}.block.block-card{width:285px;float:left;margin-right:10px;padding:10px 10px 12px}.block.block-card:first-child{margin-top:10px}.block.block-card:last-child{margin-right:0}.block.block-card img{display:block;width:265px;height:128px}.block.block-card h3{color:#14171a;font-size:14px;margin:12px 5px 0}.block.block-card p{font-size:13px;line-height:16px;color:rgba(0,0,0,.38);margin:5px 5px 0}
                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files (x86)\AirDroid Cast\AirDroidCast.exe
                                                                                                                                                                                                                                                                                                                                                                    File Type:Web Open Font Format, TrueType, length 28200, version 1.0
                                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):28200
                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):7.987428563786104
                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:768:gOvv6ExpCVxUtrT6w8ClFd80EjPVerMKBaGXjAlEm:Hvv6xVWewtlFdGjPlkFjAlEm
                                                                                                                                                                                                                                                                                                                                                                    MD5:535877F50039C0CB49A6196A5B7517CD
                                                                                                                                                                                                                                                                                                                                                                    SHA1:0000C4E27D38F9F8BBE4E58B5CE2477E589507A7
                                                                                                                                                                                                                                                                                                                                                                    SHA-256:AB40A58972BE2CEAB32E7E35DAB3131B959AAE63835D7BDA1A79AE51F9A73C17
                                                                                                                                                                                                                                                                                                                                                                    SHA-512:DA269B20F13FB5B0BB4628B75EC29E69BB2D36999E94B61A846CB58DB679287A13D0AA38CDF64B2893558D183C4CC5DF8DA770E5A5B2A3288622CD4BD0E1C87B
                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                    Preview:wOFF......n(...............................GSUB.......3...B....OS/2...<...D...V=.I.cmap.......T...*8..glyf......Y.....+.B.head..bp.../...6.."hhea..b........$....hmtx..b........dd...loca..b....4...4}..`maxp..e........ .1..name..e,...J...a...post..fx.........s..x.c`d``.b.c.a`tq..a.``a....cNfz"P.....i. f.....#.O.x.c`da`........t.....B3.f0b.```b`ef....\S...-x~.....C.s.C.P..$...W.Nx......u......]R..`......vw3......(%.H#.vw.9&.. &.......u.]w......P..%...z.....G}...x-...x.Ez....y5.?....Kcy..V.>;f...O..%.V.>g@...1;......!;e...o..>./..}.NlBO.g..G....a.V..~5]W.N.^cm}'u.G}...6.1MhJ3....b.Z....=...k..k......+..z...l.Fl...Y.w.6e3..9...l.Vl.6l.vl....N.......K.....7......{..{.....^....A..!..a.....Q..1.K..C_..xN.D.q.'s..r..s.gr.gs..r..s..r..s..r..s.Wr.Ws..r..s.7r.7s..r..s.wr.ws..r.................y....@.1.!<.P.1\?.b4c....x&0.I<.d.0.iLg.3...f.s.........,.9.....M..E...^.e^.U^.]^.=...>.#>..>.3>...n./.....o.N............X.O..g~.W~.w.`U..RSj..N.[.....:...IiZ...EiYZ.5J...-...S./
                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files (x86)\AirDroid Cast\AirDroidCast.exe
                                                                                                                                                                                                                                                                                                                                                                    File Type:TrueType Font data, 11 tables, 1st "GSUB", 18 names, Macintosh,
                                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):55956
                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):6.315549993845645
                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:1536:qTIRCXXCwinqtuPM16hD2N3SUjbwaST4DCJe:39GEcgD2njb5ST4h
                                                                                                                                                                                                                                                                                                                                                                    MD5:732389DED34CB9C52DD88271F1345AF9
                                                                                                                                                                                                                                                                                                                                                                    SHA1:8058FC55EF8432832D0B3033680C73702562DE0F
                                                                                                                                                                                                                                                                                                                                                                    SHA-256:A30F5B3BA6A48822EAE041E0CA5412A289125E4BA661D047DAE565AC43B4A6B2
                                                                                                                                                                                                                                                                                                                                                                    SHA-512:E8971AE48F5287D252F5B0A2D0516091BEF0D2FEBF7D01FD7B435E426D106FEA251037439EC42C2937E934B66F38E5EB43D00A213CDF334F482F4A06B1817F9C
                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                    Preview:...........0GSUB.......8...BOS/2=.I....|...Vcmap8.....8...*glyf+.B.........head..".......6hhea...........$hmtxd..........dloca}..`...d...4maxp.1......... name......$...apost.s..................\..................................i?.-_.<..............................................................................,..DFLT................liga...........................................................2..............................PfEd.@........\..................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files (x86)\AirDroid Cast\AirDroidCast.exe
                                                                                                                                                                                                                                                                                                                                                                    File Type:PNG image data, 64 x 64, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):1048
                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):7.521507299804048
                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:24:md0iSIEvMfI2/psAuQfufN2kMLc2PX1tbsOTbV:cZSIE0gopslQGf0kMDVjbV
                                                                                                                                                                                                                                                                                                                                                                    MD5:4582BBD4F152F1671B3C9B4334502995
                                                                                                                                                                                                                                                                                                                                                                    SHA1:8B3BC7991B839121A6C9D92B715C9F73C75CC58F
                                                                                                                                                                                                                                                                                                                                                                    SHA-256:177AE2ED6C9F2674A14CCE7C033244E0411944475F164E2FDBCF2F9692FA4BC0
                                                                                                                                                                                                                                                                                                                                                                    SHA-512:F82087C3C80F4BB6BA324F1D110F2FB8AF1E09E5F4B4F9C4748861EC66D2B9ECF420B83E836D43BE65A3879ADB64B8F0919E44494FA681ECF31084FF821C8504
                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                    Preview:.PNG........IHDR...@...@.............PLTE......"""...............///...---...aaa......7;;...%%%...?.......................................Pv(..................1A.....................................b..................................................z..q.............................y..p..........................}..i...._......\tRNS...of.........h......B...dWL.6*.....g`?.........m/......{wu^[VJ<85*.....qTP3-%...`_LH9".(v....TIDATX..[W.@.F....1..E@. .\.UP(-T..........r.:.......7...f..H...........s[..O.w.Q......wJQ.mo.....Q...Uu...L-.q..L.....T..D:...H.....`.#...+.O...rv$.Mf{.._...6.o.Y..;.......?..}..@Ze...`c...O.DjY:..s...hK....72..E.....'.3.=.'|..v:...f.......97.O@a>.......7F"..7.%...sc.........~'..d.-...@.'......Y...[.7.~..?...A..n.7H.........7*..z*.Q..{.......m-.p.o.P..-..a_..f...,....u..q......8.D0......7...!x..=.W.7.....q.....x.......1.-..+d..8.....d....C=._.V}.APr..z..5o..-\...+..wX.%...^..=*....4?....a........A.0...#..K.....w..K...P...c..d\..
                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files (x86)\AirDroid Cast\AirDroidCast.exe
                                                                                                                                                                                                                                                                                                                                                                    File Type:PNG image data, 23 x 22, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):663
                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):7.545213308847594
                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:12:6v/7QOJ3MbAaWDd+4UEw2V1jqDFCs+QpXYeeDRSq/b+vz+2ldg3K6cc:EJ3uLWDd+n32VhOzpo9MqT+7+cyK6cc
                                                                                                                                                                                                                                                                                                                                                                    MD5:A90DC558EEEDD0B6081C780E9B67C408
                                                                                                                                                                                                                                                                                                                                                                    SHA1:69C0F96C73E088BC7BDCAA7E7B1321F48E26836A
                                                                                                                                                                                                                                                                                                                                                                    SHA-256:216969BFCB2554626A99A23BFD5E4909B8F2420DC70E581B76AF26531BFE0351
                                                                                                                                                                                                                                                                                                                                                                    SHA-512:63358D6E8A57FDE1C7FA8DCFEF0DBAC86FB324D0C0C360AD511CFE5C93FCDD3D6869D931CE9665C4F7D51703A66542F6220F8B04140532F5040C556CD45D7D0B
                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                    Preview:.PNG........IHDR.............+v......sRGB........QIDAT8...MHTQ.......&...D.."J"......V-...j.D(.F..hR..6...q...s."a\HA.)DY!1~..9..s......3.{......w.U.f.....u.Q)T..8....7.1.Q.N..T.B...g.&.C.A.lq....:........x...A.D7'...........rB...w.f=......'.......^lZ..v....<1d.......b/@.!...".J.WK......=.\k.J.H.....R.@...g..h.....)....M.....'..[W..|..t...j.RZV.30k....J.{.....`.`f...('....\:.e..6=s..-)=...."a.M.(...U..S3...&.u0Wk....>.F!.......HVv...a;q^vE...........p.O.........x............tj...!..k..;fk...b...X..p'....A...}...H........9...+.....N..>...<......W...]@..D..;.^.........T.p....I$.Z...`Y...8..+..[V...}......B.L$j....IEND.B`.
                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files (x86)\AirDroid Cast\AirDroidCast.exe
                                                                                                                                                                                                                                                                                                                                                                    File Type:PNG image data, 124 x 80, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):11485
                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):7.953039673433913
                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:192:lWWDTWJMjkdUyORnnMvY+LUqVnPGDIaa98qyz664oOHJWkIrz8PjwTS+jT6p:ZTWJIyonMg+LUgnP3aY8fb5QJVgLHep
                                                                                                                                                                                                                                                                                                                                                                    MD5:41FDE2B8E028DF019FED5A5E49EB6F52
                                                                                                                                                                                                                                                                                                                                                                    SHA1:28BA4CEA15563096D8C827BB9D263B927504BCF3
                                                                                                                                                                                                                                                                                                                                                                    SHA-256:3DA7957C9DBFC12FAFF65CC8180FD67C8DB90C0DE4FD6B7C5F9965B4B8A534D3
                                                                                                                                                                                                                                                                                                                                                                    SHA-512:3D90EB6B371358CA8E4E5334F963DA9B308A7F9324BFACD88B254DFC0890D2520F10B993050E2319FAEA194CB74EE1BFCC6F2C55154A7B80AEB02E6702BC8662
                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                    Preview:.PNG........IHDR...|...P......p....,.IDATx...t..............)...........6.0.....!.I.~W..:>M..}{.wF%I....wl...B....~.....V2.V.6...u]..1.^..v.c..K....V9...O...J.W.W..qE..?.......XA...Z........._.800.}}}_x.......S.'..U..Y...^.\..D....q/.>Z..%Y06....#...39.z._.....g..d./4..'y....f..<....W.u#....B..z.A..&V...m.ck..k!{.S........Be..8.m.[....A.G.=....l..$:B.`........WC...j.W......=.y{.....;w~r....zz.9..&;.<.}.K..,A.WD<..tO..}S...b.."<=b..d.....y.N..%z....c.....|..Z.Ue..!j....s.Z%T.ZP.St3...:....F?.^+.*[.ew.m;+.(.N@zc...F....e..1.A.V.3........b..F..*.G.....c}..m..NvM.DW.KtMx.......r".I!.=.]t8I.6..)...g..kx...;..LWB?...c..`......H..- [...-.Pt#.I.z..Dm.W..m.*....OD."...n.nR:a.7......7.A.....k.........s:6.Fc.......$.#uN.Tk....F..ox.=?0.8.......Yv......s.G{.....X...PO.m$..).....d3..|.f..G+....f.!...h.E7a..... ..3.H.....|>.3..|dd.sMj..Q~n....1w.g...&.`.$.~7V.....rBNf..:.0...5.k../c_....7si..wY.....!...2...Aw..Z....M{...6..3..v....G8E.+.f....J...2[..+LJ....tJo.p .#
                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files (x86)\AirDroid Cast\AirDroidCast.exe
                                                                                                                                                                                                                                                                                                                                                                    File Type:PNG image data, 126 x 80, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):11829
                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):7.951182626464688
                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:192:nunrGU511ql5MLB1HLoEs3g5rxN/SCufHWBQYnpmYPuiMWi1fv:nAh57yO1JLZsw5zqCeWBZ0AWfv
                                                                                                                                                                                                                                                                                                                                                                    MD5:30FBA44717E297B1704838CD0EA56F88
                                                                                                                                                                                                                                                                                                                                                                    SHA1:1C8820C04EC2BFC48767F7E198297A10298CE691
                                                                                                                                                                                                                                                                                                                                                                    SHA-256:E4603695C259DB9B6587BDCC9F6A93695B7D2FD7251538B3788A2BAEAC1F5483
                                                                                                                                                                                                                                                                                                                                                                    SHA-512:0D38DF81EF89313779E8377283814D1DF610C6CDBCBDA2A4FD86B21B84BFC728538A8C73A6E0987A77BC4013DBFBFEAEAA968D7C3BD1E86732F39E4DFCDBF8B5
                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                    Preview:.PNG........IHDR...~...P..........-.IDATx..[...q&.d..}k.:WuUuwu.T}.Z.:...g|...`O..A..pe.%pE.......... b`."0...lc.......:K-...k...{.y.Z.o...v.F].&;..\.N]O.3./...n...iZ.AP....<.$J.@...Y....$PT..P.@......V..I...\.....jk.I.........3E.N..P.r..\...Q0..w..2s&..h.L&. DH.....A.r@. .2. 3.t.T....z.....t..w....{#r.|J...N.")o%gB.N..$&$...(A.....8O.7\0.... .E..........:n.....2....?........./........$.i..rP.......q=y..!#\..(epw.n.#..PJ.....#....p.(...:..d..P....L...d.d8.}lT&,.....).%R....BAj.7....."...K."\.N.N.)..PR.....F$E.........h.....Dpr.,...H..=...ELLA.{..&..=..m..1.s& .."N.t~.....|e...q.zji..../.........Hp....A..$...r.{..h.(..|..... ......n...?....4... 7'K..3.!.T....pI..(...X.Hp.I..4.;.I..5........1:....t.Y.."...,k/....ON,.\$.oSf?..U..$....sY...!O.P.......)6..<...)$.... ..N3..I.o....x.....S.......~....V.....{?.t.v.}..QH....=E.C....*..X..g....AP".f...4.I.9...4..i.UV.4J..FR.*.tB.(...(...r).."(.d,7.p..>.9\tr..:(8$8....@.{v..y...*.,......"...;.H(.....M.`".r.s.
                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files (x86)\AirDroid Cast\AirDroidCast.exe
                                                                                                                                                                                                                                                                                                                                                                    File Type:GIF image data, version 89a, 328 x 684
                                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):825523
                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):7.993221088649838
                                                                                                                                                                                                                                                                                                                                                                    Encrypted:true
                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:24576:7se8BE5xMmGPycnCKK8oblSCLLNayOdCL:N5xMmJPKKX1IDCL
                                                                                                                                                                                                                                                                                                                                                                    MD5:559AA4A266ECE5D927EFBB4599BACDA2
                                                                                                                                                                                                                                                                                                                                                                    SHA1:38D639272D03672FF33B7551A19C7474C86DCC08
                                                                                                                                                                                                                                                                                                                                                                    SHA-256:5B7E73F9ABA476F5F55DAEF4D9E3264700A3FDD31859B3D4B09D880D44242F3D
                                                                                                                                                                                                                                                                                                                                                                    SHA-512:D7FC9119BE1F334EDD409694474C2AB3FE942E5C3A1B5F45CFDF6B49AFB9395FD0DCDFDC47AD5BD74BCFA3D8B71A361F98216D2E53847BF6F4D4C025ACA326CC
                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                    Preview:GIF89aH................................D. ,.%6.1G.=c.|.....4L.=[.Hu.c.....").?\....%/.+=.+=.,>.3E.9T.Cc.FN.Lq.R..Va.Y.....o..Ns =S [.#+6#Rx"y.$#$$BZ%Eb$Ii%i.&9N&^.'cX&..(5D(X.(c.)m.(y.(.k++-+]e+cm+y.*y.,..-Sq,]f,^f,..,../r./..0G]0m.1}.0..2132d.5AQ4Mg4Xy4..5..5..7b.7..8898..9..8..9..;?C=Ys<j.={.=..=..<..=..?..>..AABA..@..A.kBM\Bw.C..B.EFGD..E..Gk.H..I..L).MOPMW`McvO..O..Q..S}.S..S.TUUTs.V..X.xY..X..Z[][..]..^lx^.q`aca..`..d..g{.hiii..h..i..h..i.ju~lB2mpql..o..qstq..q..t..t..vwwv..v..w..x..z{{z..~~........................\M..................................................{s.......................qO...........................................................qu....\Z...............................s....KC...............................C...............!..NETSCAPE2.0.....!.......,....H..........H......*\....#J.H....3j.... C..I...(S.\.$..!B...C...8s.....@...J...H.*...GK.0m......W].h..+W.Nd....,V.h.M.v..p..Kw..x.......W...l..<w<..Cf..,h..`.....3c......
                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files (x86)\AirDroid Cast\AirDroidCast.exe
                                                                                                                                                                                                                                                                                                                                                                    File Type:GIF image data, version 89a, 888 x 570
                                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):227181
                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):7.979499784296929
                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:6144:+CI8O2tQ4YPYOFt1/+CRydowSEBLQYEnR7vFLPn:zIh2SRFt3RyGTe98Ddn
                                                                                                                                                                                                                                                                                                                                                                    MD5:08759CBBAD7CA4320AA29523FFCE38F9
                                                                                                                                                                                                                                                                                                                                                                    SHA1:A957465BDD6B21D73E8B6E0256BBCDE08F0903F6
                                                                                                                                                                                                                                                                                                                                                                    SHA-256:409A024ADD5A81C2149EDEA22C699E0A6035979A71CBA71A1C5253DC2B70214F
                                                                                                                                                                                                                                                                                                                                                                    SHA-512:2BBD7CB9F7DA4F9AE4C05A3E17CE9EE644887E154C51637E345A7AFFBD7CEC361A9C1A27BFD82F62B2C4DCBC43A37D23B6EC6A4832803213CF1B9EEEEEE2A08E
                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                    Preview:GIF89ax.:..........m.......G.......R..............C............OIJ.{s4.................ssx........jk.z.......-.......xy.......k....y..ffgPnz.....S....B..gt.........p...........cd.&Qm....I.....2.......s.....{.VZ......R.....;BC.......Bs...........V.e..........b..Jw....Xf..Jd...cR;.......m....t......S*ux......C.....8......m....h........gkwf..............duz...X...........YZ[...|.....]...y....v....{jkgYZ......8^t.Js...ks.......668.X...s.....SvcZcF=BFk.B88*...................jOZcb....?......skJ.............................................................:.......................................................................................................sks...>B9.....................Sk...{.{..................PU.............!..NETSCAPE2.0.....!..XMP DataXMP<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c145 79.163499, 2018/08/13-16:40:22 "> <rdf:RDF xmlns:rdf="ht
                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files (x86)\AirDroid Cast\AirDroidCast.exe
                                                                                                                                                                                                                                                                                                                                                                    File Type:PNG image data, 265 x 128, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):18883
                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):7.9566878851597345
                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:384:rW45cacDhlflEKmHWbGqPA3ONTfQIZxURaq0jh1LxGWdrhPc22LoY/l/5p:h5tgqpWM3iT5XURaq0jhlxcjLoYt
                                                                                                                                                                                                                                                                                                                                                                    MD5:49FF513A9C147636A0E50DF6B24BABC3
                                                                                                                                                                                                                                                                                                                                                                    SHA1:5D4366395A255A1799DFAB8E2B2C5303402415BA
                                                                                                                                                                                                                                                                                                                                                                    SHA-256:18DD86EB3F899CEBED92DA60061BE409B1FF363D5E8D71BCB5FE736885917854
                                                                                                                                                                                                                                                                                                                                                                    SHA-512:1A819A96E70BBDC91BA5A9A1702F2B870325AAF3F95427387680589D7C15E8E780C2CAD374F5E022DAA46538A0F12BB9EEFE70215527AD7CE6C6897F7F8CA7E6
                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                    Preview:.PNG........IHDR............./~l.....PLTE................................................Qm...../A......Vr...!...................& "...)..!..............Kf........%5E..............\x...................9,+......1I..y...);..+.Zu....`{....h..3..r...........................=P^QkyHbsC[i-&(.............#,.......6&!&8P...q..z.....?32IT^;IU.......bPNC'.~aZ...n..H==...J4-...1G`mZV.............od..w......T@;...x..~YP...ZHE36>...6Nj,@X.....Q_i.......yp........=Vr}jf........ja).5.....Zfo......aV..zm..qSJ..........W8....A[}...]..7?J......~v.tnP,!..........MJOcA8..nJ?.............m`a.........|N?c..........Fb.t~...~............eq{....{t[W^...e.....Pm.}rwlip...Ww.......siqD2...k...~.........YC..........f....e`......e7%..............oP.....o...............s...ei.E7g....F~IDATx..mH[g....uu[.f....N....1.F"...RA.\..P.F.`..A..l"L3YHgd6J.*A......,"..t:...][.......9..1...7..{...s..^O|x......(_(y.....9u.O........].......Q......ntuuuw..J.T..u.H.
                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files (x86)\AirDroid Cast\AirDroidCast.exe
                                                                                                                                                                                                                                                                                                                                                                    File Type:PNG image data, 530 x 256, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):54319
                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):7.918146254538044
                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:1536:lUCMMVypPh+GqONzP16NoHfN/ecCSB1NOSVR:3vMZ+GqONztwoHF8a1NOSj
                                                                                                                                                                                                                                                                                                                                                                    MD5:368B42790DA56AB768569E3DAA80A1F4
                                                                                                                                                                                                                                                                                                                                                                    SHA1:170428C3810F7F75ED2870DC8E0BA804C0045B03
                                                                                                                                                                                                                                                                                                                                                                    SHA-256:ED54237D9A82DD8E032F620561EE30704071E3F575035847D7288CD2899ACB6C
                                                                                                                                                                                                                                                                                                                                                                    SHA-512:0A1C212EE70C97A231E2D026181E1C904277BA961FA1A4497227136E9C4D86C356A5F4619FBDFBADEA3EECA979A984F06BA0D677D130B423ED91E14D1F5D7C69
                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                    Preview:.PNG........IHDR...............o.....PLTE..........................................!...........Xt..........Rn.......................,=......!.$.......0D...$4E............{.....Mi.......)........................E^o@1-.........#5N...8*'t..,..-&'..............5!.QA?...........]x.2Ic..*i..m..EQ\..._{......Jd~.....Xdm...MZe0.3..........s9IWb}.:Tr>Te...D99p]XXr.QlzP7/..._KF....|...+@YA%..g^..."&....p...aZ......|s.......t....eTQM,".....]>516?h..B\.......~ZQ.........qSL\~..vl........oe....................~~jd..........~->N~.......Keu...............$5b..........qk:?HsK?..........hD<.......Mj.....TMQ.]S...q..EGN...dox...qz..RE......pdf.}vVu.`[`.........v{........._4%......vns.........mA,......qn.ea.....|..........l....}`.nR.\@.t......J2......n.z..VHuM......IDATx..MH\W..p."].2;#N)V...b.]$.V..C .]t.....9 .D4.`...,$.d....+..h).....t*..I.]@.B.u..{.y...y3.q.......{..W_......6.^...FD.....P....:.K>..........x..;.........u.y......
                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files (x86)\AirDroid Cast\AirDroidCast.exe
                                                                                                                                                                                                                                                                                                                                                                    File Type:PNG image data, 265 x 128, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):22100
                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):7.971447527852355
                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:384:NIslFyqk4e8IKkRD7A0BrXFDZ7VS+wRhaNxAaRQtwWRKGn1n5OGPMOw5Atm:NzQxZ8tk9/LFdk+wUW6QzKGdvM7Wm
                                                                                                                                                                                                                                                                                                                                                                    MD5:3BC11580ED6F3F1CD4BE55060A692598
                                                                                                                                                                                                                                                                                                                                                                    SHA1:3E26EBA2B32378483FE3D3DEC4175A9FD10189BA
                                                                                                                                                                                                                                                                                                                                                                    SHA-256:FE9921FB55D065B0F83814E5F81F45B266CE6DAB45A9CA9BFD2623EAD091ABFB
                                                                                                                                                                                                                                                                                                                                                                    SHA-512:F0B4BAAF83A47DC379A887D4D079053508620458C6F29A4548FC3E766EEB5A42D7C46C0101F7FD27FEFC0FF1FBAADF7340F8431528AFF5B126BEAFB17EFE298F
                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                    Preview:.PNG........IHDR............./~l.....PLTE...86;749......96;......;9>............................@:<......................=<B=7:...qPG........................L>=mPF...R@>..................C=>G;;......gKD...XFB.................HDI.......sTJ.................aGAOKP.......LBA..............................lKC...E@BUPS.....PGH@AG........................yWL...}^R...........WB?....f\.............._LF........SW`vb[.........hSL.....................DHQ\OM.....qz.u[P...jks......ps{XKHLQZ...`eo.rgT^j......m_.....g]Z`WU^B>.............w...~q.hZ..........z.xk.md.]O.eT.bU.ZM....................~~.ofd....................^]d......}..yx..|ynXR....vo.qb..z.THxPF......mZ..........|x......wd....s..r...|lh..........`p}.}l.........~rq..az......z..Tgw|..h..CQe..........`Mr...s..YQ..S.IDATx.|.{PTe..pf.tN.^...E.l.....-....X..k"Z.E.....AaEF....V[C...$.....;.j...d`..X..X.US....V.+.0H...y....~.\...t.Q.j..Z..qbNEE.8.)9...S.o=..+/.+.e2.JI...o^q..o+T&.$.op2.1...2.
                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files (x86)\AirDroid Cast\AirDroidCast.exe
                                                                                                                                                                                                                                                                                                                                                                    File Type:PNG image data, 530 x 256, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):61699
                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):7.945787743512423
                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:1536:NUZYX2/rZKnjrgHr/+UzLgGa8MIWDJ+Sr:KGXyZ63gbfLg9ppDJ+Sr
                                                                                                                                                                                                                                                                                                                                                                    MD5:CE8804134B8BBC2D65025C4188F20392
                                                                                                                                                                                                                                                                                                                                                                    SHA1:D11BF8E624C4B59B82AE738E49D1C0436AA00BA7
                                                                                                                                                                                                                                                                                                                                                                    SHA-256:44774BF57D697B17876731FDEF928AFB17AF81FE935CE2F9D8B9E3EBB478F51D
                                                                                                                                                                                                                                                                                                                                                                    SHA-512:5EDB03EFC80A9BB4805640A8509BEECCABD771548A81C569C44F886BA09B955E7A1F42A5879C7DE10E46C6BADD5EFB0E24EE0656B5FC7B600E10A2DF5413D26E
                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                    Preview:.PNG........IHDR...............o.....PLTE...86;...759.....................98=...............oPG......<9>..................;6:@;=....................=;@...................O?>......sSI.............?9:D>A....................jNE...E;;?>DTA?...................`FAgIB.......I@@xWMJ<<.....................HDGVFBOLQ....................ABI.........aMGOCB...nLD...........]Q...........ZJF......[C?......UPTQHHZOM......dZ...w^T................KHL........xm...........jbpXO.......m`.......QU]gSM....dW...DHP.]O.qe_VV...}r...WJ.......[]djoy...vf.........oy..jZ..|...ud^......v........\bnh[XzQF...{{{......FN\.sk.........zx..........o\..z..............r...y....s.........ka_...OZf...ttzgfl...cS......tlj....|....}k...ajv...~so......................Yo....u..Obs...az.k........^L.r^.........IDATx..iP[U...........A.Dd7.q.......E.Z.T.AE.....Vm....m.+.8......q..h]F.Q......g..s.{/.....B.....{.}....)n..E..MDl6..95MU..jU4......x...HI."....v..NN...x..?....E...5...|]
                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files (x86)\AirDroid Cast\AirDroidCast.exe
                                                                                                                                                                                                                                                                                                                                                                    File Type:PNG image data, 118 x 222, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):16072
                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):7.971075069690095
                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:384:B28pi1rr1ZRvigsnH0C6v/7i8xtr7u0ENcpIFUQDlAV:fpidrBv8H7637i8z3u0ENcpIF3GV
                                                                                                                                                                                                                                                                                                                                                                    MD5:A865791A61ABFA75A32C12E1F3403818
                                                                                                                                                                                                                                                                                                                                                                    SHA1:D3B0D6318ABF4F8F5127163B3F979BD838EA1A54
                                                                                                                                                                                                                                                                                                                                                                    SHA-256:1A918F27E2BA31ECDA1FFC3DFACD5740EDF2EF77407FE4BA897BCC3DAEBD87FB
                                                                                                                                                                                                                                                                                                                                                                    SHA-512:F5CECB711BFAF91FAD3AACD91482EC9DDF89B532880297953F9F7D2E5F2C6C8DCEB829D68338FA3AA3CB4D727F96845AE6C93AFBB4E494D608BC1283EFD25494
                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                    Preview:.PNG........IHDR...v.................sRGB.......>.IDATx..}i.m.Y.:.7.w.}m..q..!.@..Q....b*U.h@Q.J..._.....t.j+!U.S*UT..* .@.A..cR..NL.8......7............:......;...g.k...>.t.K.w...+....h0X.F..^o)....;>.N.AW..O.'f..z...;...,.Vg..Z...g..8Ki8.N....N......rHOa.%V..t.].C(A.>$.8....4*..d@q9...t:..bh.:.n.7......:?;..B_...4..Of.....`.,t_.N./.z......`r.w.....o....O.z.otB.?.....>....{{{'...'....t.9=I..;.t?.BP6f.so.L..zi.....`:..'.1s @.....t.9z.P..... ...,N( #M.B3C.^..$n..j2..l;iww'].t...P.8H.'.^.^.i.a.E..8*....[y............6|r.M.......P..l<..3=3..^..p..K.<..>.W..J?..?ul{...3{..=8.v..>._.....i..=\..?...]..Mu....u..0v.p,..%.;K.'...-...1E../9..I....y.......$.QO..).K.....{....O...g0..>.4C....V..{...B.3{..?3.L.?=...<..#..^[..6..~..~..........;;.5.?.o...h.;.......t.xu..9U...;26-.IO...m.(.,kQN......hlcww7..z...Q.N.......F./.11w..4...p!-....#..`........a\.]...).l...G..G...........;...;{.i<....p...^...F..A..1os..m:u..y.....Q9y...j...)...\OjGy.V.%#....?..g......
                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files (x86)\AirDroid Cast\AirDroidCast.exe
                                                                                                                                                                                                                                                                                                                                                                    File Type:PNG image data, 204 x 142, 8-bit/color RGBA, interlaced
                                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):11398
                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):7.975362756760224
                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:192:5fq5N2YTpPHtJ5hdN5LfXEfgzJTu888bIi63Oq785N3LYE3zwPV6vcMXBoh01Ew0:5fqr2YTBt3hdNhXHuKbO58LLD3E40iBo
                                                                                                                                                                                                                                                                                                                                                                    MD5:FB3470019DBBFD46A4F185E137433D7D
                                                                                                                                                                                                                                                                                                                                                                    SHA1:A52C8D7D1E0620F012D991419CCEE0FAE44623DE
                                                                                                                                                                                                                                                                                                                                                                    SHA-256:45842654FEC79936E2C447C1C56BE601821497318522697C449A5341CA320F4C
                                                                                                                                                                                                                                                                                                                                                                    SHA-512:461491BAE6244742C9907CD8F46D25C49A978651202BDB29E4E840AA33221F5E7713F7F6BDA697A90DBD46D56AB5A347BBDFA5193B83B23B989E29AF9DA0C5D1
                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                    Preview:.PNG........IHDR.....................gAMA......a...,=IDATx....TE..k..K6.. .Y....E1q..g:E=...8.......Y...H..DD.Q.A.(......l~_.j.afwgvvvv.].`g..CUWw.z..N...?.R..I.m[....].W\q.;.}._.^V.\i._z.%........J.V.d.m....>XF..!'.|r...`]....Z$.\.u....j... .....L~~...;.d.....$';....n..2,..g......k.!C...D......27,?.(.....v.......i#.....k...7o^...k..~....K.Z.%K..?..cP\\l.?..#;?k.`.....s#2..G=...y......e..Z.....s......[Y)%%%v...K~~...[.......e>...EeZ...it..Z&.J....8@n.....q...o.P.-Z....._..n....R.%....*eWU3.(}.....:Zqq....WT.........#....../.O.E....../N.5.4\g.4...Qi..M<..c.=.....:f]..... ...AH&:.I..e..w...3.0.gggKFF...ia..6.9s.H..]DgNa...ci.+..].B*...S....|!.4..yyy..#.5y.d....0 ..Z.v...g9.......2....V.g...RB-..A..km.Ov.+.V8VQ.5q.\cX..Ct.m....*{..k.N..~.6l...?^.ooc...cD.n.,[.*h..<.....Ev.e..>|.t..].<..x..0..f..%.N..f)P...P...Z.8v...Z.i.%%.|.h.,[..N..e...wK~...m/K.......nI.o?...(....>(..L.:U...K.....k.....J.x...1c.-.X.B.s.}.;?Y.*~...P....._...7.83w..
                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files (x86)\AirDroid Cast\AirDroidCast.exe
                                                                                                                                                                                                                                                                                                                                                                    File Type:PNG image data, 408 x 284, 8-bit/color RGBA, interlaced
                                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):31643
                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):7.977822616029387
                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:768:P+xK9PJ5F2eM0MnbWcrKiOCNVwD9ncnFfFmbh1:PVjF2BntuDSwD9nKvmbH
                                                                                                                                                                                                                                                                                                                                                                    MD5:2D004856EE99CFAC3B0C2F436AD372B8
                                                                                                                                                                                                                                                                                                                                                                    SHA1:717B2B214EFBC69C38FD7DE9CECFEFE6C0C2319B
                                                                                                                                                                                                                                                                                                                                                                    SHA-256:B6973047B7102D71338DA5E842086FB0B67528B3350844C3E3A37C68CF71CD81
                                                                                                                                                                                                                                                                                                                                                                    SHA-512:50C14255B2F531DE3042F3766FD3A19087A79C70382DA0773954781B43C211C13CDC48B8509EA381BFAEE08CE496046CE7BEA3605A39C9DC6D004B231520ED95
                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                    Preview:.PNG........IHDR.....................gAMA......a...@.IDATx..].xTE.>i.B ..&UE:...#.(...._........XP.. "E..AP.I.E.Azo!.'.?.Y...f7e..{....{..;s.L=..k.A.J..#.ukV+...-..8.....k..&...."~V.\I.F.....(....>K.k.[o.U.[<...... ..m.V....T23f..q8&a.P.J.*U..M.:....H....N.V.....dY....xq...&.1c...'.....f....]>..T..9.|.^3....!p-.<...^.d...<..e..;p...x...x.D1{.*:p86...W.../....e5.?.....}.a........S..;V...7..g.=...~Y.'....I\......m..WO....R.U),,..6.7n.w~=C.#.9'.z.{.h...[q..a<.....{.k..f{...O..@...>..y.....:....{.I..9r.X........3.......,O.=Z_~..Ow.b....5......2...n;-~Lf2.9s..S......P..=.(...(22R.,YB.*T..KS...i...T.rej...-[."""..={.|.........C......\.r2.>}.4.*..4H.r...,j.x.T2Y.SD-M..l.r.NQp.....D....U2%;3...Q)w...q....Y.f...y..tR..A.o.>...{....T13O.<.o..vw..Ay..+a....f.8.....@..6L....N...-[.{.y.n.:b..f......b.I..8.(J.YQJ\n."k......".^x.H..D...."....D.f.ul.)......e..~..2..X....Fy..1.......$~..X.......=...#.!J...<..~sl....o.='.z.,..k..'..U.bE..
                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files (x86)\AirDroid Cast\AirDroidCast.exe
                                                                                                                                                                                                                                                                                                                                                                    File Type:PNG image data, 205 x 143, 8-bit/color RGBA, interlaced
                                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):12120
                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):7.972181942429069
                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:192:8WCBpzlDCvyKV/XtKojDWQfCBRIF60x44/DIcRhgzFcCbX114pLldPcSXL2BGkC:8WCB1Z0yg/XnjiQf+yE4bIcRhg3X1app
                                                                                                                                                                                                                                                                                                                                                                    MD5:B9C0D89C42B3F9BFB7A81E7305B05DB5
                                                                                                                                                                                                                                                                                                                                                                    SHA1:9DC2F6EF79E7D76B9424688AD23955225FBAEBDE
                                                                                                                                                                                                                                                                                                                                                                    SHA-256:3CB0BEFB92409854988AECF443157264DAA72D9C6AAF99F3D4F134D224EE7E7F
                                                                                                                                                                                                                                                                                                                                                                    SHA-512:6FC1419EEB09F0841708AA463AE0A6433678C9D4E01979F59A272F7FFED427CB34722F93ECB4ED821C5D6AD93EB0E288F9702576296E95D674C6304206FA6EB6
                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                    Preview:.PNG........IHDR..............+o.....gAMA......a.../.IDATx.....$E.0.....*A.?..p ..$...P.1 A.A.$(Y.r .HF..(...$.."....A..I.##p\...Wg...fgfwvv.........o.[.M.Q.T......a..)S^Xi.e.xh...cjep...r.y..x...}jTo.k......)..?..x.t?y....#...~..a.M7./..Bx.W..3..3..S..>..O..^~.....Y.f...c....S.R.7n\......k....Q..U.%.1c..f..:::.%\f......._.....&L.w.yg.......^/....h}.....Z.....:.S.7....u..fvx..a.....M..-.\.U.?.|X~...SO=.:....c...........Cggg....-C]..).z..z......-.]5..7.GF.....W.*.m....B.%....h..7.tS.....^z.D+.w../...>....G..S#..QO|..=P...:~.....SOmZG.C...sJGl...3.$.....O.......3t.u..._.}..[z..O...'.....F..6z..c.9&}kf...G.qDx.g..>.......9.t.G.z.y]....n....I....;..Pg...$.....r..C..n.M.81<..C.....Y.7.G..Z)...&..ZP..j%R.}..}...SD..j....V.pzx....V.y2.H.[c.5.^.].Yd...{....K/.F...Z*.....h..k$g.x..O..a..X.b...!:q.|To.<.tw.bI..._.J+...x..<c.......+...3l....)e.a=qs.u.n..9'.K1..#q..c.0P..]..a4..V..v.Z.z..?..._|1...oM..z.>....+.I'..VXa...Zk..o.1.v.ii..?
                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files (x86)\AirDroid Cast\AirDroidCast.exe
                                                                                                                                                                                                                                                                                                                                                                    File Type:PNG image data, 410 x 286, 8-bit/color RGBA, interlaced
                                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):33987
                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):7.984957214695867
                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:768:vbDzr4WvCUnU0GispXV77BpDeVCd3pXJDrUEHcfPuGD:voWq5BDrtpZDAfPbD
                                                                                                                                                                                                                                                                                                                                                                    MD5:7A44C86DB477D37F9AEC4A0773028D6C
                                                                                                                                                                                                                                                                                                                                                                    SHA1:2504A96E36AD45C727382EC22DA1F4AE5A88D966
                                                                                                                                                                                                                                                                                                                                                                    SHA-256:4A674B78FB487E254E437C3D1D254504F9A2CA485FA5D5887A5C6C13ABB2456C
                                                                                                                                                                                                                                                                                                                                                                    SHA-512:783DCEAE4EDBAF588E41FCAE411136A4027C62CA4551AEF79A75D672778CE60C6F05C3DCEDD09B5571A064C850F0E65829A5FFF29D01146F219B38374B303F76
                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                    Preview:.PNG........IHDR.............. .;....gAMA......a...@.IDATx....TE..{...(f0.#z*f..0.9...s:3'.3.bD.x.@.%).Y.._K.=ogvgv....v}..{.....:T.j...*HO$P...9.w....!$...o..V.).}...3f.q...w...e.M7..v?.P]A.k.-[F..N.U.j..X`.h........_T..?..z...92Zm......W.H..#~...F...n\..(4..k.=c....n..w.5..._...#.t.l..[f.e........A..{us..I....1A7.|...I.?........n.....<y.................c.q#F.....|.]v.e...R...._.......n.......4i..;v..U.:.%...5..[...[....p..;...<.E..)...7..icNy=k....^..W^..;.<w..1c...&.".x.....w...........'.x......?...........S....0...?R.........r.D.C..$M...."..[.._......f....o.Z...M.)H.i.{.H.@...F..{t..G.......x..i...AO!c...D.sN..o.).[n.e..F?..C$.A1.!.....\r..5..*....&s..j5.7-?JE..1A.w.@.e[...KT....q..8..]..]r.%...s.}...VN..+..41...w.....2D?..@o........]{.n...n.i.O.>...ow/....9s....31.Z/...\c.'.8..L."..l$.a..H.kl"}.....3&..N.M..Mz.IA.vF.&..8.I&...2}. .!.....k7....].. .D....7...Q.&...o..qUk.*.v..g.}.}..7.;...Kw...'G......$).'.2.
                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files (x86)\AirDroid Cast\AirDroidCast.exe
                                                                                                                                                                                                                                                                                                                                                                    File Type:PNG image data, 530 x 272, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):21672
                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):7.966222932703295
                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:384:4Pif1JI4GT3Fv5rFnIJRbNwtefsOgf7aSppU43DBShbWP6U:siXIfT3Fv5rmZwtegT13DBC4
                                                                                                                                                                                                                                                                                                                                                                    MD5:9C9AB9150668906B2CF0586374837C3D
                                                                                                                                                                                                                                                                                                                                                                    SHA1:F5156070BDCADBFD641B62C5ED65A0B0AA851574
                                                                                                                                                                                                                                                                                                                                                                    SHA-256:9AA1456E45BFF012B9AFBC6B42FE8D8DDCA03788FB894B814404F89D552643E2
                                                                                                                                                                                                                                                                                                                                                                    SHA-512:69246EDD6B29D208B3901D1E8C8CA7913B1E22E71E6F0CECCA6146A750616FE7DC27161A37604253DCBC604CDA98671A8B6D6A599369C70997D98D0469C0EF85
                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                    Preview:.PNG........IHDR...............m.....PLTE..............."...............................&28!'+.$-.+4....(1.....8!-3.............1<,=@*<>.@B......X`d.........................................E...........0AEA.a$GS.....%.#';SX..D...k}....Vp....=SZ...IZb..]......)LYP...cfh.@K..........{.ouv...D..]v. .d?X]3DKg..)..knpm..NPR....K=(8;......^.... q..[rz..X...c..z{z......i{.DHJH.h...>.._|.4NR.../M......v..7e............eh.=..;Z.E~.XYY^.....Ncm9=?...w....W{.}........He....a....TLp...vP.. ...#......c..br.z........|..Skv........_.....1`.w..y....ANSGX...9PW.........(...8ITim*...I^...u../.. .Flp&n..w..Pf....~%D....[l...j............r.."..M..|...\.ez.2...5Xo.......Bx.T...A.p@l.....?.....]..!^a...........x5.q....l.W..*..G...sq.d.10.Md.MA..&.Aa@D...Q..Gg......W|;.[G....nt.]..j..r2.....tRNS....f....t.?G..QPIDATx....@..-.,3>...I..`-.EkDs.>.B...B(.P...WO...<x.......%'....E/...G.ML.m.5..V.%d.3y|d~.fv...?1.....[....$A.v..Q.m.hN..#B....\]....;W...2/z.).LK.1a.",9.Q
                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files (x86)\AirDroid Cast\AirDroidCast.exe
                                                                                                                                                                                                                                                                                                                                                                    File Type:PNG image data, 1060 x 544, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):54346
                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):7.940807491939453
                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:1536:YQqP2tTmYECaEOand+7ksQJx6lJsvKMsUCNILUNA:Do2tTmYECHnrJx6lJ+sUCXNA
                                                                                                                                                                                                                                                                                                                                                                    MD5:1693A11FEA773F7072482FAD3D5AA4B8
                                                                                                                                                                                                                                                                                                                                                                    SHA1:8F48786C491FA2B52C348833C8C5C12B0DE110A2
                                                                                                                                                                                                                                                                                                                                                                    SHA-256:2A8EF223C170479454693AC8BCE933958E6177855B4C1A958E938039A3976F8A
                                                                                                                                                                                                                                                                                                                                                                    SHA-512:BB0BB918E09258756A04B3B43DD1B136576A6D6761E3EA892EE15480D8BB83FD6B9744B4A9CEF361368E48D25BD96CA58AFDF57AD519FF2D2A2ED837950CC97E
                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                    Preview:.PNG........IHDR...$... .....j.H.....PLTE.........".............................&28......!'+.%..)1.+5...->A.0:.-7...*<>....../AD.............#+..."-2<TZB.b........E...........*MY..].3>.#'3CL..%&HTk..?Y]5d. .df..L`i../.|...."CO.....Y......E........a~....P........I..j|.#...s.......@Sm..............PQR.K<G[c....5MSZs._....<==.......w.ky|566uuu/L.^z...LyzzIJK...EW...._`aCDDG..X~.efgcf.C}.. $...ZZZ7V.......lo&?..oppPs.}}}Kg.kkk...5Q[cr.@`....1.............W...p..#.FPhu.;FUdk?KPf..im-Ar.Zt.......Z.....NX[...3.....z..^o.bnq4....... $q..........Wnx..N?.^......W....u............Z...|..~...U.........;....W......{.....Xo...[Nc...v.....Uk.x....G.....3.....\.x.{-...\.....X....+..s2.nQ......Z;.u.ki..*.}...Tq.......]@./b....?.\C...g..E...4-GH..ae7..-3.:n.....x.].?......S..y........tRNS.......=z9 9k....IDATx..O..@...d..L..].Zd.f!h...BJLL.`L..1k"...9@...ac..xr..<..8...K..L;3[A...:.J;.......3..%.B.H@Jm.7...$.H.R...I*..uY...-....6...l......0....K.....N.(.&...
                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files (x86)\AirDroid Cast\AirDroidCast.exe
                                                                                                                                                                                                                                                                                                                                                                    File Type:PNG image data, 532 x 271, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):19023
                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):7.978841086354689
                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:384:cuWgFsgjEs3Zzz+nZEfAG2dz/I2ZEmKtASLeBlF9/FpfmlR:9J34ga7zlEmKalltRmlR
                                                                                                                                                                                                                                                                                                                                                                    MD5:3D16B00A9F3E6DBD41DDD71F48041EEE
                                                                                                                                                                                                                                                                                                                                                                    SHA1:B9C8B5C0195C7D55C7FB638DD75E0F9D8E8E9F7E
                                                                                                                                                                                                                                                                                                                                                                    SHA-256:1CC2CA888C05985CDB1A3F1778E2CECD944C08D8ACDCA4FFD2686B8B10C41ED1
                                                                                                                                                                                                                                                                                                                                                                    SHA-512:65C06180A083A2F9ECE8C060A9672F1510CD72AF9861040C46E52C1FEC2BF00A237E577D9BD9A4220B3784C406D8B37DD6DA811417EA4BC9CC27AC4B0C493738
                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                    Preview:.PNG........IHDR.............-]......PLTE.................................O.................y....................ddd...&28..... 7GO!'+...___bbb..................ccc.....................#-3\\]...XXX......TTU... ,2...VVW...RRR......Z[[ggg......YaeJJJ...1?F===...4DM.$(."&(4:...}}}...HW^...HHH....................................................677...@AAPPQ......NNN......LLM.........................EEF...mnn...qrr...::;344..",./. ##&'...jjj{{|011...tuue..S]bKRVCCD...^ei......2OL\...:?-26hpu&+..)-***zzz4KX...~..7<@lv{............<CGCOUz..Q..8......wwxcjmPX\...J........t.+............m.GLP...<HNBIM......D.......z..Q.......v......{.9{.......rz}... ..............)EFv............d..$o.5..$f.+Wu........%7B.....'_..%*a..Cr.[jp)Me+......o.Rn.Jcp...Z........G..@...3R.$:}..d.........>e...j..?....tRNS.......f......z:.....x.k9...F.IDATx....A..S..."c....*.#.<.4.f...Mm.".K..JS....d..mK..O.t.=.,.'....vE......}...]q.|...x.P 9..UO..$..k...6...!y.s..@ ....'...@.[.P.8..........D...v=..
                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files (x86)\AirDroid Cast\AirDroidCast.exe
                                                                                                                                                                                                                                                                                                                                                                    File Type:PNG image data, 1064 x 542, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):47724
                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):7.966994630001405
                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:768:tcdF0HuUnKmMfkO3MXbQNTKb6TmlyomWMerBhdzCqsveItH5DPNN18IWt4hW6vIl:tamlNO3MXb64BIher9vyeeDPNr8BaueK
                                                                                                                                                                                                                                                                                                                                                                    MD5:B72F466D95AE7A38B1A3718C4620FDA2
                                                                                                                                                                                                                                                                                                                                                                    SHA1:034204B034BE35B8B4E9BEEE488CC02565131E0C
                                                                                                                                                                                                                                                                                                                                                                    SHA-256:B12F03A4259F917EC1042E087FF08DA7F705806273C5575F58824557CD2311C3
                                                                                                                                                                                                                                                                                                                                                                    SHA-512:6E43F238D080FE6DB80896DF00AEF9B05CE32B409C52E95351AD45477A5060D25813AE85D3EC222960B90745FA46CBE2722991D1859DA76B26FB62E154F6CFAF
                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                    Preview:.PNG........IHDR...(.........NE.D....PLTE.........................................a.................ddd...&28..... 7GO!'+...bbb...^^^```[[\...............WWXSSS...YYY..................................fff#.3...UUU.........$17......???hhh...PPPKKKMNN..............HHHBBB...0;A...3CJ6FM111+9?/36EEE1?E+++v........0@I9::555...<<='''.......#'.........###..................777...2OL -3.........opp...zzz...lll....)-....!$.."........|}}www...jjj.%)....*1...%*-...........KTX*/2.........[bfrrslw}...tuu......BIM...ekoBNT.........:DI......_hl...(5;...I..Q\b...>.....<.....3O_...38;......+........0............ry}...3..irw......x..... ..S..".....^..p.......[..g..&................$j....K.../Xr.}...~.....j.....%....u..Tgu....q.:y.Gr..94.v.6...[..Qt#E[*c.X..Gi.......h..Bk..1.7Y.>:...b.....x!lP....tRNS......5...t.U............IDATx..]O.P.....g.#.Q.1....j...L.%f.Hd..wF.G.........B..lYbHLv...{./.../.'v..Wdl..5.........m8B.P(Mr..04.]9....4.....4H.......i.{......).p..c.......i.....Z..0...
                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files (x86)\AirDroid Cast\AirDroidCast.exe
                                                                                                                                                                                                                                                                                                                                                                    File Type:PNG image data, 529 x 532, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):36496
                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):7.978031540993982
                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:768:Z2ee5iEfCgaOlu6zHZOV8J0CTlzITGThX4rMwVDWVnYCxfO:Z9UfPlu6bQ8MDundW
                                                                                                                                                                                                                                                                                                                                                                    MD5:A41D8AB87AE50A84180BEEF1F60E0DB7
                                                                                                                                                                                                                                                                                                                                                                    SHA1:46BF717D9343B03EE68EB2A7B7E0B45D28EF08F0
                                                                                                                                                                                                                                                                                                                                                                    SHA-256:0EE549E55E001D55B3B1CAA651C050F5EE61D4867F44C54CD4C97FE598F66F11
                                                                                                                                                                                                                                                                                                                                                                    SHA-512:F8EBCC1F5C87EA8AED9CFE7718D7D8B928252FD28E43C0DB59C8EF1DF9181545B661D07E88637C74A2257AE1B8652DE385740A39FB0E9E225B2B236A428B066A
                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                    Preview:.PNG........IHDR.....................PLTE....$1157D..Mdx16;368358258.'6B..,FX:..B..A.....B..8..@..1}.<..>.....(((.... %.......$)...%)0..................&&&....."......"(,....!&)-2......$$%'+0 !...""#...247..$LMODFH,,-...*+,BCD../123%..IJL?@Byz|.03def%')...uvx...`ab\]^qsthijRST~..nopXY[8:<<>@UVXGHI...klmOPQ;;=..........$0479............889..........5E-..............556....Zl......,...........#x...........2A...G....................._...............);..2.t....'=H+..lt.#l....R..&4=d..%o..Ic.[..Pz_..+EP.>X.......L\.../k../>.&0+|..o..Nm.:.....CS./J+az.z..:K2..1r.&..3..5..I..+N]..#.e..;..6B<..8.....;..OP....y...g..X.L......9M\`..\uU......o.Iy.p.....@NX......I..>...7aX..\2..... |...P_....h.C..........s.....}}o..}........ou.VY84T.]......."......\.6v..fp.U......0.ow.IYd..*.........~.PA.]\OAp9h*......tRNS..k.....$...g..tz9^Z,.....,IDATx...M..@..q_./.6.!.C........|..<..<$..z..^.4t.s."H.P.5........e.....V..a.;.:....iis.k..]._g....z..$v.|..X..;........V...l._`[.|...*"l.........
                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files (x86)\AirDroid Cast\AirDroidCast.exe
                                                                                                                                                                                                                                                                                                                                                                    File Type:PNG image data, 1058 x 1064, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):113582
                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):7.9803137145644
                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:3072:CAe0sC6yCNIfUn1Mt4QiXqXkAnHequa2kOZc4CMd:aC6vI8n1MmTXqX3+TcJG
                                                                                                                                                                                                                                                                                                                                                                    MD5:E7C715E4E70FF508FF9C071B421D5DBC
                                                                                                                                                                                                                                                                                                                                                                    SHA1:CAA5F0EB0EAB76E96553C7BFBF14FDA5DD8F2627
                                                                                                                                                                                                                                                                                                                                                                    SHA-256:74795C88B6D6E756A888B0BBA0588B42384B894434D00504345ADA89A1FB20DA
                                                                                                                                                                                                                                                                                                                                                                    SHA-512:75A89D021E227ED62CC76AE137D110A451D9CD04D48B534894805C28166B5D9D03A73857CCDB1DCBDD61CB0165A11D00E017029673F0B456BD64F5DFEC63A37B
                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                    Preview:.PNG........IHDR..."...(...........PLTE.... &058/26147E.../49..3...Ne;..D..B.....(((. %.............$)......%)/......&&&........."(,+/2...........#...#"#..... ......KMO468... #'...',1**+TVWPQS136HJL...XZ[89:abc47:024)+.:;=\^_FGIefg.3BCEF<=?...ijk.!#--./01.........ABD...opqG..lmn......................g.wxytuw...........=?Brst......$.....{|~...........@AA...0+(...yz|...~...................!...................>T%~....P..1..'..-..,bv/..!^........w.%...Rhpw...2.......O]...&p..-;_..d...<..f..9I.$2..))BP.4N"p..U........e.*N]/..2..4L.|.......&7@5...Xw..!.Fa-g.UU.G..?.....,Xj<..ae....9~.3r..d.!..U..q.(.s.A..*f.3s..Dt.sy...M...V.[....z...........H"..q........}.......Lcw......{..)....ILb9FN.f <.../.z..U].....,....db[<#vM.bw.Jq....RHh... d..H..<......CF..G~.........PP._%E...Z..m..-.s.....3....._2.1y....tRNS."....N.n..y,.d...SIDATx..Ok.F....^.jL..I...e.KE..&KQ.....n=...&.MCd'.....@..-k..%..B{r.{,.z+....IN.....7..<........o^;..M$.../..G}....../!} .T.E.0.........BT....T..] *...
                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files (x86)\AirDroid Cast\AirDroidCast.exe
                                                                                                                                                                                                                                                                                                                                                                    File Type:PNG image data, 529 x 272, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):25229
                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):7.947946107569663
                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:768:JAG6EtXaaslG2y9RsoLTNe5WZ1f8Ldw7PIaok0D:htXaa4G2yXRFKdyZvc
                                                                                                                                                                                                                                                                                                                                                                    MD5:EAFBE2A4DAE3E60A8F3DCF83292C534A
                                                                                                                                                                                                                                                                                                                                                                    SHA1:2B54EA6FBAE6C43834E95B3ABBBE9C4F4BEA9227
                                                                                                                                                                                                                                                                                                                                                                    SHA-256:E9520AA47E4C5CE05570CB93EE437D3ACFD2905588447D8C5F07DDC412DABBF8
                                                                                                                                                                                                                                                                                                                                                                    SHA-512:5B50A8DDF9EBC93E45BC42BA0889C350385CEB3B8B84C05BF7E26169AB60690FB4A7F15B79AD7D24F0EDDCA43BBA6C8E7ACF6E34B321FEEFE0D4A461BF4CF867
                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                    Preview:.PNG........IHDR.............9.......PLTE.................."................................+5l...|..-8r05j{..-2f\s.]u.x..Vl....Yo.29n^x._}.5<rv..Rh....0<zs..b..D..8Aw@Q.f..e..X..Y..e..>K.p..d..;F|3?.h....._..HZ.5D....P..k..I..ET.f..i..`z.a..8I.`..s.*[..`.....j..d..m.._..l.....-..I..Yq.k.....K`.<..;L..5i.....g..n..B\.Ni.h.....?Q....G\.f..o.$BW.Qq.Ee.t..q..X..J..yyyIy.......Hp.i..Q..2..I_.Nd.Uv.%/b...Ka.I.....qqq...Tl....Of....X}.U.....;.....Jg.................ZZZ...8....}.....%..ggg......KKK...?....JO{S..U..|........bA.[`......s......r.u{...<.....................JMI.....(Y...in..........!X..../...Q....:...&...._....U...............j...`{.7..o.G..5.$......^.O..r..'...>......k.V.........v..|....3....u..]..S.A.3.v..~..E..%%*h.y.&.v`..bM.k.Fz..m l..u+z...KF..7.T.1.....XQ3Wb.....tRNS.....f...9.@..._2IDATx..j.0......"..4..9]*n+x.`......!.q.....CC.....{..K>.u...G...O.-e....9..+.......O...#.].a....,INb..<?........I.....<#X...1N.J.>9../....jD....]...;...E
                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files (x86)\AirDroid Cast\AirDroidCast.exe
                                                                                                                                                                                                                                                                                                                                                                    File Type:PNG image data, 1058 x 544, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):70186
                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):7.925051324190094
                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:1536:aA4zeXFuwjOEyOPwqGvLKmJaR+52SlucgtZdJ3NdsjCzVoNo2Ems:v4zIyaIqGTlIRu2Slucg3dpjsjCzlV1
                                                                                                                                                                                                                                                                                                                                                                    MD5:226D66C7BE4FD8972265CC8F5C9E60A5
                                                                                                                                                                                                                                                                                                                                                                    SHA1:943F5780DECDD6E72407025D154F75F5AB1CC5AE
                                                                                                                                                                                                                                                                                                                                                                    SHA-256:4425462BDB0A51C8E2730FC3347715EE4EB2C6372324BDE8CBEFFB33A8155C31
                                                                                                                                                                                                                                                                                                                                                                    SHA-512:AB5F7DF93B054C4560BD89D743BE575D426BA06D1363113CC9EFB97E380A372FA47246FB8F76BD4C22D7AE9F7FA89BB082E146F708D63008DCDFC0EBCD8C4AAB
                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                    Preview:.PNG........IHDR..."... .....g.8P....PLTE.................................+4l/4h......,6p{..Xn.17lt.,]v.\s.,2e}..Zq.y..5<r|..39oTj.^y.c.._|.Qg.Y..-9tw.....a..X..`..u..1>|^..q..D..3A..77@w:D{e..d..e..j..b..I../;xHY.5D.f.._..`{.J..Q..8I.k..a..s..<H.j..c..=..m..f..ET.h..j..J_.Lb.m..[s.;L.W..?K....h..h..?Q.h..k..BU.F[.BO.n.....1..Ld.Ul.[.....q..?U....i..C[.g..Rj.Oj.[..Jx.o..J..%._^w....Rq.?O.Db.Mb.s....Gi.f..,.....K.....Ip.x........%%%Uv.R..5..G^....qqq...H..=.......p.%X}.......abb111F..u..........<<<TTT...GGHc...........d.."....%B{.......QJ.K..eA.m....9Z......}.....m.v....9W........ej......;.........8........u...........j...G...>.'R...M.v}.....^AFsj..W.........p....R...P...&S......{...0.....s.........~.......5{...^..n..V.......).K...f.W.~6...+.^NQA.G.P....1.o.#e.A%...\..VJ.._.7kZ..1.O....tRNS....=11......IDATx....0..)..t-!e..ecC..P...B*C...U..1C.n.}...b).7.C.,....y...)..^..g.NsS..../...D"..2.....\....DKD....n.D&......6..6f....<.,...Bl.e.7.Lbr.m.z.._.........
                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files (x86)\AirDroid Cast\AirDroidCast.exe
                                                                                                                                                                                                                                                                                                                                                                    File Type:PNG image data, 531 x 271, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):24488
                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):7.983804500440867
                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:384:S93q6kW49QIwAlKXYpBjb3W4/IZrqI7ZKF0YBz/8v4WIACVbriret/Dta6B+SoNv:StwWs8A4IpBfWV5/YF1GLUhVBkujW9
                                                                                                                                                                                                                                                                                                                                                                    MD5:06519DB6F96C540D47FED4D4BDEAE43E
                                                                                                                                                                                                                                                                                                                                                                    SHA1:1277148B88C8BAF513B4A0FF150DAD8045783BB8
                                                                                                                                                                                                                                                                                                                                                                    SHA-256:55423D19D2502439DB5F09547917B5F2DEEA882A7B85D3EFC0848ECFA8597C35
                                                                                                                                                                                                                                                                                                                                                                    SHA-512:779A0F455CAD05C5745E13FC5D90217B88F101965D263275BE941B593E17516A69B0A7B37B970F8AE42306D5AFFF40F725018E4257C328EF61584C4D56E7D800
                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                    Preview:.PNG........IHDR...............k....PLTE..........:a..................j..D.......................................s.................\n........................................................................................t.,................o.$...........................as....................|||...bbcr.(......yyy.8.....vvvsss]]]...pppmmm...hhhRRR...XXXN.....UUU.0.4...SSS.......Yk...\.IHHHK..'..OOO5..$..l..KKK..f............DDD&..U..a..K..@@@;;;^..x..y.3......v.6...ug..=..-...z.......A....!~....Y..W....l........<.....R.....n222b.......w..D...]`..................r.......w...n~.C..)...S.....(u..../....?...hy.N........I..D..<.........]....P....?u0^.....j..7..###~..C..c.Vv....U.G:s+..V......H....k.....q..[.....ay.p.g=....(..Mih.....|R.a..F....sw.m..L..K..'.....tRNS....d(.........l.......\HIDATx..1..0.E.5W.`%$.....w)..8pn#9 aR"....y.|..........B......W7.........C.m..rB=}....T.R{.~..O.z..R|....u...e.....>R...E.{4......+X.._......u8.....
                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files (x86)\AirDroid Cast\AirDroidCast.exe
                                                                                                                                                                                                                                                                                                                                                                    File Type:PNG image data, 1062 x 542, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):69168
                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):7.973807861469087
                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:1536:rzlNkvbk0L6B04UskW+ILUDVc7JAio9ESeINmudfZfJQk5:ablL6HkWvLGVgJR2NmwfJf5
                                                                                                                                                                                                                                                                                                                                                                    MD5:E53EF91C30D7DA314472AA0D437E376C
                                                                                                                                                                                                                                                                                                                                                                    SHA1:3C43A5CC9FF0FA9AD5D379D03F1ED1840387AD8F
                                                                                                                                                                                                                                                                                                                                                                    SHA-256:33C8D124F3CD465AF6B26B559018D085755772E99F7520216FE0CE7FDA6D4E0F
                                                                                                                                                                                                                                                                                                                                                                    SHA-512:C0450708ABF54FBC4B3D433F8B90E37C1F1DB9DC8C93CF154B9D211E9B7B7EC6599068A8D3C8E5CACC64D64FBB3952C76EC94B14DBAFA786D8010F336248CA20
                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                    Preview:.PNG........IHDR...&.........P.......PLTE.......................................a...........................s...........\n..........t.+..............................7................................SSS"..................................$$$www..........w.......}}}....n....tuuzzz,,,......rrr]]](((...000........PPPXXX].J444...q.&bbb...nno......o.$.1???EEEGGGBBB...kkk...<<<hhhMMM666J..eee............#..999...6...Wj.v...)......I.....(........JJJ....../......ev....E........q.....>u/X.....=..C.. ..III5..c....,..888......~_..........Oo..D..\...~...E....n..T..Q....Z.T.f....hS.....{.7...........x.2......k..0z......>............z.....}...p.>..D...X.E.~...............j.....x..l..$........6.....u.....&..{..YwN...^..<s-.9m.!...L|?:s*.....w.p_.]C..k..Hlk]x....7g)^.H>oBL....tRNS.....=y...............IDATx....0.....:.).Q.9:.UX.x...........&.......H.LY....%.I/.jo......6......+'''..z.Z..gu...vZ.[..qZ..u...........i....3.<.q.....Zo..ks.......i...W@..s
                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files (x86)\AirDroid Cast\AirDroidCast.exe
                                                                                                                                                                                                                                                                                                                                                                    File Type:GIF image data, version 89a, 948 x 570
                                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):139670
                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):7.976040244743342
                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:3072:sFyiW3l7NILTEJwzuP8AvOV1h/5TmVyzZQ3cB+vSxTwiFD:sFlURjLP8DVvqy+3hwD
                                                                                                                                                                                                                                                                                                                                                                    MD5:507C2D6D4399B4B6DB9D030A577A1D8C
                                                                                                                                                                                                                                                                                                                                                                    SHA1:5B2D1674285CE429A255310EA8C587619C590AB0
                                                                                                                                                                                                                                                                                                                                                                    SHA-256:FC4AE2C2BEE553F7B772A1E140ED98CABDE98FE82A9315C94B40ADCB8F79C813
                                                                                                                                                                                                                                                                                                                                                                    SHA-512:DFBF14803D7D75B9C14B011B5F4B76ADCC66F8A14519B892FDB21DBE8D0FFA5ED561C238093F9D2CFD50C4941D2680625F42DAE072CB1DFD7AB8007318925D33
                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                    Preview:GIF89a..:...........Q}..............&%2..........q........UY....uuy..}{i...........su.......ffh..............rv.(,E........FFF..\\\S[i...CGT............m.....l........dg................eh}dL3}yehk......?AAfZT.....\....}q77Boop.|....f......Z_....kJ..y...mq.........0"..{~y_F...I7%y|.........pfx.......V.....tle78\.......W.............`am......e0.w...|yupq...Xjn{..............................IOY...sqj__c....1G.................zSxuj;;;......MMM......{l..m.z^vqc.....SSS...........?7....}m.rb......xud.Q.ulyyy.}i......xut>Bg.mm....m............s\.........~h}}}...uyy................A....qs..........zc......yy}..................PN^...............>A<......}y.yuy.......}..}...........}yy.................z:...ys..q...PU.............!..NETSCAPE2.0.....!..XMP DataXMP<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c145 79.163499, 2018/08/13-16:40:22 "> <rdf:RDF xmlns:rdf="ht
                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files (x86)\AirDroid Cast\AirDroidCast.exe
                                                                                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (3172), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):3172
                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):6.0052874410961765
                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:48:GN24QoqKLXHZVLGNozHsZe6MTzVNV3YHVf2lDpjBNVE/fRN2uSAWzQ+SFL6tklHS:FKjno+laOTjynyz6FNly
                                                                                                                                                                                                                                                                                                                                                                    MD5:DB1C14627AFF960C207583E446F043AD
                                                                                                                                                                                                                                                                                                                                                                    SHA1:0A0DBDFBBAD290E701D6ADD7CA3038425CA6AE8B
                                                                                                                                                                                                                                                                                                                                                                    SHA-256:33BBDF9F16D4ACF3A0E174532DA0EE97DD2D680AAA8AEC81B07A54AE48E3938A
                                                                                                                                                                                                                                                                                                                                                                    SHA-512:6A5F7F77366F18E6EE7D0BE2F7397B7DD45E67A799D2D5B3AE356FFAC950250E65BEE79D91122B2BC9E3EF2F1EF145FE7BFF877F0187B983E03A542C8D7C0B45
                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                    Preview:webpackJsonp([0,1],{"9I/l":function(A,g){A.exports="data:image/png;base64,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
                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files (x86)\AirDroid Cast\AirDroidCast.exe
                                                                                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (2156), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):2156
                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):6.025283022090229
                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:48:CJ24QoqKLXHZVLGNozHsZe6MTzCJ2uSAWzQ+SFL6tklHS:NKjno+nz6FNly
                                                                                                                                                                                                                                                                                                                                                                    MD5:9FF9812C53EF0F2C71CD53A2101D9A85
                                                                                                                                                                                                                                                                                                                                                                    SHA1:127883DD122D74E1FD88F29B4EBFF7E7B543934C
                                                                                                                                                                                                                                                                                                                                                                    SHA-256:F1EA28713A3A65DB74984765293ED7F71E02621592E636E4B2834AF146189C1F
                                                                                                                                                                                                                                                                                                                                                                    SHA-512:32D6F9633CE213CA20AF3C2FBE63EC9A6C46CBDBBDA6E1EFC4C6B36B7CB2F8978FBA983B864F73D7F0FF6AA794CED09E6A95F2E8A14F36913F8DA7163B55A90C
                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                    Preview:webpackJsonp([1],{"9I/l":function(A,S){A.exports="data:image/png;base64,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
                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files (x86)\AirDroid Cast\AirDroidCast.exe
                                                                                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (17320), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):17320
                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.392066597118186
                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:384:yJOU1xEQpl8tmY6/9cD2oMP4rSy3mospk:yEQpqtmi2u3mo
                                                                                                                                                                                                                                                                                                                                                                    MD5:90D595A9C96EACD04787FE720E17A24B
                                                                                                                                                                                                                                                                                                                                                                    SHA1:40A8C72C1635F9BA9E3EA52EEE52978BB4E57608
                                                                                                                                                                                                                                                                                                                                                                    SHA-256:2D54B7688F7B560597E4ED57B476C912EE3523D5FD3465BECC9298CD6A2F7173
                                                                                                                                                                                                                                                                                                                                                                    SHA-512:83FE6E828F19B2EDB128EA850B4F4DC8FC2630A11C85BCA5674A680B09DFFA44DC20313451D665AEEDE137F9E0F6FAF1A40C359B1C12B48A020AB1EDEA756557
                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                    Preview:webpackJsonp([2],{"+n64":function(t,e,i){var n;n=function(){"use strict";var t=function(){},e=Object.prototype.hasOwnProperty,i=Array.prototype.slice;function n(t,n,s){for(var r,a,o=0,h=(s=i.call(arguments,2)).length;o<h;o++)for(r in a=s[o])t&&!e.call(a,r)||(n[r]=a[r])}var s=function(e,i,s,r){var a=this;return"string"!=typeof e&&(r=s,s=i,i=e,e=null),"function"!=typeof i&&(r=s,s=i,i=function(){return a.apply(this,arguments)}),n(!1,i,a,r),i.prototype=function(e,i){var s;return"function"==typeof Object.create?s=Object.create(e):(t.prototype=e,s=new t,t.prototype=null),i&&n(!0,s,i),s}(a.prototype,s),i.prototype.constructor=i,i.class_=e||a.class_,i.super_=a,i};function r(){}r.class_="Nevis",r.super_=Object,r.extend=s;var a=r,o=a.extend(function(t,e,i){this.qrious=t,this.element=e,this.element.qrious=t,this.enabled=Boolean(i)},{draw:function(t){},getElement:function(){return this.enabled||(this.enabled=!0,this.render()),this.element},getModuleSize:function(t){var e=this.qrious,i=e.padding||0
                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files (x86)\AirDroid Cast\AirDroidCast.exe
                                                                                                                                                                                                                                                                                                                                                                    File Type:Unicode text, UTF-8 text, with very long lines (62624), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):910915
                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.685142443864413
                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:12288:7NN2pwu8Tq655gZtwTx83alvtFKhE8OkfQnygDXmuWsO8:7NNGwu8m65W/ZsO8
                                                                                                                                                                                                                                                                                                                                                                    MD5:F6F20C4109AF8E2A6EBF64EF91E797B8
                                                                                                                                                                                                                                                                                                                                                                    SHA1:EAC219EE3DB09721D8A1D86356291879C064EE71
                                                                                                                                                                                                                                                                                                                                                                    SHA-256:2DF426973444F3C0F357180F98765A74120BC08963BC09E5BF30C50147901C75
                                                                                                                                                                                                                                                                                                                                                                    SHA-512:822E1700B4DA20694D27A78E4572397A9C6FB5D933E56B8B6298F69371E1674E46A3ABB623B202AB8D0D8C228D700054B06B75FAB21A6E44A8EB98A3E42F37C5
                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                    Preview:webpackJsonp([8],{"+Rwp":function(e,t,i){"use strict";var n={render:function(){var e=this.$createElement;return(this._self._c||e)("div",{staticClass:"debug",on:{click:this.handleClick}})},staticRenderFns:[]};t.a=n},"/aIr":function(e,t,i){"use strict";var n={render:function(){var e=this.$createElement,t=this._self._c||e;return t("block",{staticClass:"block-faq"},[t("h2",[this.showIcon?t("span",{staticClass:"icon-question"}):this._e(),t("span",[this._v(this._s(this.$t("home_articles_title")))]),t("span",{staticClass:"icon-refresh"})]),this._v(" "),this._t("default")],2)},staticRenderFns:[]};t.a=n},"0dv8":function(e,t,i){"use strict";Object.defineProperty(t,"__esModule",{value:!0}),t.default={air:{colorpicker:{confirm:"..",clear:".."},datepicker:{now:"..",today:"..",cancel:"..",clear:"..",confirm:"..",selectDate:"....",selectTime:"....",startDate:"....",startTime:"....",endDate:"....",endTime:"....",prevYear:"..
                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files (x86)\AirDroid Cast\AirDroidCast.exe
                                                                                                                                                                                                                                                                                                                                                                    File Type:Unicode text, UTF-8 text, with very long lines (62015), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):889706
                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.686874992706377
                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:12288:l+wl8Tq655gZtwTx83alvtFqhE8OkfQnygDXmuWsOv:l+wl8m65WLZsOv
                                                                                                                                                                                                                                                                                                                                                                    MD5:CB6C3AAFCC66D69A663302B792C737E1
                                                                                                                                                                                                                                                                                                                                                                    SHA1:FAE7FCBCFD22C7C12E0374B44A8FE606886F9ED2
                                                                                                                                                                                                                                                                                                                                                                    SHA-256:FC07E271CA57EE49980587F3044659C6D02E75D2DB9895FA851CB598C2A2009E
                                                                                                                                                                                                                                                                                                                                                                    SHA-512:0ECB7B4A4EA6E2603C82F3D61AA18FBD2E9BE6BF1C9683DB0F1766BF59EC531E424A80AA7AF4FDE154860230BDF4F27AB9D8552B8EF258ECDE7F056E421C48F5
                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                    Preview:webpackJsonp([13],{"+L3U":function(e,t,i){"use strict";var n=i("W1Pq"),o=i("uuOO");var a=function(e){i("rMjC")},r=i("VU/8")(n.a,o.a,!1,a,null,null);t.a=r.exports},"+Rwp":function(e,t,i){"use strict";var n={render:function(){var e=this.$createElement;return(this._self._c||e)("div",{staticClass:"debug",on:{click:this.handleClick}})},staticRenderFns:[]};t.a=n},"0dv8":function(e,t,i){"use strict";Object.defineProperty(t,"__esModule",{value:!0}),t.default={air:{colorpicker:{confirm:"..",clear:".."},datepicker:{now:"..",today:"..",cancel:"..",clear:"..",confirm:"..",selectDate:"....",selectTime:"....",startDate:"....",startTime:"....",endDate:"....",endTime:"....",prevYear:"...",nextYear:"...",prevMonth:"...",nextMonth:"...",year:".",month1:"1 .",month2:"2 .",month3:"3 .",month4:"4 .",month5:"5 .",month6:"6 .",month7:"7 .",month8:"8 .",month9:"9 .",month10:"10 .",month11:
                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files (x86)\AirDroid Cast\AirDroidCast.exe
                                                                                                                                                                                                                                                                                                                                                                    File Type:Unicode text, UTF-8 text, with very long lines (61827), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):901970
                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.709781790944592
                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:12288:KrwL8Tq655gZtwTx83alvYFrhE8OkfQnygDXmuWsOD:KrwL8m65WBZsOD
                                                                                                                                                                                                                                                                                                                                                                    MD5:001500F1C0B8A3F226B3CAAD881FFD83
                                                                                                                                                                                                                                                                                                                                                                    SHA1:4C1096BA52BBA1F64944E25CEF8E664C8717BE37
                                                                                                                                                                                                                                                                                                                                                                    SHA-256:9DA8A1E7812D86C74F4621444700C5AC61E21965F21340E954524B790C114AC5
                                                                                                                                                                                                                                                                                                                                                                    SHA-512:8CB6F37100D2BAC639591A311E5EC0EB8A56E0DFBA7281C5F2EF683E04CEC0D61807928A44DA30E6812C9569546F69FAA5DCCABA8EB9575FA85A01ADE273D7DB
                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                    Preview:webpackJsonp([10],{"+Rwp":function(e,t,i){"use strict";var n={render:function(){var e=this.$createElement;return(this._self._c||e)("div",{staticClass:"debug",on:{click:this.handleClick}})},staticRenderFns:[]};t.a=n},"0dv8":function(e,t,i){"use strict";Object.defineProperty(t,"__esModule",{value:!0}),t.default={air:{colorpicker:{confirm:"..",clear:".."},datepicker:{now:"..",today:"..",cancel:"..",clear:"..",confirm:"..",selectDate:"....",selectTime:"....",startDate:"....",startTime:"....",endDate:"....",endTime:"....",prevYear:"...",nextYear:"...",prevMonth:"...",nextMonth:"...",year:".",month1:"1 .",month2:"2 .",month3:"3 .",month4:"4 .",month5:"5 .",month6:"6 .",month7:"7 .",month8:"8 .",month9:"9 .",month10:"10 .",month11:"11 .",month12:"12 .",weeks:{sun:".",mon:".",tue:".",wed:".",thu:".",fri:".",sat:"."},months:{jan:"..",feb:"..",mar:".
                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files (x86)\AirDroid Cast\AirDroidCast.exe
                                                                                                                                                                                                                                                                                                                                                                    File Type:Unicode text, UTF-8 text, with very long lines (64706), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):917546
                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.759777971519544
                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:12288:oXwA8Tq45CgZtwTx83alv3FzhE8OkfQnygDXmulsO2:oXwA8m45lcssO2
                                                                                                                                                                                                                                                                                                                                                                    MD5:98A48483740C8B97B08BCD748D57EF36
                                                                                                                                                                                                                                                                                                                                                                    SHA1:84852391C0557D956AD23799FFF7B38BC47F8A58
                                                                                                                                                                                                                                                                                                                                                                    SHA-256:8B7222177DEE08D9EAFEF798E1334C865B4D26D28FDE44995B120A848CBCC700
                                                                                                                                                                                                                                                                                                                                                                    SHA-512:9932399757D92CBAC21C12A367B57311E1573774FF146490A7058EDB06733F2B8F66A0467D4BB4CB2CBD11B16EC21EEF7A0B95DE159BF22EE4AFCFAB2A39B33A
                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                    Preview:webpackJsonp([7],{"+Rwp":function(e,t,i){"use strict";var n={render:function(){var e=this.$createElement;return(this._self._c||e)("div",{staticClass:"debug",on:{click:this.handleClick}})},staticRenderFns:[]};t.a=n},"0YWY":function(e,t){e.exports="data:image/png;base64,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
                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files (x86)\AirDroid Cast\AirDroidCast.exe
                                                                                                                                                                                                                                                                                                                                                                    File Type:Unicode text, UTF-8 text, with very long lines (62490), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):889142
                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.686585700859058
                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:12288:uewl8Tq655gZtwTx83alvtFlhE8OkfQnygDXmuWsOj:uewl8m65WAZsOj
                                                                                                                                                                                                                                                                                                                                                                    MD5:60F1725F3C5C5E3DD92DA3630DC2767F
                                                                                                                                                                                                                                                                                                                                                                    SHA1:116E922CB8F8A149FEB3C54F8A4597A3BA1E2E57
                                                                                                                                                                                                                                                                                                                                                                    SHA-256:F165D3BBDA43F8B7DFB58CCB500791A59560542C8D9FAA9142830EF5247D0865
                                                                                                                                                                                                                                                                                                                                                                    SHA-512:99EB68ECB9672451407FAD3C12B50AA8B025CB0826AA81369C06BFBC4717859D34E4C22B4FC7C59DCDEB590AD0B74263431FD3E70D7A6904250E0D84DD667140
                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                    Preview:webpackJsonp([12],{"+2Vi":function(e,t,i){"use strict";var n={render:function(){this.$createElement;this._self._c;return this._m(0)},staticRenderFns:[function(){var e=this,t=e.$createElement,i=e._self._c||t;return i("div",[i("ul",[i("li",[i("a",{attrs:{href:"./home.html"}},[e._v("Home")])]),e._v(" "),i("li",[i("a",{attrs:{href:"./apidebug.html"}},[e._v("ApiDebug")])]),e._v(" "),i("li",[i("a",{attrs:{href:"./soschat.html"}},[e._v("SosChat")])]),e._v(" "),i("li",[i("a",{attrs:{href:"./sosintro.html"}},[e._v("SosIntro")])]),e._v(" "),i("li",[i("a",{attrs:{href:"./nonroot.html"}},[e._v("NonRoot")])]),e._v(" "),i("li",[i("a",{attrs:{href:"./usbadb.html"}},[e._v("Enrollment via USB")])]),e._v(" "),i("li",[i("a",{attrs:{href:"./adddevice.html"}},[e._v("AddDevice")])]),e._v(" "),i("li",[i("a",{attrs:{href:"./rsadddevice.html"}},[e._v("RsAddDevice")])]),e._v(" "),i("li",[i("a",{attrs:{href:"./faq.html?question=1"}},[e._v("FAQ 1")])]),e._v(" "),i("li",[i("a",{attrs:{href:"./faq.html?question=2"}
                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files (x86)\AirDroid Cast\AirDroidCast.exe
                                                                                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (1454), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):1454
                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.233374188355995
                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:24:9Xw43zqdSywucw6BmCGWHRWMuHMlLJgJNeIFCuHFAOzfIZ7k2F9:9rcOd9HwSL4hmSu7k2n
                                                                                                                                                                                                                                                                                                                                                                    MD5:7C7DFDD55D5856D667B7634CCE1F9E66
                                                                                                                                                                                                                                                                                                                                                                    SHA1:7B603895001D881A53C0291B2F1360DB98535173
                                                                                                                                                                                                                                                                                                                                                                    SHA-256:D7FB70E805ED28A986A3D4A8689C48F90F5FD7A679F45228ADFF0B2D2B77EF1E
                                                                                                                                                                                                                                                                                                                                                                    SHA-512:076E05180D9789BFBC74FAE75EE76CB9B591AF528BCF018C5C6013AAED468DA1D7E6835F28C359B964EB066009BDCCD4B529AC66AC3B08A52715EDC011C9680F
                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                    Preview:!function(e){var n=window.webpackJsonp;window.webpackJsonp=function(r,c,a){for(var i,u,f,s=0,l=[];s<r.length;s++)u=r[s],t[u]&&l.push(t[u][0]),t[u]=0;for(i in c)Object.prototype.hasOwnProperty.call(c,i)&&(e[i]=c[i]);for(n&&n(r,c,a);l.length;)l.shift()();if(a)for(s=0;s<a.length;s++)f=o(o.s=a[s]);return f};var r={},t={14:0};function o(n){if(r[n])return r[n].exports;var t=r[n]={i:n,l:!1,exports:{}};return e[n].call(t.exports,t,t.exports,o),t.l=!0,t.exports}o.e=function(e){var n=t[e];if(0===n)return new Promise(function(e){e()});if(n)return n[2];var r=new Promise(function(r,o){n=t[e]=[r,o]});n[2]=r;var c=document.getElementsByTagName("head")[0],a=document.createElement("script");a.type="text/javascript",a.charset="utf-8",a.async=!0,a.timeout=12e4,o.nc&&a.setAttribute("nonce",o.nc),a.src=o.p+"static/js/"+e+"."+{0:"b49485c8ef7248ff3777",1:"fd065fc2060a32a58f59",2:"58586915073ec84c91e1"}[e]+".js";var i=setTimeout(u,12e4);function u(){a.onerror=a.onload=null,clearTimeout(i);var n=t[e];0!==n&&(n
                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files (x86)\AirDroid Cast\AirDroidCast.exe
                                                                                                                                                                                                                                                                                                                                                                    File Type:Unicode text, UTF-8 text, with very long lines (65008), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):1006292
                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.882828753753956
                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:12288:M2S/8wV8TqM5ygztwTxu3olvzFhfhE8OkfQnygDXmujsOb:MewV8mM53i5SsOb
                                                                                                                                                                                                                                                                                                                                                                    MD5:FEE1387B2C40A4AFB0A5499C3DC0CED8
                                                                                                                                                                                                                                                                                                                                                                    SHA1:3772F818BEFA7CC35CC218DF46F312CE22F186D8
                                                                                                                                                                                                                                                                                                                                                                    SHA-256:87E49FB63B849A7543FA2A0C567D193135E2E91CB5EF6B76C5EFA040BF2F384E
                                                                                                                                                                                                                                                                                                                                                                    SHA-512:74420CC98668C4B27C4A228669DAF115C8646A22F56625DC7CA06112E84ACA5D5BC711DDAD0932BCC8015D6C88007E659A2DE77095305BDCBA88AD1D32EBAEAF
                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                    Preview:webpackJsonp([5],{"+Rwp":function(e,t,i){"use strict";var n={render:function(){var e=this.$createElement;return(this._self._c||e)("div",{staticClass:"debug",on:{click:this.handleClick}})},staticRenderFns:[]};t.a=n},"+yRs":function(e,t){e.exports="data:image/png;base64,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
                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files (x86)\AirDroid Cast\AirDroidCast.exe
                                                                                                                                                                                                                                                                                                                                                                    File Type:Unicode text, UTF-8 text, with very long lines (64630), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):929984
                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.687897985357089
                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:12288:wbN2NwS8Tqa5JgZtwTx83alvsFthE8OkfQnygDXmuFsxV:wbNwwS8ma5GNysxV
                                                                                                                                                                                                                                                                                                                                                                    MD5:B60A98A9F9E9A9F2B10062860C5AEEA9
                                                                                                                                                                                                                                                                                                                                                                    SHA1:1E5B104EE0FACD2FBA5F23D0FA617B213E389A1E
                                                                                                                                                                                                                                                                                                                                                                    SHA-256:F4F18193DFA40DC6009108A03CE148202EE5AFFC45A6BBE12D56EEB9B262DA38
                                                                                                                                                                                                                                                                                                                                                                    SHA-512:E842DE172CCB6D5DCC3325146E041F9C22B1558CC2E5D12F9C52F8FDBA51A746A56FA32C79095A9480595474DB74C16CA36FD39D93495373DDF2613D76152639
                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                    Preview:webpackJsonp([6],{"+Rwp":function(e,t,i){"use strict";var n={render:function(){var e=this.$createElement;return(this._self._c||e)("div",{staticClass:"debug",on:{click:this.handleClick}})},staticRenderFns:[]};t.a=n},"/y5G":function(e,t){e.exports="data:image/png;base64,iVBORw0KGgoAAAANSUhEUgAAABAAAAAQCAQAAAC1+jfqAAAArklEQVR42o3QrQoCQRhG4bEbNFksFq9gt5mMBps3YNFgEQyiUQwiLIoX4ChW/y7BYBGMgkYxmGWD8QjrsDvDuKzvqQ8fwwiRPARFRgzChpRJmUAyphHW4kTOBGtc8nTpBfW5UbCBR7QnO7ImcJhrYIZkTyYCGxykBo40OePHX/humgQmNmjjquRv4PNSvU2wpcoK6FBSLU1Q48A99g0BSbOwgGf+Zp0rD60LFfHPPucDF3wFDAOBAAAAAElFTkSuQmCC"},"0SzE":function(e,t){e.exports="data:image/png;base64,iVBORw0KGgoAAAANSUhEUgAAABIAAAASCAYAAABWzo5XAAACyUlEQVR4AXTUA7AENxzH8e8/ybOvtm3btm0Patu2MZ7aboe1bdt+xu1tkl87N1u3n/XGNCprvqPuj0emFo6ho4MY+T9WooG+8MupS/D+9maJigEs/lRjhUHjHJlbWlIHIPTPHFQ9XXamX5y4qSs1Lntv9a7vAGyZb9X5wwfxTnWEjTQlIGOADLJosur688PhPN+7Il26wtrhwjvMUvjltXJ+ubycoodUApAF07bBWtM6fixEV4BHfxR1UWWYILT0Kedl3n18Yjrg+9AoY6eca7eYIOuPjPrbjMPm8nR6eG1YPPZtiUowo0ll9iT1li
                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files (x86)\AirDroid Cast\AirDroidCast.exe
                                                                                                                                                                                                                                                                                                                                                                    File Type:Unicode text, UTF-8 text, with very long lines (62103), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):888704
                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.6868057628279285
                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:12288:mewl8Tq655gZtwTx83alvtFdhE8OkfQnygDXmuWsOW:mewl8m65WWZsOW
                                                                                                                                                                                                                                                                                                                                                                    MD5:97E2EE822ADED16CC96BC164B392670B
                                                                                                                                                                                                                                                                                                                                                                    SHA1:389AC93197269B2E6895C083B57CB8380AE1CF68
                                                                                                                                                                                                                                                                                                                                                                    SHA-256:F5EBD5AE0FE88541E23A1B4C0C73F10B5251C20FBB3D1699064F66817EEEE99E
                                                                                                                                                                                                                                                                                                                                                                    SHA-512:A9462C3CB06D15F7BB21FB4D2F6D4659B6776A20AEB231C2454732BD6A45DD70A10244AD6027BBCD2600DB1CB9C1A803DE0716E7BC3E5191B513BE80C6E90B58
                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                    Preview:webpackJsonp([11],{"+Rwp":function(e,t,i){"use strict";var n={render:function(){var e=this.$createElement;return(this._self._c||e)("div",{staticClass:"debug",on:{click:this.handleClick}})},staticRenderFns:[]};t.a=n},"0dv8":function(e,t,i){"use strict";Object.defineProperty(t,"__esModule",{value:!0}),t.default={air:{colorpicker:{confirm:"..",clear:".."},datepicker:{now:"..",today:"..",cancel:"..",clear:"..",confirm:"..",selectDate:"....",selectTime:"....",startDate:"....",startTime:"....",endDate:"....",endTime:"....",prevYear:"...",nextYear:"...",prevMonth:"...",nextMonth:"...",year:".",month1:"1 .",month2:"2 .",month3:"3 .",month4:"4 .",month5:"5 .",month6:"6 .",month7:"7 .",month8:"8 .",month9:"9 .",month10:"10 .",month11:"11 .",month12:"12 .",weeks:{sun:".",mon:".",tue:".",wed:".",thu:".",fri:".",sat:"."},months:{jan:"..",feb:"..",mar:".
                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files (x86)\AirDroid Cast\AirDroidCast.exe
                                                                                                                                                                                                                                                                                                                                                                    File Type:Unicode text, UTF-8 text, with very long lines (61955), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):903565
                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.730512143317778
                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:12288:IEvw18Tq655gZtwTx83alvtFShE8OkfQnygDXmuysO5:Imw18m65WbHsO5
                                                                                                                                                                                                                                                                                                                                                                    MD5:96B4D998A84997CDF631E0171B75E392
                                                                                                                                                                                                                                                                                                                                                                    SHA1:15158648A4BD01837CFFED884251E38663801B22
                                                                                                                                                                                                                                                                                                                                                                    SHA-256:4154F6D200924B1DB15E0B0903A898F33890C39A68A2497148ED169F1C213A6D
                                                                                                                                                                                                                                                                                                                                                                    SHA-512:7F22032CB104FCF8F1024F8E81C24F507A1523C695D0B633B5CA871B6A32A827E353B90593070DEE6DFAD0F6D9236C1A417E3D5D2CB9A4F8671A47A706C3F9FF
                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                    Preview:webpackJsonp([9],{"+Rwp":function(e,t,i){"use strict";var n={render:function(){var e=this.$createElement;return(this._self._c||e)("div",{staticClass:"debug",on:{click:this.handleClick}})},staticRenderFns:[]};t.a=n},"0dv8":function(e,t,i){"use strict";Object.defineProperty(t,"__esModule",{value:!0}),t.default={air:{colorpicker:{confirm:"..",clear:".."},datepicker:{now:"..",today:"..",cancel:"..",clear:"..",confirm:"..",selectDate:"....",selectTime:"....",startDate:"....",startTime:"....",endDate:"....",endTime:"....",prevYear:"...",nextYear:"...",prevMonth:"...",nextMonth:"...",year:".",month1:"1 .",month2:"2 .",month3:"3 .",month4:"4 .",month5:"5 .",month6:"6 .",month7:"7 .",month8:"8 .",month9:"9 .",month10:"10 .",month11:"11 .",month12:"12 .",weeks:{sun:".",mon:".",tue:".",wed:".",thu:".",fri:".",sat:"."},months:{jan:"..",feb:"..",mar:".
                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files (x86)\AirDroid Cast\AirDroidCast.exe
                                                                                                                                                                                                                                                                                                                                                                    File Type:Unicode text, UTF-8 text, with very long lines (35177)
                                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):1161619
                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.825637624802458
                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:12288:Q3l7Neo7JvyYBJqcp47A5MTvw+N4qE77sFPo7jQyhE8OkfQnygDXmuJ1:Q3tNeoZyYBJqcpwA5ipo/QKg1
                                                                                                                                                                                                                                                                                                                                                                    MD5:D34D49B1C28E2A8956DBAC98131E6B38
                                                                                                                                                                                                                                                                                                                                                                    SHA1:CC6955C2F200F6A34FAFCDAC3FAC01280A3C8C8B
                                                                                                                                                                                                                                                                                                                                                                    SHA-256:FC22E41D5C181E12126BE1A7B5C2AFA25809F1F2DE2C229ECB328EABBDC101FE
                                                                                                                                                                                                                                                                                                                                                                    SHA-512:47AB321DD456A78D23F00839F9FD44073CCA566E296B05C0B392120EE9071D485FE7E8BC22D96BE751098C4394A535EF45CB343DC84E729035E0D3AD6C738AAD
                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                    Preview:webpackJsonp([4],{"+Rwp":function(e,t,i){"use strict";var n={render:function(){var e=this.$createElement;return(this._self._c||e)("div",{staticClass:"debug",on:{click:this.handleClick}})},staticRenderFns:[]};t.a=n},"+s+k":function(e,t){e.exports="data:image/png;base64,iVBORw0KGgoAAAANSUhEUgAAAA8AAAAOCAMAAADHVLbdAAAAS1BMVEUAAAD/qlXuoEfuoEfuoEfun0jvoEjun0fuoUj5qk/uoEfuoUnwoUnwo0r/v4Dun0fuoEjuoEfun0ftoEjuoEnvn0jvn0nvoEjtn0fuYejQAAAAGHRSTlMACfD76N+N+IEOtVkqIgTQv76lnGlgUE7U5H7wAAAAXklEQVQI103MWQ6AIBAE0dEB3HHXuv9JDSCB/nvppCTtMrdUm5VuqbwDY+EEB7yZg6GVFtv8dkTT51hyTm5E5+QEoL0CPDEWftcBIekIWwcLhKShnpVTK6oT8U2Zlw8I+QjJc6/r7gAAAABJRU5ErkJggg=="},"+yRs":function(e,t){e.exports="data:image/png;base64,iVBORw0KGgoAAAANSUhEUgAAAlAAAADKCAYAAABqgH5JAAAAAXNSR0IArs4c6QAAHRdJREFUeAHt3QuMXNV5wPHvzuzMvr1Pe9drMLGDCUEJj6DEkIoUgh0Fk0JQZLc8xKtJlaRxWxE1UpVHpbRRVFVFrciDqFUCKDxkJ4JSQiMRcBPSBkIQUCghvLG9hs0+/NjX7M7O3H7fjGfHnp31zl7fmb137v9I9szcuY9zft/s7LfnnnuuIytYrrn7UNdAu9w+MeN+/Egq257OuM4KVodDI4BAGYFE3HFXNcXG2xqdnx4Yl8
                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files (x86)\AirDroid Cast\AirDroidCast.exe
                                                                                                                                                                                                                                                                                                                                                                    File Type:Unicode text, UTF-8 text, with very long lines (54471)
                                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):322630
                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.31919617743335
                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:3072:USJbXlCBsyCl07/+dib2Agu00cMxvijhdGxv+ioiMe1gn8Zkua5PsMeea2ZS:3P+0ir009xviVAxvdggzf
                                                                                                                                                                                                                                                                                                                                                                    MD5:5F743F4AEA698A3161DE9E1E02BD2208
                                                                                                                                                                                                                                                                                                                                                                    SHA1:D606F1FBEC494A470AE494ED8496BA33FAA2E0D6
                                                                                                                                                                                                                                                                                                                                                                    SHA-256:C3877A71393D0418C6BC0E97E1EE1B287A62A8799376575232A1B009D197C684
                                                                                                                                                                                                                                                                                                                                                                    SHA-512:4456DB724838CF2C7F77A6A19715284CF8C1B909C0DB9F021F97654C366A26B4A444C971C05DD596A40DACCDAD88E28175C6E51CAD5CFF50EE314C39BBB80F98
                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                    Preview:webpackJsonp([3],{"++K3":function(t,e){var n,r,i,o,a,s,u,c,f,l,p,h,d,v,y,g=!1;function m(){if(!g){g=!0;var t=navigator.userAgent,e=/(?:MSIE.(\d+\.\d+))|(?:(?:Firefox|GranParadiso|Iceweasel).(\d+\.\d+))|(?:Opera(?:.+Version.|.)(\d+\.\d+))|(?:AppleWebKit.(\d+(?:\.\d+)?))|(?:Trident\/\d+\.\d+.*rv:(\d+\.\d+))/.exec(t),m=/(Mac OS X)|(Windows)|(Linux)/.exec(t);if(h=/\b(iPhone|iP[ao]d)/.exec(t),d=/\b(iP[ao]d)/.exec(t),l=/Android/i.exec(t),v=/FBAN\/\w+;/i.exec(t),y=/Mobile/i.exec(t),p=!!/Win64/.exec(t),e){(n=e[1]?parseFloat(e[1]):e[5]?parseFloat(e[5]):NaN)&&document&&document.documentMode&&(n=document.documentMode);var _=/(?:Trident\/(\d+.\d+))/.exec(t);s=_?parseFloat(_[1])+4:n,r=e[2]?parseFloat(e[2]):NaN,i=e[3]?parseFloat(e[3]):NaN,(o=e[4]?parseFloat(e[4]):NaN)?(e=/(?:Chrome\/(\d+\.\d+))/.exec(t),a=e&&e[1]?parseFloat(e[1]):NaN):a=NaN}else n=r=i=a=o=NaN;if(m){if(m[1]){var b=/(?:Mac OS X (\d+(?:[._]\d+)?))/.exec(t);u=!b||parseFloat(b[1].replace("_","."))}else u=!1;c=!!m[2],f=!!m[3]}else u=c=f=!
                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files (x86)\AirDroid Cast\AirDroidCast.exe
                                                                                                                                                                                                                                                                                                                                                                    File Type:HTML document, ASCII text, with very long lines (706), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):706
                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.133149437805224
                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:12:haxVjtXxXWRA2XslS8NGseYB2QiUyRysPLRswqbwgbd4RsQCRud4Rsaef+I:haHBXxyXgJ9N8EwA9udnf+I
                                                                                                                                                                                                                                                                                                                                                                    MD5:66A432B941CE0A44BAD50E19A3422E81
                                                                                                                                                                                                                                                                                                                                                                    SHA1:8CB05EBBAB823F93A4B9EADAECD1D660E72306C6
                                                                                                                                                                                                                                                                                                                                                                    SHA-256:8B0EAC5436B92FD3F454DC9E52DC2A55761387136222F15A8C87E4FCE914D2C5
                                                                                                                                                                                                                                                                                                                                                                    SHA-512:09C92E7974FD6F80FB81CCD0C594BB7A23F437464E883C4733C64CA8C7A3568843083E1901D6A3085F8D9ECB01E5E4C1276E05325E971BDD92449E4B73F7790B
                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                    Preview:<!DOCTYPE html><html><head><meta charset=utf-8><title>AirDroid</title><meta name=buildDate content=2024-05-07T09:57:06.887Z><meta name=version content=0.0.13><link rel=icon type=image/png sizes=32x32 href=./static/icons/favicon-64x64.png><link href=./static/css/vendor.c2e8045522b04c694f1e4f601700e1d5.css rel=stylesheet><link href=./static/css/usbadb.74d15397e9f048fc8f8b7f7de7fa34a1.css rel=stylesheet></head><body><div id=app></div><script type=text/javascript src=./static/js/manifest.4dd9d2bf57a7acf09428.js></script><script type=text/javascript src=./static/js/vendor.1ed184127885836ffe08.js></script><script type=text/javascript src=./static/js/usbadb.74ab651170848d9f37ff.js></script></body></html>
                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files (x86)\AirDroid Cast\AirDroidCast.exe
                                                                                                                                                                                                                                                                                                                                                                    File Type:Unicode text, UTF-8 text, with very long lines (47767), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):47783
                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.005510037500718
                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:192:zCMc5fDKm772WuzXkpPX1ul6mzydyS1rC7a/3HRON8Ci4NPvkCkjrNhd0YJBxrRg:ckEXdx91OCqM5RJry
                                                                                                                                                                                                                                                                                                                                                                    MD5:E03B28D5C6121BC872A30ECC8EFDB8D5
                                                                                                                                                                                                                                                                                                                                                                    SHA1:A3C64899B1D596D40D08C0C50031FDE25E8FD945
                                                                                                                                                                                                                                                                                                                                                                    SHA-256:EF5ECBDFC4B7F0B7FD8D47FD777720DA7E8C35F07407BBC595C9C465A1E92C6E
                                                                                                                                                                                                                                                                                                                                                                    SHA-512:597E7EC4E41962F6138AD065128664CDDCF616AFDC298F922796FD727068B41CC376FE702582D5FBB245EB6A83ED26BA0957D360614CA9D81A7AA8AADDA2AB5C
                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                    Preview:@media only screen and (-webkit-min-device-pixel-ratio:2),only screen and (min--moz-device-pixel-ratio:2),only screen and (-o-min-device-pixel-ratio:2/1),only screen and (min-device-pixel-ratio:2),only screen and (min-resolution:192dpi),only screen and (min-resolution:2dppx){.round-border{background-image:url(../img/2x/round.png);-webkit-background-size:100% 100%;background-size:100% 100%}}@media only screen and (-webkit-min-device-pixel-ratio:2),only screen and (min--moz-device-pixel-ratio:2),only screen and (-o-min-device-pixel-ratio:2/1),only screen and (min-device-pixel-ratio:2),only screen and (min-resolution:192dpi),only screen and (min-resolution:2dppx){.round-border-50{background-image:url(../img/2x/round-50.png);-webkit-background-size:100% 100%;background-size:100% 100%}}body,dd,div,dl,h1,h2,h3,h4,h5,html,li,ol,p,ul{margin:0;padding:0;font-size:12px}body,html{background:#fff;height:100%}body{font-family:arial,sans-serif}.lang_ja body{font-family:MS UI Gothic,arial,sans-serif}
                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files (x86)\AirDroid Cast\AirDroidCast.exe
                                                                                                                                                                                                                                                                                                                                                                    File Type:Unicode text, UTF-8 text, with very long lines (18006), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):18022
                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.109024438985887
                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:192:zCMc5fDKm772WuzXkpPX1ul6mjarai62s1sMshsxs7ZsSs6swsdsjsnsXsEsfsMJ:ckEXd3Yf
                                                                                                                                                                                                                                                                                                                                                                    MD5:7A69CB6666ADCAF20F5AEAFA46510C31
                                                                                                                                                                                                                                                                                                                                                                    SHA1:E6DE1C8F7FDE5D90CE2092257B49EF4643F4B3A9
                                                                                                                                                                                                                                                                                                                                                                    SHA-256:B5820E7677D7F7A90BE84C31B1C122B8F187A92EFCF4828BB2983B6A15B7BD0A
                                                                                                                                                                                                                                                                                                                                                                    SHA-512:9A67DFF86D6E4D2AE8D5F3A504347DC94CFCE493F4780B473632EAC839FD8F15BD00D77B869C84ADEEE075F9E597BF22271BB9825C0AB94DADB9D1D4A01EB27B
                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                    Preview:@media only screen and (-webkit-min-device-pixel-ratio:2),only screen and (min--moz-device-pixel-ratio:2),only screen and (-o-min-device-pixel-ratio:2/1),only screen and (min-device-pixel-ratio:2),only screen and (min-resolution:192dpi),only screen and (min-resolution:2dppx){.round-border{background-image:url(../img/2x/round.png);-webkit-background-size:100% 100%;background-size:100% 100%}}@media only screen and (-webkit-min-device-pixel-ratio:2),only screen and (min--moz-device-pixel-ratio:2),only screen and (-o-min-device-pixel-ratio:2/1),only screen and (min-device-pixel-ratio:2),only screen and (min-resolution:192dpi),only screen and (min-resolution:2dppx){.round-border-50{background-image:url(../img/2x/round-50.png);-webkit-background-size:100% 100%;background-size:100% 100%}}body,dd,div,dl,h1,h2,h3,h4,h5,html,li,ol,p,ul{margin:0;padding:0;font-size:12px}body,html{background:#fff;height:100%}body{font-family:arial,sans-serif}.lang_ja body{font-family:MS UI Gothic,arial,sans-serif}
                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files (x86)\AirDroid Cast\AirDroidCast.exe
                                                                                                                                                                                                                                                                                                                                                                    File Type:Unicode text, UTF-8 text, with very long lines (17937), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):17953
                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.102345839535236
                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:192:zCMc5fDKm772WuzXkpPX1ul6myiQ98JZ7BW+QlHbLUz8Akc3c:ckEXdSJc
                                                                                                                                                                                                                                                                                                                                                                    MD5:F2E1F6D74945B9E96F4F77AF70129BF0
                                                                                                                                                                                                                                                                                                                                                                    SHA1:500327A5292E69CBA0D9432E7C2B8065B0D11BA8
                                                                                                                                                                                                                                                                                                                                                                    SHA-256:687183D4DE7D92C22A4A7C72A9AE9F11A3B5D2CFB2B693E286BE54FBE06D8942
                                                                                                                                                                                                                                                                                                                                                                    SHA-512:30C6E5200BA84E5FDA7CBB9D0582DDF393497E9E9EA088C7BDD0770721085F4ACCE4519DB6061E786E308E69C451B5074005B43697EF25298722AFA637F4A472
                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                    Preview:@media only screen and (-webkit-min-device-pixel-ratio:2),only screen and (min--moz-device-pixel-ratio:2),only screen and (-o-min-device-pixel-ratio:2/1),only screen and (min-device-pixel-ratio:2),only screen and (min-resolution:192dpi),only screen and (min-resolution:2dppx){.round-border{background-image:url(../img/2x/round.png);-webkit-background-size:100% 100%;background-size:100% 100%}}@media only screen and (-webkit-min-device-pixel-ratio:2),only screen and (min--moz-device-pixel-ratio:2),only screen and (-o-min-device-pixel-ratio:2/1),only screen and (min-device-pixel-ratio:2),only screen and (min-resolution:192dpi),only screen and (min-resolution:2dppx){.round-border-50{background-image:url(../img/2x/round-50.png);-webkit-background-size:100% 100%;background-size:100% 100%}}body,dd,div,dl,h1,h2,h3,h4,h5,html,li,ol,p,ul{margin:0;padding:0;font-size:12px}body,html{background:#fff;height:100%}body{font-family:arial,sans-serif}.lang_ja body{font-family:MS UI Gothic,arial,sans-serif}
                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files (x86)\AirDroid Cast\AirDroidCast.exe
                                                                                                                                                                                                                                                                                                                                                                    File Type:Unicode text, UTF-8 text, with very long lines (27314), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):27330
                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.078203081375865
                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:192:RCMcFKm772WuzXkpPX1ul6mTvjR3MpYUOw/XWOUOSrC7kaCcw1FVgwcj:ukEXdgREhhUrhaCcwFZcj
                                                                                                                                                                                                                                                                                                                                                                    MD5:B729CEC0D627D95751D1EE47056BD5A5
                                                                                                                                                                                                                                                                                                                                                                    SHA1:FB0C02B87F3DF123CF7A258EAA732A99D1A9D173
                                                                                                                                                                                                                                                                                                                                                                    SHA-256:1AC3219AF48F65C5B446C88F7A38DE10C023AC4C8CAAFFA269A99EA0D2A79CBD
                                                                                                                                                                                                                                                                                                                                                                    SHA-512:1C1350087319A6B9112E391C25A9771006A0A9B41C5C323C2A7636DF687D594F1DCBCEF4BAB359FC72B91836F02770D4B31A35D0B8AAD114C79C7DFA97EB59A0
                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                    Preview:@media only screen and (-webkit-min-device-pixel-ratio:2),only screen and (min--moz-device-pixel-ratio:2),only screen and (-o-min-device-pixel-ratio:2/1),only screen and (min-device-pixel-ratio:2),only screen and (min-resolution:192dpi),only screen and (min-resolution:2dppx){.round-border{background-image:url(../img/2x/round.png);-webkit-background-size:100% 100%;background-size:100% 100%}}@media only screen and (-webkit-min-device-pixel-ratio:2),only screen and (min--moz-device-pixel-ratio:2),only screen and (-o-min-device-pixel-ratio:2/1),only screen and (min-device-pixel-ratio:2),only screen and (min-resolution:192dpi),only screen and (min-resolution:2dppx){.round-border-50{background-image:url(../img/2x/round-50.png);-webkit-background-size:100% 100%;background-size:100% 100%}}body,dd,div,dl,h1,h2,h3,h4,h5,html,li,ol,p,ul{margin:0;padding:0;font-size:12px}body,html{background:#fff}.lang_ja body{font-family:MS UI Gothic,arial,sans-serif}.OS_MacOS body{font-family:"Lucida Grande",ari
                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files (x86)\AirDroid Cast\AirDroidCast.exe
                                                                                                                                                                                                                                                                                                                                                                    File Type:Unicode text, UTF-8 text, with very long lines (44757), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):44773
                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.005081005014948
                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:384:ckEXdQ2wpSUsd95T8+bwdSv0hocCX01SZszdEowddz0NSZS+yIkmsdSbpJOk+pcw:ckeJZHLG
                                                                                                                                                                                                                                                                                                                                                                    MD5:DF5DA719564D94F79C58A83B2123EB69
                                                                                                                                                                                                                                                                                                                                                                    SHA1:432444A880FA13D98779D53C77B61DC5714127B9
                                                                                                                                                                                                                                                                                                                                                                    SHA-256:FE13D9EAB5FBB9DB83EEA2734EB8AC3BAD97A961E2010D496E3329682E8B562D
                                                                                                                                                                                                                                                                                                                                                                    SHA-512:6301E24AC3DB902B8A8244EDDF55BE024039A0D0DFA9DA115C544A44FF171EED88E4EA28E10180E7D530168283BD2EB2FDC343DAAD2873695862DEEBEB1966BB
                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                    Preview:@media only screen and (-webkit-min-device-pixel-ratio:2),only screen and (min--moz-device-pixel-ratio:2),only screen and (-o-min-device-pixel-ratio:2/1),only screen and (min-device-pixel-ratio:2),only screen and (min-resolution:192dpi),only screen and (min-resolution:2dppx){.round-border{background-image:url(../img/2x/round.png);-webkit-background-size:100% 100%;background-size:100% 100%}}@media only screen and (-webkit-min-device-pixel-ratio:2),only screen and (min--moz-device-pixel-ratio:2),only screen and (-o-min-device-pixel-ratio:2/1),only screen and (min-device-pixel-ratio:2),only screen and (min-resolution:192dpi),only screen and (min-resolution:2dppx){.round-border-50{background-image:url(../img/2x/round-50.png);-webkit-background-size:100% 100%;background-size:100% 100%}}body,dd,div,dl,h1,h2,h3,h4,h5,html,li,ol,p,ul{margin:0;padding:0;font-size:12px}body,html{background:#fff;height:100%}body{font-family:arial,sans-serif}.lang_ja body{font-family:MS UI Gothic,arial,sans-serif}
                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files (x86)\AirDroid Cast\AirDroidCast.exe
                                                                                                                                                                                                                                                                                                                                                                    File Type:Unicode text, UTF-8 text, with very long lines (48292), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):48308
                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.00874239844065
                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:384:ckEXdQ2wpSUsd95T8+bwdSv0hocCX01SZszdEowddz0NSZS+yIkmsdSbpJOk+pcN:ckeJZHLD
                                                                                                                                                                                                                                                                                                                                                                    MD5:867F418EFC2C75B38E47F0F009BEBA3D
                                                                                                                                                                                                                                                                                                                                                                    SHA1:702B77FDC225796F40D298D0A5586817EBBE7640
                                                                                                                                                                                                                                                                                                                                                                    SHA-256:721E0EBE78A48780F7C0FBA00A62579036AF22A412527C79C7B854278682FA33
                                                                                                                                                                                                                                                                                                                                                                    SHA-512:3A06D5DADB07F56A196A9FED9E6D5968C11C304477EB17CB9537027BB9D84F9730CCC95413C3D248D3F0C7674B22E56CFEA98F17DB3E36C4F4F5A48BC05E4640
                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                    Preview:@media only screen and (-webkit-min-device-pixel-ratio:2),only screen and (min--moz-device-pixel-ratio:2),only screen and (-o-min-device-pixel-ratio:2/1),only screen and (min-device-pixel-ratio:2),only screen and (min-resolution:192dpi),only screen and (min-resolution:2dppx){.round-border{background-image:url(../img/2x/round.png);-webkit-background-size:100% 100%;background-size:100% 100%}}@media only screen and (-webkit-min-device-pixel-ratio:2),only screen and (min--moz-device-pixel-ratio:2),only screen and (-o-min-device-pixel-ratio:2/1),only screen and (min-device-pixel-ratio:2),only screen and (min-resolution:192dpi),only screen and (min-resolution:2dppx){.round-border-50{background-image:url(../img/2x/round-50.png);-webkit-background-size:100% 100%;background-size:100% 100%}}body,dd,div,dl,h1,h2,h3,h4,h5,html,li,ol,p,ul{margin:0;padding:0;font-size:12px}body,html{background:#fff;height:100%}body{font-family:arial,sans-serif}.lang_ja body{font-family:MS UI Gothic,arial,sans-serif}
                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files (x86)\AirDroid Cast\AirDroidCast.exe
                                                                                                                                                                                                                                                                                                                                                                    File Type:Unicode text, UTF-8 text, with very long lines (30782), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):30798
                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.030625847033421
                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:192:zCMc5fDKm772WuzXkpPX1ul6mzydyS1rC7LOK8OJ:ckEXdx2OK8OJ
                                                                                                                                                                                                                                                                                                                                                                    MD5:729BCB3DBAF6346B8FE8F977E7358203
                                                                                                                                                                                                                                                                                                                                                                    SHA1:DF0862AE510AA1A137674D53A9AF36E7507FEECA
                                                                                                                                                                                                                                                                                                                                                                    SHA-256:9C94B2FD19710DCF797BE3EBF4652D94438D2A9AB51EAFD12C61DC9D8C833FF8
                                                                                                                                                                                                                                                                                                                                                                    SHA-512:F9E18BE080553EC3F36C95E0DEA98C156030E1B22CD6BFD4C0F7DD6798E383C70D126D005FD1C53DF7B3DA6747523A531D7B6E7D60B2137201951289377FA6C2
                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                    Preview:@media only screen and (-webkit-min-device-pixel-ratio:2),only screen and (min--moz-device-pixel-ratio:2),only screen and (-o-min-device-pixel-ratio:2/1),only screen and (min-device-pixel-ratio:2),only screen and (min-resolution:192dpi),only screen and (min-resolution:2dppx){.round-border{background-image:url(../img/2x/round.png);-webkit-background-size:100% 100%;background-size:100% 100%}}@media only screen and (-webkit-min-device-pixel-ratio:2),only screen and (min--moz-device-pixel-ratio:2),only screen and (-o-min-device-pixel-ratio:2/1),only screen and (min-device-pixel-ratio:2),only screen and (min-resolution:192dpi),only screen and (min-resolution:2dppx){.round-border-50{background-image:url(../img/2x/round-50.png);-webkit-background-size:100% 100%;background-size:100% 100%}}body,dd,div,dl,h1,h2,h3,h4,h5,html,li,ol,p,ul{margin:0;padding:0;font-size:12px}body,html{background:#fff;height:100%}body{font-family:arial,sans-serif}.lang_ja body{font-family:MS UI Gothic,arial,sans-serif}
                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files (x86)\AirDroid Cast\AirDroidCast.exe
                                                                                                                                                                                                                                                                                                                                                                    File Type:Unicode text, UTF-8 text, with very long lines (23520), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):23536
                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.0915240518518665
                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:192:zCMc5fDKm772WuzXkpPX1ul6mfmOaPXg/Gdmwz0F6CaA2AVYnUSprQ:ckEXdyb/ugFN1VgdQ
                                                                                                                                                                                                                                                                                                                                                                    MD5:ED890D80CF3F308C5FDE98B043C61347
                                                                                                                                                                                                                                                                                                                                                                    SHA1:72FF1B56555C699600A4755D68C5525B90DFD13B
                                                                                                                                                                                                                                                                                                                                                                    SHA-256:71E65147ED2F3CCFED781500B422268F14B9111110FCC8EFB5F439F24B8FAFBA
                                                                                                                                                                                                                                                                                                                                                                    SHA-512:7CD339A42169099FD2B0940A4547DFD0500A06532BBBD5AB2E767D2D513BAA1A86B175F5F1BFD8442165D4FEB38F9A2A7B5138D029356D4CB146649CB1224C44
                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                    Preview:@media only screen and (-webkit-min-device-pixel-ratio:2),only screen and (min--moz-device-pixel-ratio:2),only screen and (-o-min-device-pixel-ratio:2/1),only screen and (min-device-pixel-ratio:2),only screen and (min-resolution:192dpi),only screen and (min-resolution:2dppx){.round-border{background-image:url(../img/2x/round.png);-webkit-background-size:100% 100%;background-size:100% 100%}}@media only screen and (-webkit-min-device-pixel-ratio:2),only screen and (min--moz-device-pixel-ratio:2),only screen and (-o-min-device-pixel-ratio:2/1),only screen and (min-device-pixel-ratio:2),only screen and (min-resolution:192dpi),only screen and (min-resolution:2dppx){.round-border-50{background-image:url(../img/2x/round-50.png);-webkit-background-size:100% 100%;background-size:100% 100%}}body,dd,div,dl,h1,h2,h3,h4,h5,html,li,ol,p,ul{margin:0;padding:0;font-size:12px}body,html{background:#fff;height:100%}body{font-family:arial,sans-serif}.lang_ja body{font-family:MS UI Gothic,arial,sans-serif}
                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files (x86)\AirDroid Cast\AirDroidCast.exe
                                                                                                                                                                                                                                                                                                                                                                    File Type:Unicode text, UTF-8 text, with very long lines (23296), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):23312
                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.037963242769929
                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:192:zCMc5fDKm772WuzXkpPX1ul6mvN1ecXH2fC00J0nij6JC76YM+b:ckEXdYJX2fClinij6JC76u
                                                                                                                                                                                                                                                                                                                                                                    MD5:34C66EE10410FB2A7AD7684EA3156930
                                                                                                                                                                                                                                                                                                                                                                    SHA1:5DC0B60EADE52E9E4A6BA30D78BB8FB1487123CB
                                                                                                                                                                                                                                                                                                                                                                    SHA-256:A51171BE9D1635450010D51D9CF2F4A3E72B6FE2EF11AE02AB1FB141DA37183A
                                                                                                                                                                                                                                                                                                                                                                    SHA-512:465AE5C34186201FBF5824682E12C9FF829058269739736B79804B668E0AF0661CA1474CB2C5F7E77F36E1F81195AA331C4CCB1959CA1552DCC833FB8843A9E7
                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                    Preview:@media only screen and (-webkit-min-device-pixel-ratio:2),only screen and (min--moz-device-pixel-ratio:2),only screen and (-o-min-device-pixel-ratio:2/1),only screen and (min-device-pixel-ratio:2),only screen and (min-resolution:192dpi),only screen and (min-resolution:2dppx){.round-border{background-image:url(../img/2x/round.png);-webkit-background-size:100% 100%;background-size:100% 100%}}@media only screen and (-webkit-min-device-pixel-ratio:2),only screen and (min--moz-device-pixel-ratio:2),only screen and (-o-min-device-pixel-ratio:2/1),only screen and (min-device-pixel-ratio:2),only screen and (min-resolution:192dpi),only screen and (min-resolution:2dppx){.round-border-50{background-image:url(../img/2x/round-50.png);-webkit-background-size:100% 100%;background-size:100% 100%}}body,dd,div,dl,h1,h2,h3,h4,h5,html,li,ol,p,ul{margin:0;padding:0;font-size:12px}body,html{background:#fff;height:100%}body{font-family:arial,sans-serif}.lang_ja body{font-family:MS UI Gothic,arial,sans-serif}
                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files (x86)\AirDroid Cast\AirDroidCast.exe
                                                                                                                                                                                                                                                                                                                                                                    File Type:Unicode text, UTF-8 text, with very long lines (23308), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):23324
                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.039503052678947
                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:192:zCMc5fDKm772WuzXkpPX1ul6mvN1ecXH2fC00J0nij6JC76F:ckEXdYJX2fClinij6JC76F
                                                                                                                                                                                                                                                                                                                                                                    MD5:52498AD2C335E68E824B551ABBA6411A
                                                                                                                                                                                                                                                                                                                                                                    SHA1:FBF4C74A27A25D5B51FCA45614FCE3FB96B5A890
                                                                                                                                                                                                                                                                                                                                                                    SHA-256:4B573EEE2BFA140BA3F59D183F2B5C0FE8F06241BCDC611586C07C8B549A484E
                                                                                                                                                                                                                                                                                                                                                                    SHA-512:17AD9A598D637D1314AEAB8B1339A81435F6880973F21B4C4FD08B788F39D9CEB5DF7FFE1ABC4C4FEA08AF34E9471D352D72B4B25BC89226AD34CB1C82C7F22F
                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                    Preview:@media only screen and (-webkit-min-device-pixel-ratio:2),only screen and (min--moz-device-pixel-ratio:2),only screen and (-o-min-device-pixel-ratio:2/1),only screen and (min-device-pixel-ratio:2),only screen and (min-resolution:192dpi),only screen and (min-resolution:2dppx){.round-border{background-image:url(../img/2x/round.png);-webkit-background-size:100% 100%;background-size:100% 100%}}@media only screen and (-webkit-min-device-pixel-ratio:2),only screen and (min--moz-device-pixel-ratio:2),only screen and (-o-min-device-pixel-ratio:2/1),only screen and (min-device-pixel-ratio:2),only screen and (min-resolution:192dpi),only screen and (min-resolution:2dppx){.round-border-50{background-image:url(../img/2x/round-50.png);-webkit-background-size:100% 100%;background-size:100% 100%}}body,dd,div,dl,h1,h2,h3,h4,h5,html,li,ol,p,ul{margin:0;padding:0;font-size:12px}body,html{background:#fff;height:100%}body{font-family:arial,sans-serif}.lang_ja body{font-family:MS UI Gothic,arial,sans-serif}
                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files (x86)\AirDroid Cast\AirDroidCast.exe
                                                                                                                                                                                                                                                                                                                                                                    File Type:Unicode text, UTF-8 text, with very long lines (31497), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):31513
                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.02881460665963
                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:192:FCMc5fDKm772WuzX/PX1ul6mDEuIlYKFSydyS1rC7e:ykHXd+wFHX
                                                                                                                                                                                                                                                                                                                                                                    MD5:45F057CAC65F8633B0D6C5FE35CAD5E9
                                                                                                                                                                                                                                                                                                                                                                    SHA1:CA7C020C45CE1DBBBC5FF27407BDC60EE25CEFA5
                                                                                                                                                                                                                                                                                                                                                                    SHA-256:19E0FA10856F84AF835C1280876BAA511C9510873C7F8545CB601EF1467D2465
                                                                                                                                                                                                                                                                                                                                                                    SHA-512:BDB466924AB1CEFDB4E2049947D5A1789290484E1BD6AB2DAD530FE396282EC4A6B4B7024D0731688EED49D99C0DEA7B3181AC9A24D111F845450C276BBCE648
                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                    Preview:@media only screen and (-webkit-min-device-pixel-ratio:2),only screen and (min--moz-device-pixel-ratio:2),only screen and (-o-min-device-pixel-ratio:2/1),only screen and (min-device-pixel-ratio:2),only screen and (min-resolution:192dpi),only screen and (min-resolution:2dppx){.round-border{background-image:url(../img/2x/round.png);-webkit-background-size:100% 100%;background-size:100% 100%}}@media only screen and (-webkit-min-device-pixel-ratio:2),only screen and (min--moz-device-pixel-ratio:2),only screen and (-o-min-device-pixel-ratio:2/1),only screen and (min-device-pixel-ratio:2),only screen and (min-resolution:192dpi),only screen and (min-resolution:2dppx){.round-border-50{background-image:url(../img/2x/round-50.png);-webkit-background-size:100% 100%;background-size:100% 100%}}body,dd,div,dl,h1,h2,h3,h4,h5,html,li,ol,p,ul{margin:0;padding:0;font-size:12px}body,html{background:#fff}body{font-family:arial,sans-serif}.lang_ja body{font-family:MS UI Gothic,arial,sans-serif}.OS_MacOS bo
                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files (x86)\AirDroid Cast\AirDroidCast.exe
                                                                                                                                                                                                                                                                                                                                                                    File Type:Unicode text, UTF-8 text, with very long lines (48310), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):48326
                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.009064625400466
                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:384:ckEXdQ2wpSUsd95T8+bwdSv0hocCX01SZszdEowddz0NSZS+yIkmsdSbpJOk+pc9:ckeJZHL7
                                                                                                                                                                                                                                                                                                                                                                    MD5:4CDB56D4C264423B277F8E3D36474962
                                                                                                                                                                                                                                                                                                                                                                    SHA1:2C456CFFBA2C4FD8CCA79D57962B195E3B55042F
                                                                                                                                                                                                                                                                                                                                                                    SHA-256:5EBAE0DE96ED6CAA8F8DA2AB75915D10E0CF83A3886642FFB7D71A09E2C78D73
                                                                                                                                                                                                                                                                                                                                                                    SHA-512:9A77D7B6412800A7F293BF90F137141524CB14DAFAE62F9DFB05322572DAE16DD7AC8A185D2935F152D04CF6CD439268448D2B2883136A4F87BBB80A76AB49EF
                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                    Preview:@media only screen and (-webkit-min-device-pixel-ratio:2),only screen and (min--moz-device-pixel-ratio:2),only screen and (-o-min-device-pixel-ratio:2/1),only screen and (min-device-pixel-ratio:2),only screen and (min-resolution:192dpi),only screen and (min-resolution:2dppx){.round-border{background-image:url(../img/2x/round.png);-webkit-background-size:100% 100%;background-size:100% 100%}}@media only screen and (-webkit-min-device-pixel-ratio:2),only screen and (min--moz-device-pixel-ratio:2),only screen and (-o-min-device-pixel-ratio:2/1),only screen and (min-device-pixel-ratio:2),only screen and (min-resolution:192dpi),only screen and (min-resolution:2dppx){.round-border-50{background-image:url(../img/2x/round-50.png);-webkit-background-size:100% 100%;background-size:100% 100%}}body,dd,div,dl,h1,h2,h3,h4,h5,html,li,ol,p,ul{margin:0;padding:0;font-size:12px}body,html{background:#fff;height:100%}body{font-family:arial,sans-serif}.lang_ja body{font-family:MS UI Gothic,arial,sans-serif}
                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files (x86)\AirDroid Cast\AirDroidCast.exe
                                                                                                                                                                                                                                                                                                                                                                    File Type:Unicode text, UTF-8 text, with very long lines (38876), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):38892
                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.047296993462472
                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:192:zCMc5fDKm772WuzXkpPX1ul6mYNsjd2yw+2prwCJOsBbJ2PGydyS1rC7e:ckEXd0UD+2dwCUGJ4X
                                                                                                                                                                                                                                                                                                                                                                    MD5:F8A09CE1A803ACFA36AAB7A96145A540
                                                                                                                                                                                                                                                                                                                                                                    SHA1:AFF14B0961256EF1F4FCB893304453F85B617E32
                                                                                                                                                                                                                                                                                                                                                                    SHA-256:370B2F48DD9BADD5D9844F9E46303D08E528EA4CDCC47F2E0ED483FA70148DD7
                                                                                                                                                                                                                                                                                                                                                                    SHA-512:D8A521A63C9B6AAB17C79D56164CB25264F58C552AF126B4DB51F2A0C106C85F17A35E590B93ABBC00E2ED9400A0E3CDED9FADBA369C3116038B22D929D56864
                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                    Preview:@media only screen and (-webkit-min-device-pixel-ratio:2),only screen and (min--moz-device-pixel-ratio:2),only screen and (-o-min-device-pixel-ratio:2/1),only screen and (min-device-pixel-ratio:2),only screen and (min-resolution:192dpi),only screen and (min-resolution:2dppx){.round-border{background-image:url(../img/2x/round.png);-webkit-background-size:100% 100%;background-size:100% 100%}}@media only screen and (-webkit-min-device-pixel-ratio:2),only screen and (min--moz-device-pixel-ratio:2),only screen and (-o-min-device-pixel-ratio:2/1),only screen and (min-device-pixel-ratio:2),only screen and (min-resolution:192dpi),only screen and (min-resolution:2dppx){.round-border-50{background-image:url(../img/2x/round-50.png);-webkit-background-size:100% 100%;background-size:100% 100%}}body,dd,div,dl,h1,h2,h3,h4,h5,html,li,ol,p,ul{margin:0;padding:0;font-size:12px}body,html{background:#fff;height:100%}body{font-family:arial,sans-serif}.lang_ja body{font-family:MS UI Gothic,arial,sans-serif}
                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files (x86)\AirDroid Cast\AirDroidCast.exe
                                                                                                                                                                                                                                                                                                                                                                    File Type:Unicode text, UTF-8 text, with very long lines (32568), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):32592
                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.034590110096623
                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:768:ykCx6by+zkQcfbYVB+kWpTvgV+kgwplvpfvYSHiRpsat1aa7d4cpJeYUEHhnbYgP:8
                                                                                                                                                                                                                                                                                                                                                                    MD5:078538F022AD96FE27ACE1576904B889
                                                                                                                                                                                                                                                                                                                                                                    SHA1:AED9C585DB100B5443D0752452ECB130FBD734E7
                                                                                                                                                                                                                                                                                                                                                                    SHA-256:EAD0ACA7792416A5DAAC53A0949D0394F21793DF899D8702C00B3A169CDF3CAC
                                                                                                                                                                                                                                                                                                                                                                    SHA-512:AAC18284A1CB67C3B9768232C564085760A9425AF49D45C1716835B284B5132D5F03F0EEF1221A1C48B6507F3028E565F28870F7B2856210AD5B5B3D3AD57DCC
                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                    Preview:@media only screen and (-webkit-min-device-pixel-ratio:2),only screen and (min--moz-device-pixel-ratio:2),only screen and (-o-min-device-pixel-ratio:2/1),only screen and (min-device-pixel-ratio:2),only screen and (min-resolution:192dpi),only screen and (min-resolution:2dppx){.round-border{background-image:url(../img/2x/round.png);-webkit-background-size:100% 100%;background-size:100% 100%}}@media only screen and (-webkit-min-device-pixel-ratio:2),only screen and (min--moz-device-pixel-ratio:2),only screen and (-o-min-device-pixel-ratio:2/1),only screen and (min-device-pixel-ratio:2),only screen and (min-resolution:192dpi),only screen and (min-resolution:2dppx){.round-border-50{background-image:url(../img/2x/round-50.png);-webkit-background-size:100% 100%;background-size:100% 100%}}body,dd,div,dl,h1,h2,h3,h4,h5,html,li,ol,p,ul{margin:0;padding:0;font-size:12px}body,html{background:#fff}body{font-family:arial,sans-serif}.lang_ja body{font-family:MS UI Gothic,arial,sans-serif}.OS_MacOS bo
                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files (x86)\AirDroid Cast\AirDroidCast.exe
                                                                                                                                                                                                                                                                                                                                                                    File Type:HTML document, ASCII text, with very long lines (554)
                                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):41041
                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.590218279887181
                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:768:djRh/9OR/mV8tVqxioGXQ0ulp17KFU4BAQLR3PlZL9F1Pw:djRh4EqVqlplp17KFPLR3PlZL9F1Y
                                                                                                                                                                                                                                                                                                                                                                    MD5:3B8FED93F46E41F2A69BD65C289DE89B
                                                                                                                                                                                                                                                                                                                                                                    SHA1:01F6AE411F6564921CE26DFF192ABB89335354B3
                                                                                                                                                                                                                                                                                                                                                                    SHA-256:7F460AB002F1BFBED953D1CD100CA515FD453FBC076C6737724A9E4875875D96
                                                                                                                                                                                                                                                                                                                                                                    SHA-512:AD969691421563D54A77FA3747DBBC296041CE01B9E3101E34A6AB909C2B765B6535D6380E4E591E937B5B03B4423C707F0564414AAFD2A178BE1B7B717A1C85
                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                    Preview: .PIE: CSS3 rendering for IE.Version 1.0.0.http://css3pie.com.Dual-licensed for use under the Apache License Version 2.0 or the General Public License (GPL) Version 2..-->.<PUBLIC:COMPONENT lightWeight="true">. saved from url=(0014)about:internet -->.<PUBLIC:ATTACH EVENT="oncontentready" FOR="element" ONEVENT="init()" />.<PUBLIC:ATTACH EVENT="ondocumentready" FOR="element" ONEVENT="init()" />.<PUBLIC:ATTACH EVENT="ondetach" FOR="element" ONEVENT="cleanup()" />..<script type="text/javascript">.var doc = element.document;var f=window.PIE;.if(!f){f=window.PIE={F:"-pie-",nb:"Pie",La:"pie_",Ac:{TD:1,TH:1},cc:{TABLE:1,THEAD:1,TBODY:1,TFOOT:1,TR:1,INPUT:1,TEXTAREA:1,SELECT:1,OPTION:1,IMG:1,HR:1},fc:{A:1,INPUT:1,TEXTAREA:1,SELECT:1,BUTTON:1},Gd:{submit:1,button:1,reset:1},aa:function(){}};try{doc.execCommand("BackgroundImageCache",false,true)}catch(aa){}for(var ba=4,Z=doc.createElement("div"),ca=Z.getElementsByTagName("i"),ga;Z.innerHTML=" [if gt IE "+ ++ba+"]><i></i><![endif]--\>",c
                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files (x86)\AirDroid Cast\AirDroidCast.exe
                                                                                                                                                                                                                                                                                                                                                                    File Type:PHP script, ASCII text
                                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):613
                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):4.679721045766205
                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:12:6wZOH3q/vD9Z3a70MNbU7hjWWHR4NrMhW5+xeB7yKzP+BelxeZ+0Q4/wFssa0w:6wZO65U7LO7tjH+NrM+wU7ycmMlxA+Xw
                                                                                                                                                                                                                                                                                                                                                                    MD5:F2EE75EE37CBCB544F8F9EF7C9B23289
                                                                                                                                                                                                                                                                                                                                                                    SHA1:42951D8ACFE90C71AE1EDDE5EF8417A17C484BD1
                                                                                                                                                                                                                                                                                                                                                                    SHA-256:795534716CB7416EF2DE8BF012A97F01F7686A8249464E6D4FCD9980B1656CBC
                                                                                                                                                                                                                                                                                                                                                                    SHA-512:DB8D38D427354B6E2F8290319F988092BD6772E0B0E64EAAD5777907A2B73536AF95374BBB6F3DD3411D304B0D87F70B4DF4B6A9359C31A5B5B9ACD7FC2F6324
                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                    Preview:<?php./*.This file is a wrapper, for use in PHP environments, which serves PIE.htc using the.correct content-type, so that IE will recognize it as a behavior. Simply specify the.behavior property to fetch this .php file instead of the .htc directly:...myElement {. [ ...css3 properties... ]. behavior: url(PIE.php);.}..This is only necessary when the web server is not configured to serve .htc files with.the text/x-component content-type, and cannot easily be configured to do so (as is the.case with some shared hosting providers)..*/..header( 'Content-type: text/x-component' );.include( 'PIE.htc' );.?>
                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files (x86)\AirDroid Cast\AirDroidCast.exe
                                                                                                                                                                                                                                                                                                                                                                    File Type:HTML document, ASCII text
                                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):170661
                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):4.319032264871745
                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:1536:djChMmeWdiVADJSwMn2tXmD/h6/xFjTyV9nGwV1KxAVjxOC6eSxSghdzzh/bXQ1b:djQW8rjTyV9GwLKxAVq1qz
                                                                                                                                                                                                                                                                                                                                                                    MD5:93F365E7DBB67603F62A3A24F9B1385E
                                                                                                                                                                                                                                                                                                                                                                    SHA1:F8ECF21434B98B0992734BAC35F86D0E8361D5BA
                                                                                                                                                                                                                                                                                                                                                                    SHA-256:8EDC64442B5B6AF631DC8F30A1FC0FB1899558457F5FF0CF35D260FEA0985845
                                                                                                                                                                                                                                                                                                                                                                    SHA-512:D7854C786655A048632D095C36864EECBBBD47A91C45B41E9188D6999B1CE061B967B17644D1B2997DBD719281023AA590F97AAFCD576C3B4F1815C1E19A624B
                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                    Preview: .PIE: CSS3 rendering for IE.Version 1.0.0.http://css3pie.com.Dual-licensed for use under the Apache License Version 2.0 or the General Public License (GPL) Version 2..-->.<PUBLIC:COMPONENT lightWeight="true">. saved from url=(0014)about:internet -->.<PUBLIC:ATTACH EVENT="oncontentready" FOR="element" ONEVENT="init()" />.<PUBLIC:ATTACH EVENT="ondocumentready" FOR="element" ONEVENT="init()" />.<PUBLIC:ATTACH EVENT="ondetach" FOR="element" ONEVENT="cleanup()" />..<script type="text/javascript">.var doc = element.document;var PIE = window['PIE'];..if( !PIE ) {. PIE = window['PIE'] = {. CSS_PREFIX: '-pie-',. STYLE_PREFIX: 'Pie',. CLASS_PREFIX: 'pie_',. tableCellTags: {. 'TD': 1,. 'TH': 1. },.. /**. * Lookup table of elements which cannot take custom children.. */. childlessElements: {. 'TABLE':1,. 'THEAD':1,. 'TBODY':1,. 'TFOOT':1,. 'TR':1,
                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files (x86)\AirDroid Cast\AirDroidCast.exe
                                                                                                                                                                                                                                                                                                                                                                    File Type:Unicode text, UTF-8 text, with very long lines (27916), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):27932
                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.043504376886308
                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:192:zCMc5fDKm772WuzXkpPX1ul6moydyS1rC7K3T:ckEXdM/3T
                                                                                                                                                                                                                                                                                                                                                                    MD5:C807C70C8C6A7AD41E92D9C5E382D749
                                                                                                                                                                                                                                                                                                                                                                    SHA1:FEEA1D7F2C2A84BB69EEE3A597B83A36F34494A5
                                                                                                                                                                                                                                                                                                                                                                    SHA-256:296C095D0C63C0CCA780D2D50DDB3735FE721A7DA33A1369D9010DD9F56AFFC0
                                                                                                                                                                                                                                                                                                                                                                    SHA-512:D5FF0FE07DF3DFBA255E1C5CFE24474E1683A645C527E2D209AC15218369772F53B355990599570C7818FA157A973854F883BCE48680D5AEFFD001E7040FA1D0
                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                    Preview:@media only screen and (-webkit-min-device-pixel-ratio:2),only screen and (min--moz-device-pixel-ratio:2),only screen and (-o-min-device-pixel-ratio:2/1),only screen and (min-device-pixel-ratio:2),only screen and (min-resolution:192dpi),only screen and (min-resolution:2dppx){.round-border{background-image:url(../img/2x/round.png);-webkit-background-size:100% 100%;background-size:100% 100%}}@media only screen and (-webkit-min-device-pixel-ratio:2),only screen and (min--moz-device-pixel-ratio:2),only screen and (-o-min-device-pixel-ratio:2/1),only screen and (min-device-pixel-ratio:2),only screen and (min-resolution:192dpi),only screen and (min-resolution:2dppx){.round-border-50{background-image:url(../img/2x/round-50.png);-webkit-background-size:100% 100%;background-size:100% 100%}}body,dd,div,dl,h1,h2,h3,h4,h5,html,li,ol,p,ul{margin:0;padding:0;font-size:12px}body,html{background:#fff;height:100%}body{font-family:arial,sans-serif}.lang_ja body{font-family:MS UI Gothic,arial,sans-serif}
                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files (x86)\AirDroid Cast\AirDroidCast.exe
                                                                                                                                                                                                                                                                                                                                                                    File Type:Unicode text, UTF-8 text, with very long lines (57016), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):57032
                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.017274046348412
                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:384:ckEXdQ2wpSUsd95T8+bwdSv0hocCX01SZszdEowddz0NSZS+yIkmsdSbpJOk+pcj:ckeJZHLN
                                                                                                                                                                                                                                                                                                                                                                    MD5:D3644EC4F60366B1B6FA9897D7E74822
                                                                                                                                                                                                                                                                                                                                                                    SHA1:80E6002A1EB8BC2174F64A96541DE0DE06DC47A5
                                                                                                                                                                                                                                                                                                                                                                    SHA-256:DF5C533260962F0FDD115F04F1E8FECABB4D6E12A843114B05B7BCA4AD7AB55D
                                                                                                                                                                                                                                                                                                                                                                    SHA-512:94E8AD09467F0BEDBD92F642E86F6ACE0EE7E076FE9291FC5B0F37ECB2577A27C2AFA210C4580739FF08D0A47C18759BF384A3D6C13389372DB9F1AE60C9571F
                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                    Preview:@media only screen and (-webkit-min-device-pixel-ratio:2),only screen and (min--moz-device-pixel-ratio:2),only screen and (-o-min-device-pixel-ratio:2/1),only screen and (min-device-pixel-ratio:2),only screen and (min-resolution:192dpi),only screen and (min-resolution:2dppx){.round-border{background-image:url(../img/2x/round.png);-webkit-background-size:100% 100%;background-size:100% 100%}}@media only screen and (-webkit-min-device-pixel-ratio:2),only screen and (min--moz-device-pixel-ratio:2),only screen and (-o-min-device-pixel-ratio:2/1),only screen and (min-device-pixel-ratio:2),only screen and (min-resolution:192dpi),only screen and (min-resolution:2dppx){.round-border-50{background-image:url(../img/2x/round-50.png);-webkit-background-size:100% 100%;background-size:100% 100%}}body,dd,div,dl,h1,h2,h3,h4,h5,html,li,ol,p,ul{margin:0;padding:0;font-size:12px}body,html{background:#fff;height:100%}body{font-family:arial,sans-serif}.lang_ja body{font-family:MS UI Gothic,arial,sans-serif}
                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files (x86)\AirDroid Cast\AirDroidCast.exe
                                                                                                                                                                                                                                                                                                                                                                    File Type:Unicode text, UTF-8 text, with very long lines (35739), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):35755
                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.048009693977367
                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:192:zCMc5fDKm772WuzXkpPX1ul6mdNsjd2yw+2prwCJOsBbJ2PNR3MpYUOwg+Mpy32h:ckEXddUD+2dwCUGJOREFM8+
                                                                                                                                                                                                                                                                                                                                                                    MD5:61379576630C497AD845B5CFD3C9FB10
                                                                                                                                                                                                                                                                                                                                                                    SHA1:CB60A0F1DB3D2C6A5ACB69B5A21A39A024359E5E
                                                                                                                                                                                                                                                                                                                                                                    SHA-256:AA8601B0A3752B21B4204D3C2503E99D73E1D09024705402F312781D1EFDB1AE
                                                                                                                                                                                                                                                                                                                                                                    SHA-512:DECF84409B85D2E77FB9D5142B0665424480C765DFED309BDCB64A3E78BA056FAB12016F00A17C00B87F5622A85D54FCCA3F4B4BACFBC1E806FDAE76181D890F
                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                    Preview:@media only screen and (-webkit-min-device-pixel-ratio:2),only screen and (min--moz-device-pixel-ratio:2),only screen and (-o-min-device-pixel-ratio:2/1),only screen and (min-device-pixel-ratio:2),only screen and (min-resolution:192dpi),only screen and (min-resolution:2dppx){.round-border{background-image:url(../img/2x/round.png);-webkit-background-size:100% 100%;background-size:100% 100%}}@media only screen and (-webkit-min-device-pixel-ratio:2),only screen and (min--moz-device-pixel-ratio:2),only screen and (-o-min-device-pixel-ratio:2/1),only screen and (min-device-pixel-ratio:2),only screen and (min-resolution:192dpi),only screen and (min-resolution:2dppx){.round-border-50{background-image:url(../img/2x/round-50.png);-webkit-background-size:100% 100%;background-size:100% 100%}}body,dd,div,dl,h1,h2,h3,h4,h5,html,li,ol,p,ul{margin:0;padding:0;font-size:12px}body,html{background:#fff;height:100%}body{font-family:arial,sans-serif}.lang_ja body{font-family:MS UI Gothic,arial,sans-serif}
                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files (x86)\AirDroid Cast\AirDroidCast.exe
                                                                                                                                                                                                                                                                                                                                                                    File Type:Unicode text, UTF-8 text, with very long lines (42098), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):42130
                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.026016526805629
                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:768:ykCx6by+zkQcfbYVB+kWpTvgV+kgwplvpfvYSHiRpsat1aa7d4cpJeYUEHhnbYgS:9
                                                                                                                                                                                                                                                                                                                                                                    MD5:852B80B164A9733663E670EA1CFA0AB8
                                                                                                                                                                                                                                                                                                                                                                    SHA1:6516DE6650311CA93C853345343F34749FC5BDE3
                                                                                                                                                                                                                                                                                                                                                                    SHA-256:4973255BC0CF0F3548E57316FF32421B877D8A29CA7D1B17A54ADE64B59A10CF
                                                                                                                                                                                                                                                                                                                                                                    SHA-512:8D94E074C24B59B0F7192BD87093E33665889D8E3CFE4CEC351D48C82062B0E02015AA05BB42287200DE4FA30286AE4BC319F7D81611DA84DDC473E617D7AD24
                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                    Preview:@media only screen and (-webkit-min-device-pixel-ratio:2),only screen and (min--moz-device-pixel-ratio:2),only screen and (-o-min-device-pixel-ratio:2/1),only screen and (min-device-pixel-ratio:2),only screen and (min-resolution:192dpi),only screen and (min-resolution:2dppx){.round-border{background-image:url(../img/2x/round.png);-webkit-background-size:100% 100%;background-size:100% 100%}}@media only screen and (-webkit-min-device-pixel-ratio:2),only screen and (min--moz-device-pixel-ratio:2),only screen and (-o-min-device-pixel-ratio:2/1),only screen and (min-device-pixel-ratio:2),only screen and (min-resolution:192dpi),only screen and (min-resolution:2dppx){.round-border-50{background-image:url(../img/2x/round-50.png);-webkit-background-size:100% 100%;background-size:100% 100%}}body,dd,div,dl,h1,h2,h3,h4,h5,html,li,ol,p,ul{margin:0;padding:0;font-size:12px}body,html{background:#fff}body{font-family:arial,sans-serif}.lang_ja body{font-family:MS UI Gothic,arial,sans-serif}.OS_MacOS bo
                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files (x86)\AirDroid Cast\AirDroidCast.exe
                                                                                                                                                                                                                                                                                                                                                                    File Type:PNG image data, 40 x 40, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):1398
                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):6.92084505654715
                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:24:t1he91Wwh82lYSgpUjVzLU4T3ohyJ3VxvGP7cigK6LmkdqGZcnVR:TqQvnujhA4JJ3LNil6ikdqGA
                                                                                                                                                                                                                                                                                                                                                                    MD5:A5C84C9642174CCB27D03341C84DFAB3
                                                                                                                                                                                                                                                                                                                                                                    SHA1:DD985FD445A947030BAAC5000880D75B2F4E8D8E
                                                                                                                                                                                                                                                                                                                                                                    SHA-256:2AD24FDA58046C18C10CFB442F41A6CD90EDD96708E9AB519B530278B4D1F258
                                                                                                                                                                                                                                                                                                                                                                    SHA-512:694CDC533A2BB765FE979D8569EB72EE7226856DBC29ECFF69682A4E5911A04123CE509D86123F3F9C68BCE53A9278BA1872710A7E145058389E8A4A04972F10
                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                    Preview:.PNG........IHDR...(...(........m....tEXtSoftware.Adobe ImageReadyq.e<...$iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.3-c011 66.145661, 2012/02/06-14:56:27 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:DocumentID="xmp.did:52360E8E1BCF11E58008C00D23ACC660" xmpMM:InstanceID="xmp.iid:52360E8D1BCF11E58008C00D23ACC660" xmp:CreatorTool="Adobe Photoshop CS6 (Macintosh)"> <xmpMM:DerivedFrom stRef:instanceID="xmp.did:12A0704C23206811822A9FE9568830C3" stRef:documentID="xmp.did:12A0704C23206811822A9FE9568830C3"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>.l......IDATx..XMK.Q..:...q+:.M9..uD.IE..O..K...EE..Z.V.$..e+G...fB.pf|.K......{.s....... V....d../...$.g.C(p...
                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files (x86)\AirDroid Cast\AirDroidCast.exe
                                                                                                                                                                                                                                                                                                                                                                    File Type:PNG image data, 40 x 40, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):1269
                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):6.73943369357186
                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:24:t1he91Wwh82lYSg7ZUjVmU4T3ohyJ3VxvG8/6GbOaA0s2maFNxmo:TqQvnij14JJ3Lr/aahL/xmo
                                                                                                                                                                                                                                                                                                                                                                    MD5:2C2ABFBC2B5330C0BE00643855EE5C34
                                                                                                                                                                                                                                                                                                                                                                    SHA1:2DB46C7B81559166E6EF9157F5F69A1F64BB2C44
                                                                                                                                                                                                                                                                                                                                                                    SHA-256:812F0BA4F691CD90511C86A83604CDF3FEE436063561566F2D2B47A59B05108E
                                                                                                                                                                                                                                                                                                                                                                    SHA-512:25C03E6C177EB9E206C471BE18A53F6824FB0D5DC86027FE58C1F87F8E924FE22CA5A4BF0962FA3B52E35CE09BEDE13967CBC8C0E90C7210911E2D90B3162FAD
                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                    Preview:.PNG........IHDR...(...(........m....tEXtSoftware.Adobe ImageReadyq.e<...$iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.3-c011 66.145661, 2012/02/06-14:56:27 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:DocumentID="xmp.did:52360E8A1BCF11E58008C00D23ACC660" xmpMM:InstanceID="xmp.iid:52360E891BCF11E58008C00D23ACC660" xmp:CreatorTool="Adobe Photoshop CS6 (Macintosh)"> <xmpMM:DerivedFrom stRef:instanceID="xmp.did:12A0704C23206811822A9FE9568830C3" stRef:documentID="xmp.did:12A0704C23206811822A9FE9568830C3"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>.Io....gIDATx..j.@...X.Mke....j...T.....,y.I...>..H....!..*....?...d..A..|....N....u.g.-:.~...l.5a.s~yg..\.f.
                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files (x86)\AirDroid Cast\AirDroidCast.exe
                                                                                                                                                                                                                                                                                                                                                                    File Type:PNG image data, 40 x 40, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):1386
                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):6.944512392454087
                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:24:t1he91Wwh82lYSgIOUjVTOU4T3ohyJ3VL5GakwCbH3wL1CS27vA7UmMLenFtTX0:TqQvnoPjpP4JJ37pkwCb/l7vA7UteY
                                                                                                                                                                                                                                                                                                                                                                    MD5:6E0A7594E366767995C52FF9B9A537BD
                                                                                                                                                                                                                                                                                                                                                                    SHA1:B596EAEF90C31F6089639E64BC1A3985D6C0ABBC
                                                                                                                                                                                                                                                                                                                                                                    SHA-256:0E7CEAA0F466EBAB928D622E1F44116FBE8804E2D7398A9327C7BA9B1E7C801E
                                                                                                                                                                                                                                                                                                                                                                    SHA-512:20F83F1B2E625FE641AF3942BA07DEE8543CAE7FFA480E66E1D7CBA3267B2D35A0BC8BFBD5AD0A001B5FF0C807B8EAFB15F3054C9A7C25128CF5237F7F09457A
                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                    Preview:.PNG........IHDR...(...(........m....tEXtSoftware.Adobe ImageReadyq.e<...$iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.3-c011 66.145661, 2012/02/06-14:56:27 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:DocumentID="xmp.did:7D9C43CA1BCF11E58008C00D23ACC660" xmpMM:InstanceID="xmp.iid:7D9C43C91BCF11E58008C00D23ACC660" xmp:CreatorTool="Adobe Photoshop CS6 (Macintosh)"> <xmpMM:DerivedFrom stRef:instanceID="xmp.did:14A0704C23206811822A9FE9568830C3" stRef:documentID="xmp.did:14A0704C23206811822A9FE9568830C3"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>X..h....IDATx..X.K.A.~..)...v.~....T..'...%.f........c..r%O..vrg...F...u....sGfv......... .'.}d.....A..S......?..0
                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files (x86)\AirDroid Cast\AirDroidCast.exe
                                                                                                                                                                                                                                                                                                                                                                    File Type:PNG image data, 40 x 40, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):1257
                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):6.74503265286392
                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:24:t1he91Wwh82lYSgqUjVrOU4T3ohyJ3VL5GaOQsHXESE52ahDqJ8:TqQvnjjJ4JJ37LsHXfE52aY8
                                                                                                                                                                                                                                                                                                                                                                    MD5:29CA63EDB1444A6C1D6E1702C3AA7392
                                                                                                                                                                                                                                                                                                                                                                    SHA1:6496158EDCBBEEB793018613EE036AD693FCAF9F
                                                                                                                                                                                                                                                                                                                                                                    SHA-256:EBF4BC913E98BE01F24F22A87853E8282D00EBC0FEC7AF0F49421C845A32EA4C
                                                                                                                                                                                                                                                                                                                                                                    SHA-512:8FFBE21548D900706FC14E335F175DF9DD4812FD2C89692B85709E395E44364133D6B5420BF1F012A5B7510D140A737162C790DE0ECB21D29CF21C6D08658C9E
                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                    Preview:.PNG........IHDR...(...(........m....tEXtSoftware.Adobe ImageReadyq.e<...$iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.3-c011 66.145661, 2012/02/06-14:56:27 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:DocumentID="xmp.did:7D9C43C61BCF11E58008C00D23ACC660" xmpMM:InstanceID="xmp.iid:6EBBC05C1BCF11E58008C00D23ACC660" xmp:CreatorTool="Adobe Photoshop CS6 (Macintosh)"> <xmpMM:DerivedFrom stRef:instanceID="xmp.did:14A0704C23206811822A9FE9568830C3" stRef:documentID="xmp.did:14A0704C23206811822A9FE9568830C3"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>1......[IDATx..j.@....*....*....>..j_&Op.9.:h..!}.........J.2.....].=.b>.du@~...2..5.......)......[....<.7......
                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files (x86)\AirDroid Cast\AirDroidCast.exe
                                                                                                                                                                                                                                                                                                                                                                    File Type:PNG image data, 40 x 40, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):469
                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):7.4653073755537225
                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:6:6v/lhPuENW7ARYsG0/2fo4PB0WBlJZZrPXOmsYDAmnUNMTBxcECD2rQIP/3xuX/8:6v/7kERBHUZzXOmsSdOxD28In3oXWz
                                                                                                                                                                                                                                                                                                                                                                    MD5:9673CB79343329071AEE6638D24D6E23
                                                                                                                                                                                                                                                                                                                                                                    SHA1:2C3600CBAF2A64FCDA001C18239F9516D8C5DAD6
                                                                                                                                                                                                                                                                                                                                                                    SHA-256:36DC44E5B63F4242FC33D7295134CB1C9F750B6DF9EECFEB4603283C4CF52A9A
                                                                                                                                                                                                                                                                                                                                                                    SHA-512:05B10591A643AD6550A299602948A53F84530DD6303335ACBB69B8E737A8BF678FF8D6B70496593AE2623A9BE91725A14F47940D22981A914E574C8FF661E0F6
                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                    Preview:.PNG........IHDR...(...(...... H_...iPLTE.............................................................................................8......'IDAT8....n.0...s...<........j!...m.o.....?......bO.F.....9#(..pU..6.i:..%/. s....3.D.%..#...+...ub..Q.O2..*..Wx.......k@3.....M.]..c&....=...f8......*j..nH...C}`......z....zm./.../..'\..q.i...O..Z....$r.t...e.....>t.\)2[..7..b{..t..z.+.2]H....;Bd....D9y.....o...oE{IQ8.G.,...../....s..X....IEND.B`.
                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files (x86)\AirDroid Cast\AirDroidCast.exe
                                                                                                                                                                                                                                                                                                                                                                    File Type:PNG image data, 40 x 40, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):774
                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):7.654693480822773
                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:12:6v/71afDoR+6OaZ8q1+YRKUBmbglwipXsZwdnQ1NnmR9lXGAGNaii/SoY9vywyjH:7IpjfRKUwbgKG8Zx1NmR9ZooSywyjH
                                                                                                                                                                                                                                                                                                                                                                    MD5:1103B76C38980EF794F51E4047889EA4
                                                                                                                                                                                                                                                                                                                                                                    SHA1:D62EEA1B0510A09352C13D01E034DE07F0A209F5
                                                                                                                                                                                                                                                                                                                                                                    SHA-256:A6FB3B624F8B762EE3400B812815BCF2AFB093B1A73AF130B821698DDFE2BDFF
                                                                                                                                                                                                                                                                                                                                                                    SHA-512:F09D17B06419C249E56A32FBAD40939B1BB686B464D7994ADF00DC6B6021A31590829D8A24E642A47299A44FA1ABA980D3755074B64467ED494DD1D408991F54
                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                    Preview:.PNG........IHDR...(...(...... H_....PLTE....^Y.......b^......................qo.ki.......c^........................mh......................gc....................xx.uq...............................~.jf.hd..................{.zv.qm...................}.hd........IDAT8...V.@....d!`X...e..aS.Q.........@......:.NW.jz.....q.4....!Z.`..t..X.......V..,.,.BF........P..........U...%r..C:.L.F...$.1"..*.6..v.X.."...........8.O*.*.GC`.w........^... .a3.^....0V......f.Y..<.*x!(.#...-...lY|.,s..|.s.*Y..{.o&...y.:[}.......2.L..J..W...Y:.}x2...}L....OvTyu#w....dn..q..zjc..,.....Z..2....UvUq......\E..5.........C..;k.N...!j....c`.....}K.n..|....e.=....z%.3...[2m.A.K.G.*\.7......T5\.....O..u./.....f.J_\={).)..{;~\.......%B......IEND.B`.
                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files (x86)\AirDroid Cast\AirDroidCast.exe
                                                                                                                                                                                                                                                                                                                                                                    File Type:PNG image data, 40 x 40, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):470
                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):7.3869248884138585
                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:12:6v/7pajppyUNlRBkC9EnuZS/l27/7wY86PR5KMZ2c:UCHyeBk2EnuZSMzNPUc
                                                                                                                                                                                                                                                                                                                                                                    MD5:A0765872B2A0A43A6DCF67DE53DDA6AB
                                                                                                                                                                                                                                                                                                                                                                    SHA1:3FF6D897599BC858295E977937BDC15A73E5D304
                                                                                                                                                                                                                                                                                                                                                                    SHA-256:E6E427EFC91D39601F2CC7BB707B6CD5F088AA92B427F5FC4E75A7D090789A07
                                                                                                                                                                                                                                                                                                                                                                    SHA-512:7569B6719F65F781521EC1A886138E5A2022A05D9975CE293F7CFED356601835983392D83DAEA26A4EED05E36582F23468C19DCBEC247F43C963A5C602F9217C
                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                    Preview:.PNG........IHDR...(...(...... H_...{PLTE...B.b...............................................................U.r......................M.l..............H..*....IDAT8...R. .F.?.CL!.M....V}.'4...IA..\.a..B..^.B.T.....[h...b.W..&.]....!/O..Z.|...5...RZIQ...&.w`...J.WK.t..[..A.+t...Z.....x..S..]}...&.a.!.z......v..T.K.]..tsN....{O...>t:...l.B......^..$.x..G|.T..0.MN...5J;....xx..q.\w..{.:.Z:.Y\\.6O?..........Xxc.....7....|..5..v.."....IEND.B`.
                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files (x86)\AirDroid Cast\AirDroidCast.exe
                                                                                                                                                                                                                                                                                                                                                                    File Type:PNG image data, 40 x 40, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):774
                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):7.600494725316919
                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:24:cC0lAYQpZAYf8MbcJ88J27BgJTrP1aDbNDqu2:cCpTAYf8MbcJ8i2gJu9y
                                                                                                                                                                                                                                                                                                                                                                    MD5:43D766EB12DA5D03B63E4480EF9F30AB
                                                                                                                                                                                                                                                                                                                                                                    SHA1:F8A21E09D8573353DE640550C6914741421A4DE4
                                                                                                                                                                                                                                                                                                                                                                    SHA-256:3B6F2EB27C5F3145324703F274C93952D9F07E23E6A6597675F4FF465E7B51A9
                                                                                                                                                                                                                                                                                                                                                                    SHA-512:EFF65C28A5E840E91A8DBB01CCF3927E69BDDF18BC0462460058D7B2AB079E00BC14FE9FC4CFC9D3E58CCD19E945D4FDED5166E72A3BC79D66D88BD8B15DA52F
                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                    Preview:.PNG........IHDR...(...(...... H_....PLTE...B.b.........M.k.........e..J.i..........\.x..............................................x.T.q.....................................G.f...................x..c.~_.zV.s...............................t.l.h.^.yS.pO.ms.tP....IDAT8...0....v..Q..Ul....g..............A..;...........L......Da......h.#..s.V....,.'vC..s.......jn..I#,....q%..qB.-...Vq..!5.0..{D..*.-nM......E6.Um..i.X......b:...{U.$...)..m...$..D.=`............u.H....\.e..$..#"O4.......Y....&.H"....i8._r.Re....QKS.*..bQ.~.J...qG........._...g....2w....N.p..Q.J.q........6.Zn..{...rf...<....e..4...d.Kpl.L...)....).....<7#.....+.^...kL.:FV.7{......b.T.PU...N.......S.\.z......4p.`Z\.?.Y".AL......IEND.B`.
                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files (x86)\AirDroid Cast\AirDroidCast.exe
                                                                                                                                                                                                                                                                                                                                                                    File Type:PNG image data, 40 x 40, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):522
                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):7.433303345465825
                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:12:6v/7pBWvgdQfz+JidRzIjvq3Th5Tf0j+KtkUDZ6F/MQucpUwpakzU2N:OdQfqJijMD87Tf+2LBpUcakzU2N
                                                                                                                                                                                                                                                                                                                                                                    MD5:C3F3E9F163C15E26E5101FFA7A656C41
                                                                                                                                                                                                                                                                                                                                                                    SHA1:ED2A8EF292A655845F3DB53113F71DE954B39D73
                                                                                                                                                                                                                                                                                                                                                                    SHA-256:5AA377FBA4130C2A902D74543C51BD643AAC581E9667CD0073D8CA83C313A2C2
                                                                                                                                                                                                                                                                                                                                                                    SHA-512:501AC447377663E2DDEF86589A222A9A57FF897A83306D47868574A221FD52E740764F13751CD4839937A39AB0F4F34B6FA4A49CE953BFDCF0EC5635CBA2FFCA
                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                    Preview:.PNG........IHDR...(...(...... H_...`PLTE.....................................................................................G7.....eIDAT8..ar. .D?.(".(.&6..oYI.P...}?t.y....s..`7&..D.I.N.LC.[......U..%...M=...Q.%Z...s......Z`;.5..w......~o.b3b..`..#.5'.x4...wz.......BH.[y.....Q...`........+.a.(}..4...;...C.?..`.O..F*......o./P.U.......,.D......x}.__.9y...vM..........g.(.xF?%... .....D.+.=..r....n..6......+^........pq...`....."tN.r.K..l..'....!O(E..5+.u....J..B.}.m........ ......IEND.B`.
                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files (x86)\AirDroid Cast\AirDroidCast.exe
                                                                                                                                                                                                                                                                                                                                                                    File Type:PNG image data, 164 x 164, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):1639
                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):7.765050569625364
                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:24:WBIjyE9VQBUf57qVQNs7QNmKRfdvi3dqP5SeF8cvwkpF1kqrNx5S1jFPyjD9:QIt9jusHndg0SeF82p361jFe
                                                                                                                                                                                                                                                                                                                                                                    MD5:0ED3D89F87B64D38AA9695F474852435
                                                                                                                                                                                                                                                                                                                                                                    SHA1:0D5262D0A9EE6DFEF98DD2FCAC7FE9EFDF6D2AEC
                                                                                                                                                                                                                                                                                                                                                                    SHA-256:E2088AF1ECD97FF4C69EFEE2180E9476894E302A5A5194989A65F652FEB4BB1B
                                                                                                                                                                                                                                                                                                                                                                    SHA-512:6D3F2BB439DA7D1617581899E4077998FD7C875F3F517DDC2CA13A2C91ACD17B8DC0796D4B24D50FDEF610D9986469FBEBF305C740A3EFED5FCA766976709A99
                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                    Preview:.PNG........IHDR..............kus...WPLTE..........................................................................................u....tRNS....F.W.f*...o....:..D}....IDATx...... ..P.d...r.s.Z.MOK..!.;.....J...a..I.e.te..j...<.-.E_i|KW}.+.......k.fv....6S....[.81g.k....... ...:XV..Gv=.4...Q1.Z#.}L5..I.J...\..t...]......_..hp.....CM..Vt8XW.z...Q-o'.bj.X.q..(![.4.....Omp*S+...df`g...{.Z......1=..E:.vjJ\.l....t.v.&\j...F\.<v.6.W.:4..<R...r...!.)K{ ..,...~.._.8.../.&..m...WiR....9...... .....\.......';....W.....<...T..,..J.y...dj.F..O......~SH..........<.y.....$..Cg.'r#.+..T.`YH.#..#=......<>q...e!)..6b..$......x.Z..3.j..T....<.D..|..v.&.[.Sf.E...c..r|.$.-d..&.....-w.....U..3..[.Y}...n!5.H.\........[.v..Y....oA`3.on.Cn..J=..V...x.....V.4.B`!...B....\ 0.......!AB.... .I.... .....IiH.aH..O.C.$..V...n%..<.....S`....f..wn.m.!..w.M..&..ax...^p...Q.|O.`.....F.3.y#...{.H.i$...>3.k.H..M...._...~./.S....U.g...../.i.=X.K-...[.6.[..?.._.q.7._r ..#.y..,
                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files (x86)\AirDroid Cast\AirDroidCast.exe
                                                                                                                                                                                                                                                                                                                                                                    File Type:PNG image data, 180 x 180, 4-bit colormap, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):724
                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):7.6111827450795495
                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:12:6v/7PwJVCyFYt4nrxDYZ+9U+ai8rPPq966puT+koDUFKvgzL5W3w6GLCO5p1:YML+K9UHiWnqJ8T+kmbvgpW3w331
                                                                                                                                                                                                                                                                                                                                                                    MD5:C785DC0BDC13B3C7D119B219BFAB272E
                                                                                                                                                                                                                                                                                                                                                                    SHA1:21A4544902788EB39D14F86C30DF6D7E19F1D84A
                                                                                                                                                                                                                                                                                                                                                                    SHA-256:71B0CBFCEA3E69738D9C3ED656894597B2767A7B6A171D3581236C63C2C6C2E1
                                                                                                                                                                                                                                                                                                                                                                    SHA-512:413CAC59032255FF672579138136B5B28F7A7CBA3885F9B39302E601F4856C9454ED2CF4631918A643EEE64A78927D43E79C8077F843EEBEEF6836E7AA3E797D
                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                    Preview:.PNG........IHDR.....................PLTE........................1...zIDATh....n.@...Y8g...U...|6V.3.}......=T...]'...I...#4...eY.eY.eY..]......Nb.a..O..}.FW[..[..^..WM.?<.X...nH...........2...u.....SCxh.c........}......cWm....DmR.j@5...Z..1..=.F...O.Y........M.&...E../2: ..[.QP_f..C..N.{..P]U+]..QW..{.ur.~I27#.~-h..)r.l....\dt.*..]...^.+.^.....;f..j..3=.:..g.......b..b|....I...6.{.3.{.0.{.MI..5.=.f`..Y..j.f....M.....g/.3..6k..1.^..Wm..j3.g.....v.>,...n..#w..).:...N... k$hn|6....\Tm......q.!...o..x.s.{..~>'.hUp.........W..x....3...P....t.g.d...I..3=.J..l..].=......#79.x,Y....."...2Y...Y\.x..K...i4}X#....T.K.gP....k..P52....a......F..t.i.m+...) .)..F.$j.<D..>.....'......g.....IEND.B`.
                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files (x86)\AirDroid Cast\AirDroidCast.exe
                                                                                                                                                                                                                                                                                                                                                                    File Type:PNG image data, 160 x 162, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):24724
                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):7.962583323242678
                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:768:QkLVLo+ImvhebATQdPD+/EotmJjsplRBwUR:7qvMsbFPDJoYsplXwUR
                                                                                                                                                                                                                                                                                                                                                                    MD5:CAA1C2DAEB9A5FD84B3D8626CD63BEC0
                                                                                                                                                                                                                                                                                                                                                                    SHA1:DB3C3B1AFCA5E08D47B665107D7761EE9BDF3E12
                                                                                                                                                                                                                                                                                                                                                                    SHA-256:A8B8291C92F14E7320537FDE06321AE7D6397C2C5FF5E656BAD206DB28BD2158
                                                                                                                                                                                                                                                                                                                                                                    SHA-512:FACD1AF8A74C549E4BC8D61C9E3EFE90C34DD8C283381AA2EEE2C0F737A3174A52AFF386F1B769CC6A348C79FD0CBADDD9FE40A111E2BBC8A64B4F686D3F111E
                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                    Preview:.PNG........IHDR................&....sRGB.......@.IDATx.....u.Q?......ww..w............_$........._........3o6!...z..9...........8...pv8{..{.=..!...=.Q.$^$.bJJ..n.J.....4...g.b}...=J.....{$.i........n.;........cU.l.=..............1..\.5.....g..J.4.......7|.7...?....>.......>........8.........?{.W{...y.....;.s..?..ey.J...........^....q....../.r.....^......^.5^.......7~.7.~..~.L.4..I..I....F.r....y.....g......g..g.6.^.%_.._........x.S?.Sg....9pi.......O...;..;..@{O..O1...O........../...c=.c...k....U..F._.._>.....I..I.../.b..o..og..x.w...~....~.~i.../..g..\.5..~....w.]@p..}|..x...y..I...e..s.....Y..P.><.=.].......PL9<..<..tx..{.C.\......?.A=..m._.E_t.&.........[........._../.W...S....>..F.).>.....A....S.4....:................C...{..}.CM.Q....6\./.B/t.....Q...y....R..|.......o..%^.%...k.6.|..}..Y..YF.O..O}..O..........L...a.{.V.....ry.....~[.u.4..RN...?.C..k.=.i.........h..U.....z.&4.]3........O.DO4...i+u.....k....t..........7.#.'x.
                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files (x86)\AirDroid Cast\AirDroidCast.exe
                                                                                                                                                                                                                                                                                                                                                                    File Type:PNG image data, 160 x 164, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):26506
                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):7.968463231507152
                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:768:p6H46eb0cW5tRngyyfF0l/xRVYyxBoSFzSemQoy1:pC4bb5EPgyyfFI/LxBFGeho2
                                                                                                                                                                                                                                                                                                                                                                    MD5:653194C0F9C0AA9F7EBD7A0CC7F76A6E
                                                                                                                                                                                                                                                                                                                                                                    SHA1:36DBA051A1CAE43EBAD91A78381F78C282D343B4
                                                                                                                                                                                                                                                                                                                                                                    SHA-256:B3F97183BEEB40AF62D24D06A42BE7554C659B32CB6A9FAB70033962696275DA
                                                                                                                                                                                                                                                                                                                                                                    SHA-512:78A61742D6C6E6070611865603CBE2D0357931447E86BB605E063D54A1AD1855841545546553D0FF395960A02452553AE7D0C97D38BF039FD0F31DD879C88936
                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                    Preview:.PNG........IHDR..............^%;....sRGB.......@.IDATx...w.dKQ7.A.5..Y.9.bFA1`.5..b.Y.1'.....AET..5....s..[.f..zz{f.g.....|f..U...U........=..iw..m..?..cw................m. .....)o..m.xRI................m..O..I~..w...v....q.........O..._.._6ze.wO..O.{..}..s<.s.:..r.....w.}.cw.....{..~..p).........=..=...........=.Q.......v....G.....{.gz..........:..%<.1...+...^........|=.S>.........z....._...G~.G..9.../....~....~..~m.;..;;...Y.e.:..:.g|.g<.#......wx|.Wy.M........_..!.....+...K...^..M....h.)..)C.[.ps.....w.{.kG.;P........}.'~...O..O...........................o..ow..Y..#....b/.b..<..C.....l.....G.............{.g.7................?..X..m...>t...?x.......E..!.y...<..pr'o....<....Z.....wt.....].Z.b.A.n..(......4O.4....?..?.X8.~..............bF......Oh.....\..\.o..As.........".g{.g.p..p).#|..K.......d../......}.^<2...18......D..V(.'B..N........_.._............U......z...........W....~.....[..}......w..e..:..../../......w.....K..A7.<....
                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files (x86)\AirDroid Cast\AirDroidCast.exe
                                                                                                                                                                                                                                                                                                                                                                    File Type:PNG image data, 296 x 246, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):47129
                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):7.975681151784234
                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:768:fj4S3/YQUJNXr72sWFbzCG22yPxWA8Ivb+CUlfs0RT8QSAGy5rMxzJNutTuw:sMKXb6sWFbzCd2yPxgIsFs0pOxTuD
                                                                                                                                                                                                                                                                                                                                                                    MD5:E041ECB752169390A1E56DFABA3DEC83
                                                                                                                                                                                                                                                                                                                                                                    SHA1:97B67B76CD83B1B53CE482534DA502BC7EE1F4C1
                                                                                                                                                                                                                                                                                                                                                                    SHA-256:5149821BC4C1B21AD6E628EB89F4B95B668ED534A61AA1F8F7CFFF0819852594
                                                                                                                                                                                                                                                                                                                                                                    SHA-512:C286EE4EB7424E0D609E171B87EC3A8E1E7659E5838DE6324504DC9A0A2873E28A886DD907DC76E6E97BE113FE2A8BB1C6DF709D2C78E215E708DAF834564BDC
                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                    Preview:.PNG........IHDR...(.........eD......sRGB.......@.IDATx..i.e.u.U..........."AR$ER....F...(........?....21a;.^&lKv..b4..1.(2$Q..p...XH.@.....z....}.W.......`e.}'.ly2..y..w m........r.U..J[......o.....B_...............r....wB?..l...|-.;P]..7.G...-.^..k...c=.5.e./.-....]..g....1.......j.\....\...F.6K.;M.U..w....k3t..|5t.u\..fM.kj.*.,....).u...r.._.1..._}.....\.h.n....^k9.k.V..5...kV.[.h.l|+z..D|.l.\6...|.)SW.{..rP..k.@...\^^.1@~|||..#......`.C...........7.......M.7....@..n.(.o..hd.Nt.../.)......e...Priqq.|G.m....hK.qIrK..o...,.N.w.[........d......y..........{e.8y..Q..Q!.XW..(...y..[.)uP.,=u..2.v.[V...a.Fu.|...A...d&A?Z.#.<z.hs...M..m......c..c..c.k..i....hN.i"...T.s...k.h..GU...........#=9x.'CM.a...&..!..'..........H."%..*u..$...9Heb.....9.....q.%K.RU.%..)waKiQ}.V.}.g^.....-. ...y.T.$........._..xZ:..3'.......<s.k.=.yO..3...........g...7........9O..N\-Q.[.Q.6.W'......{.xw......+.k=..h6-...l.`..+.6..~.C..)....o.s.P..1..3.o.
                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files (x86)\AirDroid Cast\AirDroidCast.exe
                                                                                                                                                                                                                                                                                                                                                                    File Type:PNG image data, 296 x 248, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):39826
                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):7.98029433735126
                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:768:wBz+X5DcYRYq0AT4Ep2N3sZ9uHm1OJP+uzWXWrIJNNKJldt9+qjsMddJQvw:ycyYfTzfuHmGfz4KXV+YsMdM4
                                                                                                                                                                                                                                                                                                                                                                    MD5:1112A33A8C49AA3BE14E4D72547C246D
                                                                                                                                                                                                                                                                                                                                                                    SHA1:12A2548088D796DC2E1FC8B78A9E738883BD705D
                                                                                                                                                                                                                                                                                                                                                                    SHA-256:EE7F250A99CD23EAFB068B874069CBEFA85347CE02B51BD5A4E29CE2D6D1A1A3
                                                                                                                                                                                                                                                                                                                                                                    SHA-512:2A2D823D48016A82A8E2094598A9E5D9BB651C63B7328553670BBBABEF5162B45BDAF2F1A977FE6EB74CE9DF84C354243E68BB0830C57A667CB0E930575523E5
                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                    Preview:.PNG........IHDR...(........._N{.....sRGB.......@.IDATx....e.y....{r.`f0H.<...A.H.)*0..u.-sm.:g.+..YI..t.:..j..<..,..`.I..1.........f..{f:........5..... ..fn......[......^...[ .v.e..e.^....Z.v..f{.W..z...F.....5E.u..9]..v|5..>...V^.@.J...-.2Y.u.~9.Bet.Y....K7_.......^..:G+.T.J..m..._q....w.28p9.^6_mv.C..L..`_.[.a#n..a3..e..@yY.Fa......z.v..'z.5.h...G}[..vi...-W+...r.W...............K..I..}g.tV......P..@.6..|....6<<......J...f..8w.\.2..R.V+d2.<P...z..k4.de..f.....]..........v..1.92x4..A.6...[.Z......S...5.k.GGG....5.#/...;..............P.m.....d/).:A.C.....<.J....zyO._.N.....f..i.....:+..O....)/.O..}..@..x.....?~<.e....\vvv6............g?.b....u..". .....X?hC.......%..A.....S.z.Y.N9.."P.......%.t..)..@.p.q..D..G. .BtJX!....T.. Eh...I8..a.yB.(...h.Z..*.$.A.y!$.z5.h....u.8../............(..v..2l,Bw...................:.bczz..s.......V.t.H.W_#O8....hi6W+..K.K..dw.t5../Aa.eu...k^.......1.c..g..y...#..#....N_BG.D@..|#......C8..g.........~....
                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files (x86)\AirDroid Cast\AirDroidCast.exe
                                                                                                                                                                                                                                                                                                                                                                    File Type:GIF image data, version 89a, 30 x 30
                                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):13287
                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):7.7547318201796855
                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:384:MTs7LinvIKBKzKPEICphvbAKmTDifob5vKkk:MTOungFKXCphLmTmfoNvKkk
                                                                                                                                                                                                                                                                                                                                                                    MD5:968DDAD0A5412E880C514B5064FE562F
                                                                                                                                                                                                                                                                                                                                                                    SHA1:44D81731087A83E7CEAD6E270D5F9F302664C1BC
                                                                                                                                                                                                                                                                                                                                                                    SHA-256:24BC0D74D51A8438188902C1EDA3280A74ADB4F5F3C668FB1E116E6EE576350E
                                                                                                                                                                                                                                                                                                                                                                    SHA-512:E16668FBA7F538875825C8E3E2358D3BDDBB0BE856713FEF3A0B022E16792FFF0D4608394F7D4A1402EB8D360DB8F7D972030A7FD3C897B3BD0A7DF6CF56A5E2
                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                    Preview:GIF89a................L..Y..l.................@..].....(.....h.....U.....-..}..H...........j..9...........p..b........5..1.............D..t...........|........9.......................R..P.................... ..........`........'.....z...........=.....x........7.............d.....&.................f.....v........$...........&..<....F...........y..............#.............e........~........>...................-.............................@..........S..R...........w...........{..f.._.......................O..G..................'....K..v..f..&..$.....d..........................3..|.....s..w.................X..............{..........G..N........e....................,........x..(..*.................{.....^..............b..$..............5..........................!..NETSCAPE2.0.....!..XMP DataXMP<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c145 79.163499, 2018/08/13-16:40:22 "> <rdf:RDF xmlns:rdf="ht
                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files (x86)\AirDroid Cast\AirDroidCast.exe
                                                                                                                                                                                                                                                                                                                                                                    File Type:PNG image data, 28 x 28, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):696
                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):7.559049167016616
                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:12:6v/7XsQdmE5MzWUpY3ge/jdhJbWhUVdmXYUWo5vc2Xe/MdKWA83OSUMUSbiN:gJdmE5j3ge/jDJ3IXYbo5vcWA8+SUMUR
                                                                                                                                                                                                                                                                                                                                                                    MD5:19B8D387BFD35A0D482EA2D5E0875B3B
                                                                                                                                                                                                                                                                                                                                                                    SHA1:C64181D4346D22A8A83BD24D3F72747E9B3BDC0F
                                                                                                                                                                                                                                                                                                                                                                    SHA-256:C900C31D2067FF5B390D115C0CC2329B0C59073E386236909676F552058BE14E
                                                                                                                                                                                                                                                                                                                                                                    SHA-512:B2CAAB486E57A92C722EC2BE7B2DBE7C1DD69ED81F3BBCCCBC8B2194A7690C2DC78895D24F5966AC77EDB98A8E495F2B4373E3F3D4EAD66FEE3B08FB74483BC8
                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                    Preview:.PNG........IHDR.............r......sRGB........rIDATH..V.k.A..f.$....V..h-...C."............+;...?AQ.!..h...v.+..*j.<......w...u.q.;..w3ov.#$.{.{..s.....S.h..k ...%z.{.....v.{...r..u..F...9..-.{....~....v:.'.i..W...O....... ..T.bp.5...].{.W.D..~e/..S.J.]...q.5....%s....sZ......3;..8..q....F..R2%...5.Y...2JVa.y......78B...2.,B..:.......[?uh.M...9.;..L...Uy...C...A.........o+...U...G..%._..!.m.&.T.....8..E.. .M.:C;U..dB..&O.'X).z.6.h.=..u..,%]....4....`..s...gv..\..s..s..Z7.Y...T..f.......Q..cg..&....<....td...K..`.}.<.\..n6..c`.C-.0.......eA.9.L...L.3gR<.C+A...5...Fc./...k#......e.$1&&..).......1...k.U.4.,*.5..=.D.'.......).4......_.....c....>....IEND.B`.
                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files (x86)\AirDroid Cast\AirDroidCast.exe
                                                                                                                                                                                                                                                                                                                                                                    File Type:PNG image data, 28 x 28, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):682
                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):7.633121259627344
                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:12:6v/7XsupshnlxY3DZD5VbSrwCiCwc3UJS4CTIeVvRy/ZIkw4uCsvYFd7r9I:gN2nloVjbKviI3aS4C/vsxIkwufdnm
                                                                                                                                                                                                                                                                                                                                                                    MD5:D9FBE8B11DD8B626D5B9109A4F1676CD
                                                                                                                                                                                                                                                                                                                                                                    SHA1:5404A99D2C8456D8562E099D7539EC9EE7104ACB
                                                                                                                                                                                                                                                                                                                                                                    SHA-256:4403BFB5040229D8A1CE58291451D42CE8754DE9A707DE1F550F2FBAB4DD1587
                                                                                                                                                                                                                                                                                                                                                                    SHA-512:3E1ABAF5B210EAAF1FCB83DDEF5441E3D7565CD511FAABD42B30649247F1FC89A439868E8EC38158CF4977850A5A15A81BD86185476A556C009EC3E79D8B1E61
                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                    Preview:.PNG........IHDR.............r......sRGB........dIDATH..V1kTA...).F...R.A.!......1h..F.._`i..V..I...&.J...i...6.&B.8e.v..w....lP......|of..~..pw...2.....D......lp}M..n..'..nq~."....~...gb....j.f.K...:....N...i.C#7d...C..[\.@.[..h..7......G...2.:.2.A.=6....K.=`w7y.LD:....".e..90....K.1......w.L....mT..g.2.Z......,.....a.Fk..2.C.....S..b....Cg..A..G#|......e.!$..b.<Ar.&...`..F<.2.5a...H(.Ff..F...J..n.7My..\...1.D.R.UD.j..C.'...1t.u.B.o$.}.3tV...C.....p...N.xp?...c......5.6...........;...z6I.@5 /VN...,0.9y.x..x..8}......B.4M...#..q`....f.sb......eA......`x..bG....S..........]...\b....ET...c.<. ....|...2.:...<$)i..K...p.._.........^......IEND.B`.
                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files (x86)\AirDroid Cast\AirDroidCast.exe
                                                                                                                                                                                                                                                                                                                                                                    File Type:PNG image data, 16 x 16, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):78
                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):4.6685692847689015
                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:3:yionv//thPl9vtt+NTl4AdZamxltjp:6v/lhPmNp4ALdp
                                                                                                                                                                                                                                                                                                                                                                    MD5:98F172ACCD07458176544C1B1475A24C
                                                                                                                                                                                                                                                                                                                                                                    SHA1:80228D687C4DF179B5AADDAAC7291093976A6EEA
                                                                                                                                                                                                                                                                                                                                                                    SHA-256:425DE96F7708A3ADD840FBDA807AE768118975A470BD64A5D7B12BB57CF7AD44
                                                                                                                                                                                                                                                                                                                                                                    SHA-512:2320D57C1E256D08CB7E24CBB9EB9E4EFB9787FB11824CFDB32BCF3D904E1B58E447570A65F88EB320096BCEAD9068140D17C0E99AA88D3905E4714E7E892BFD
                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                    Preview:.PNG........IHDR...............h6....IDATx.c...C....F5.j.......T....IEND.B`.
                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files (x86)\AirDroid Cast\AirDroidCast.exe
                                                                                                                                                                                                                                                                                                                                                                    File Type:PNG image data, 16 x 16, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):78
                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):4.6685692847689015
                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:3:yionv//thPl9vtt+NTl4AdZamxltjp:6v/lhPmNp4ALdp
                                                                                                                                                                                                                                                                                                                                                                    MD5:98F172ACCD07458176544C1B1475A24C
                                                                                                                                                                                                                                                                                                                                                                    SHA1:80228D687C4DF179B5AADDAAC7291093976A6EEA
                                                                                                                                                                                                                                                                                                                                                                    SHA-256:425DE96F7708A3ADD840FBDA807AE768118975A470BD64A5D7B12BB57CF7AD44
                                                                                                                                                                                                                                                                                                                                                                    SHA-512:2320D57C1E256D08CB7E24CBB9EB9E4EFB9787FB11824CFDB32BCF3D904E1B58E447570A65F88EB320096BCEAD9068140D17C0E99AA88D3905E4714E7E892BFD
                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                    Preview:.PNG........IHDR...............h6....IDATx.c...C....F5.j.......T....IEND.B`.
                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files (x86)\AirDroid Cast\AirDroidCast.exe
                                                                                                                                                                                                                                                                                                                                                                    File Type:PNG image data, 16 x 16, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):198
                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):6.245257368955519
                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:3:yionv//thPl9vt3lx+aZ78AaX/Ca/BFJsPQ4v2jMyy3ARsRMN3oKUuN18O4RTjp:6v/lhPh+UavF/nJwv2TRwm8OYjp
                                                                                                                                                                                                                                                                                                                                                                    MD5:4F0DBD3526C860843A6BCBFA3C2A0DC3
                                                                                                                                                                                                                                                                                                                                                                    SHA1:6AE0C57E13F2411685B236C74202917EE4ECAE5A
                                                                                                                                                                                                                                                                                                                                                                    SHA-256:765744FC5999125CF0583C21886F0D4D083F4ACE374CB9D657194BA5C39A2E2D
                                                                                                                                                                                                                                                                                                                                                                    SHA-512:E0B0031CEA5E05C6E80A0926CE38E382946DF587F1166041B2BE25021F897F13F3AD9E4C71D0E40402C61A91031DFB02CD830EE9C79626239B7C966806459E1D
                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                    Preview:.PNG........IHDR................a....IDATx.c.............I..]..S.?S)2@..;E.04.g....l.@@...4...../..|!.......D..*.......k..W..c..+.?.H1....%..4..&..B.......\...H.N..d?......3.4...........IEND.B`.
                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files (x86)\AirDroid Cast\AirDroidCast.exe
                                                                                                                                                                                                                                                                                                                                                                    File Type:PNG image data, 16 x 16, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):346
                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):6.15574802418168
                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:6:6v/lhPkRqPViFClnSwlHMOll7B/V9G9ymbWQAoSzW7/x41/umngmyN52VQVp:6v/78qPymnzlH9t/V9G91yVoJ7/xOrgD
                                                                                                                                                                                                                                                                                                                                                                    MD5:9F36384264F84076F3EAFC397D712B66
                                                                                                                                                                                                                                                                                                                                                                    SHA1:AB21A0EDF0F31A979032D885C1358C49B066E400
                                                                                                                                                                                                                                                                                                                                                                    SHA-256:58C9BD9CA64DA4845545F6E78633FC206917F6565B5B3CB6A00F3A04BC2D2719
                                                                                                                                                                                                                                                                                                                                                                    SHA-512:0C0E70FC732405CC8BBCF1E42CE9488362928417C6EF08F39A1562A3B081013A4F4B96EFD39BA5D42388C824E8E4CA9EADD85736E0478644CE6AACB81BC547CA
                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                    Preview:.PNG........IHDR................a....sRGB........DeXIfMM.*.......i........................................................4Uq.....IDAT8.c....|.|. ...Sf.#.3....p.".....D....>.....l..31,eh`.E.._....@.@......^.1. ..|.,. . @...002...c...N..O.....9.T.N.m6}Y.~...F...0..7.s2;...3...@.......z...W(....._.....0c0..6(y.R.(..*.....x>y.1n&....IEND.B`.
                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files (x86)\AirDroid Cast\AirDroidCast.exe
                                                                                                                                                                                                                                                                                                                                                                    File Type:PNG image data, 16 x 16, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):78
                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):4.6685692847689015
                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:3:yionv//thPl9vtt+NTl4AdZamxltjp:6v/lhPmNp4ALdp
                                                                                                                                                                                                                                                                                                                                                                    MD5:98F172ACCD07458176544C1B1475A24C
                                                                                                                                                                                                                                                                                                                                                                    SHA1:80228D687C4DF179B5AADDAAC7291093976A6EEA
                                                                                                                                                                                                                                                                                                                                                                    SHA-256:425DE96F7708A3ADD840FBDA807AE768118975A470BD64A5D7B12BB57CF7AD44
                                                                                                                                                                                                                                                                                                                                                                    SHA-512:2320D57C1E256D08CB7E24CBB9EB9E4EFB9787FB11824CFDB32BCF3D904E1B58E447570A65F88EB320096BCEAD9068140D17C0E99AA88D3905E4714E7E892BFD
                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                    Preview:.PNG........IHDR...............h6....IDATx.c...C....F5.j.......T....IEND.B`.
                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files (x86)\AirDroid Cast\AirDroidCast.exe
                                                                                                                                                                                                                                                                                                                                                                    File Type:PNG image data, 16 x 16, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):78
                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):4.6685692847689015
                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:3:yionv//thPl9vtt+NTl4AdZamxltjp:6v/lhPmNp4ALdp
                                                                                                                                                                                                                                                                                                                                                                    MD5:98F172ACCD07458176544C1B1475A24C
                                                                                                                                                                                                                                                                                                                                                                    SHA1:80228D687C4DF179B5AADDAAC7291093976A6EEA
                                                                                                                                                                                                                                                                                                                                                                    SHA-256:425DE96F7708A3ADD840FBDA807AE768118975A470BD64A5D7B12BB57CF7AD44
                                                                                                                                                                                                                                                                                                                                                                    SHA-512:2320D57C1E256D08CB7E24CBB9EB9E4EFB9787FB11824CFDB32BCF3D904E1B58E447570A65F88EB320096BCEAD9068140D17C0E99AA88D3905E4714E7E892BFD
                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                    Preview:.PNG........IHDR...............h6....IDATx.c...C....F5.j.......T....IEND.B`.
                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files (x86)\AirDroid Cast\AirDroidCast.exe
                                                                                                                                                                                                                                                                                                                                                                    File Type:PNG image data, 16 x 16, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):78
                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):4.6685692847689015
                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:3:yionv//thPl9vtt+NTl4AdZamxltjp:6v/lhPmNp4ALdp
                                                                                                                                                                                                                                                                                                                                                                    MD5:98F172ACCD07458176544C1B1475A24C
                                                                                                                                                                                                                                                                                                                                                                    SHA1:80228D687C4DF179B5AADDAAC7291093976A6EEA
                                                                                                                                                                                                                                                                                                                                                                    SHA-256:425DE96F7708A3ADD840FBDA807AE768118975A470BD64A5D7B12BB57CF7AD44
                                                                                                                                                                                                                                                                                                                                                                    SHA-512:2320D57C1E256D08CB7E24CBB9EB9E4EFB9787FB11824CFDB32BCF3D904E1B58E447570A65F88EB320096BCEAD9068140D17C0E99AA88D3905E4714E7E892BFD
                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                    Preview:.PNG........IHDR...............h6....IDATx.c...C....F5.j.......T....IEND.B`.
                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files (x86)\AirDroid Cast\AirDroidCast.exe
                                                                                                                                                                                                                                                                                                                                                                    File Type:PNG image data, 16 x 16, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):211
                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):6.468087688305034
                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:3:yionv//thPl9vt3lFkMCkoz6qhOIfKUUdWf/ntnxikYBaeT9uBeuJRaa+Fnou5Hw:6v/lhPOMuW+iVdWn9xAaeT9rBdoo/+1p
                                                                                                                                                                                                                                                                                                                                                                    MD5:F1AC3529ACD019EB67885B2787C731A9
                                                                                                                                                                                                                                                                                                                                                                    SHA1:9479DFC39D3FA30ED75F1DFA19C32EEA556401E4
                                                                                                                                                                                                                                                                                                                                                                    SHA-256:9BAB39FEB6AD75D9763954B0C3CEF35FEC9D03B62CF258655CC06E978AB17236
                                                                                                                                                                                                                                                                                                                                                                    SHA-512:669775631C61A85B09E44919AFEC3EBF6FB3FC04851117DF5C7743943330863C93D4B185396BA2C0BF715C9CF06E780AB00EF3E137B5D725372A109BD54A6E00
                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                    Preview:.PNG........IHDR................a....IDATx.c .4.g.......g.h.....o......./!..g.h..@...1N.*....u.n.*....q...<.SD..b.?....A..`..a...(~.9.,.....T.../d...g....Na.DB......l.@i.".@..B...I..>Sb......hW.A....IEND.B`.
                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files (x86)\AirDroid Cast\AirDroidCast.exe
                                                                                                                                                                                                                                                                                                                                                                    File Type:PNG image data, 16 x 16, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):204
                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):6.41712619978219
                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:6:6v/lhPFCvdHag7mD3jmmVS6oH+iSE9HUTh9PhbZqPncsup:6v/79CN85s6oHjSEK1Zscsc
                                                                                                                                                                                                                                                                                                                                                                    MD5:5607ECFDD15A8686CE985FFAFC250261
                                                                                                                                                                                                                                                                                                                                                                    SHA1:2284CD75E67F2664E3900A6C82852F4BEC3580F3
                                                                                                                                                                                                                                                                                                                                                                    SHA-256:672EBC7F9757F2806E75EB385177EAD48708ED90F510E48BE5AFA9A9E51C3CBD
                                                                                                                                                                                                                                                                                                                                                                    SHA-512:791808E5E34E12A6849BD5EA4FA44F1DF4F17146310A49949B32D7D5A5A468DCD8403A41E770DAF24FC5DD1C9E173B6BF65A1B232AE399C711547225CE1B489A
                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                    Preview:.PNG........IHDR................a....IDATx......0.E]..80.-s....]".u(3C.L......W....-=.......1.1.{..}..5.|.6>..G....3.?..V.......6..@.E..1}...&.(..."p...`a.E..D.P6..,.j...............S..........IEND.B`.
                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files (x86)\AirDroid Cast\AirDroidCast.exe
                                                                                                                                                                                                                                                                                                                                                                    File Type:PNG image data, 16 x 16, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):78
                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):4.8085631239916005
                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:3:yionv//thPl9vtt+NTl4Aat+gNg1p:6v/lhPmNp4AaUgsp
                                                                                                                                                                                                                                                                                                                                                                    MD5:161FF59E6D2FFADC719030F7503447F6
                                                                                                                                                                                                                                                                                                                                                                    SHA1:6BEB61442DF05C7D697F737FE12431F5E0DE1C1B
                                                                                                                                                                                                                                                                                                                                                                    SHA-256:5688650E6B67338E9FA3B306E3E497F0E6C8595C7D6A1B099EDA0A1ECB20A4D8
                                                                                                                                                                                                                                                                                                                                                                    SHA-512:45DECF2C0D16477D89476FD8A8B9B48F69A112B6ECBE3B7FC0E66F2EE00D555B980EB23A31E1D6CE098795ECABE6B492A6FDD0F5A13B2233D19B463ED2017979
                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                    Preview:.PNG........IHDR...............h6....IDATx.c...'Ih.k..0....U...ng.....IEND.B`.
                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files (x86)\AirDroid Cast\AirDroidCast.exe
                                                                                                                                                                                                                                                                                                                                                                    File Type:PNG image data, 16 x 16, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):78
                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):4.8085631239916005
                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:3:yionv//thPl9vtt+NTl4Aat+gNg1p:6v/lhPmNp4AaUgsp
                                                                                                                                                                                                                                                                                                                                                                    MD5:161FF59E6D2FFADC719030F7503447F6
                                                                                                                                                                                                                                                                                                                                                                    SHA1:6BEB61442DF05C7D697F737FE12431F5E0DE1C1B
                                                                                                                                                                                                                                                                                                                                                                    SHA-256:5688650E6B67338E9FA3B306E3E497F0E6C8595C7D6A1B099EDA0A1ECB20A4D8
                                                                                                                                                                                                                                                                                                                                                                    SHA-512:45DECF2C0D16477D89476FD8A8B9B48F69A112B6ECBE3B7FC0E66F2EE00D555B980EB23A31E1D6CE098795ECABE6B492A6FDD0F5A13B2233D19B463ED2017979
                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                    Preview:.PNG........IHDR...............h6....IDATx.c...'Ih.k..0....U...ng.....IEND.B`.
                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files (x86)\AirDroid Cast\AirDroidCast.exe
                                                                                                                                                                                                                                                                                                                                                                    File Type:PNG image data, 16 x 16, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):78
                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):4.8085631239916005
                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:3:yionv//thPl9vtt+NTl4Aat+gNg1p:6v/lhPmNp4AaUgsp
                                                                                                                                                                                                                                                                                                                                                                    MD5:161FF59E6D2FFADC719030F7503447F6
                                                                                                                                                                                                                                                                                                                                                                    SHA1:6BEB61442DF05C7D697F737FE12431F5E0DE1C1B
                                                                                                                                                                                                                                                                                                                                                                    SHA-256:5688650E6B67338E9FA3B306E3E497F0E6C8595C7D6A1B099EDA0A1ECB20A4D8
                                                                                                                                                                                                                                                                                                                                                                    SHA-512:45DECF2C0D16477D89476FD8A8B9B48F69A112B6ECBE3B7FC0E66F2EE00D555B980EB23A31E1D6CE098795ECABE6B492A6FDD0F5A13B2233D19B463ED2017979
                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                    Preview:.PNG........IHDR...............h6....IDATx.c...'Ih.k..0....U...ng.....IEND.B`.
                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files (x86)\AirDroid Cast\AirDroidCast.exe
                                                                                                                                                                                                                                                                                                                                                                    File Type:PNG image data, 16 x 16, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):195
                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):6.550852860471829
                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:3:yionv//thPl9vt3lYkxiEzwjU+lTP0LpiOeUw7yN82dSslVzZOyzvsCtJzQl2S3V:6v/lhPokkEolTKIWNrdSwwQUWiltkKp
                                                                                                                                                                                                                                                                                                                                                                    MD5:09832358CCFD5D819EC47D8E80C69096
                                                                                                                                                                                                                                                                                                                                                                    SHA1:C5E6787EF26FA28ABCDA1F7A2590FE296022AE0F
                                                                                                                                                                                                                                                                                                                                                                    SHA-256:95C40ED8CA044447B3D841AB69E6FDC87A2EEDEBC147146CCE49F5049362116E
                                                                                                                                                                                                                                                                                                                                                                    SHA-512:FE9740D29D8462C50FFF3A7E0E0059AFD6FDAF80831A7A6C415E5DF3214BF83FA912116693A01889DBA2D2E277E7713788BDA08A2F2FD7012990CCC7EC03E5AF
                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                    Preview:.PNG........IHDR................a....IDATx....@...Ta..`..b.X...R3..os?.#K...oKn.l.{1g.3.^........Y..~/.......,..W..p..2.............W...[""0&.uD`..<,$`.&s.aS.y.5c..s>.f.v...1?...c....IEND.B`.
                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files (x86)\AirDroid Cast\AirDroidCast.exe
                                                                                                                                                                                                                                                                                                                                                                    File Type:PNG image data, 16 x 16, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):195
                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):6.5163060944022675
                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:6:6v/lhPokk0mLmzGfVO2K0czEz9JBI8KQ7s7Tp:6v/7XmmGkPPzOJBFjs
                                                                                                                                                                                                                                                                                                                                                                    MD5:3B409A685F5DE2F3F4EB2408C66F48D0
                                                                                                                                                                                                                                                                                                                                                                    SHA1:87DFFB251E9ED56E891D5A0A0BA56474E980619B
                                                                                                                                                                                                                                                                                                                                                                    SHA-256:626896DE3C0DE8D8609DA8A11CB0241F1A0171B297CF0B628E8C43DB7A40349D
                                                                                                                                                                                                                                                                                                                                                                    SHA-512:33A61B6B44B887014FCAA530EE2DECA71EA2B291A60CC2F24FB994C6E984C80A074E7C953CDFE60351FB46BFC9BF4C32D715F559A1FD71F19B506D539032CB71
                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                    Preview:.PNG........IHDR................a....IDATx.....0.E9..........Gg...j...J.111ZxI.<h....g..`0...$@.....Tz....Z.khAP..A..,H5\$.{.9...s...b*......'.....[H.c./.."[%.!.x..d...1<0.&,....IEND.B`.
                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files (x86)\AirDroid Cast\AirDroidCast.exe
                                                                                                                                                                                                                                                                                                                                                                    File Type:PNG image data, 16 x 16, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):78
                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):4.8085631239916005
                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:3:yionv//thPl9vtt+NTl4Aat+gNg1p:6v/lhPmNp4AaUgsp
                                                                                                                                                                                                                                                                                                                                                                    MD5:161FF59E6D2FFADC719030F7503447F6
                                                                                                                                                                                                                                                                                                                                                                    SHA1:6BEB61442DF05C7D697F737FE12431F5E0DE1C1B
                                                                                                                                                                                                                                                                                                                                                                    SHA-256:5688650E6B67338E9FA3B306E3E497F0E6C8595C7D6A1B099EDA0A1ECB20A4D8
                                                                                                                                                                                                                                                                                                                                                                    SHA-512:45DECF2C0D16477D89476FD8A8B9B48F69A112B6ECBE3B7FC0E66F2EE00D555B980EB23A31E1D6CE098795ECABE6B492A6FDD0F5A13B2233D19B463ED2017979
                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                    Preview:.PNG........IHDR...............h6....IDATx.c...'Ih.k..0....U...ng.....IEND.B`.
                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files (x86)\AirDroid Cast\AirDroidCast.exe
                                                                                                                                                                                                                                                                                                                                                                    File Type:PNG image data, 16 x 16, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):78
                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):4.8085631239916005
                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:3:yionv//thPl9vtt+NTl4Aat+gNg1p:6v/lhPmNp4AaUgsp
                                                                                                                                                                                                                                                                                                                                                                    MD5:161FF59E6D2FFADC719030F7503447F6
                                                                                                                                                                                                                                                                                                                                                                    SHA1:6BEB61442DF05C7D697F737FE12431F5E0DE1C1B
                                                                                                                                                                                                                                                                                                                                                                    SHA-256:5688650E6B67338E9FA3B306E3E497F0E6C8595C7D6A1B099EDA0A1ECB20A4D8
                                                                                                                                                                                                                                                                                                                                                                    SHA-512:45DECF2C0D16477D89476FD8A8B9B48F69A112B6ECBE3B7FC0E66F2EE00D555B980EB23A31E1D6CE098795ECABE6B492A6FDD0F5A13B2233D19B463ED2017979
                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                    Preview:.PNG........IHDR...............h6....IDATx.c...'Ih.k..0....U...ng.....IEND.B`.
                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files (x86)\AirDroid Cast\AirDroidCast.exe
                                                                                                                                                                                                                                                                                                                                                                    File Type:PNG image data, 16 x 16, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):78
                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):4.8085631239916005
                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:3:yionv//thPl9vtt+NTl4Aat+gNg1p:6v/lhPmNp4AaUgsp
                                                                                                                                                                                                                                                                                                                                                                    MD5:161FF59E6D2FFADC719030F7503447F6
                                                                                                                                                                                                                                                                                                                                                                    SHA1:6BEB61442DF05C7D697F737FE12431F5E0DE1C1B
                                                                                                                                                                                                                                                                                                                                                                    SHA-256:5688650E6B67338E9FA3B306E3E497F0E6C8595C7D6A1B099EDA0A1ECB20A4D8
                                                                                                                                                                                                                                                                                                                                                                    SHA-512:45DECF2C0D16477D89476FD8A8B9B48F69A112B6ECBE3B7FC0E66F2EE00D555B980EB23A31E1D6CE098795ECABE6B492A6FDD0F5A13B2233D19B463ED2017979
                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                    Preview:.PNG........IHDR...............h6....IDATx.c...'Ih.k..0....U...ng.....IEND.B`.
                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files (x86)\AirDroid Cast\AirDroidCast.exe
                                                                                                                                                                                                                                                                                                                                                                    File Type:PNG image data, 16 x 16, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):208
                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):6.58387019363417
                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:6:6v/lhP2Caq5NFe4eaVh5djHaDlpdFIB+yGTp:6v/7Oroh/5djH2lOQx9
                                                                                                                                                                                                                                                                                                                                                                    MD5:58D7F9F594A5780FD765C164AAD28BE0
                                                                                                                                                                                                                                                                                                                                                                    SHA1:DBC1087FDF2BBDDF8BF35E9E59CD386194ED33BC
                                                                                                                                                                                                                                                                                                                                                                    SHA-256:4C2E480D6B4644883F85C86897CEF3756E05FD02496E74EABFAA40466E613493
                                                                                                                                                                                                                                                                                                                                                                    SHA-512:C292022B907AB7C7C8BBFD9D620750815F4053F6294C2246F7A042D4450C2457F2DDED8AA624F132D405C1AE121670EF4C1A06F2E8203CB02EF6683A601B36C9
                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                    Preview:.PNG........IHDR................a....IDATx.b ..J'..................g+....{..Lb.D6....>.......+.}.r.e......o.nP.oE..&.@.......?P,.x.......8....`<....u........a.--....].]..a..\.#.U..L.1?.."#....IEND.B`.
                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files (x86)\AirDroid Cast\AirDroidCast.exe
                                                                                                                                                                                                                                                                                                                                                                    File Type:PNG image data, 16 x 16, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):196
                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):6.490334173881674
                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:3:yionv//thPl9vt3lKIELw1+JuI3Qu4rcD9mzFk+7U/gNn2wGTvPXTjnxxiNTrR/b:6v/lhP6IELIyOrXm+7UQn2tTjnSBrvp
                                                                                                                                                                                                                                                                                                                                                                    MD5:F2073D0C0BF79F3D4B6550C575A6298A
                                                                                                                                                                                                                                                                                                                                                                    SHA1:968278E720485360EB907EB5AAE7DD6D973A403F
                                                                                                                                                                                                                                                                                                                                                                    SHA-256:65D6E4C81940EB228D4FD6627BE7D2D82F0F5C26F502BE665D28CD39AC9AE62A
                                                                                                                                                                                                                                                                                                                                                                    SHA-512:9B52108B6D68D59CBA7507934D5C09C9C04EF75F6816C4A7870AAAA8C996E6D0E720137A7861240488412613CF3DE1B66F22987624079BBCC45A32E38E0C84B3
                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                    Preview:.PNG........IHDR................a....IDATx....A......o.:./zx.!.........9r@..'m:.............[D............`......g....#....'.....U..N.D.*9X.. .t..=..Z.....`n- o....6....._w.1>h._.....IEND.B`.
                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files (x86)\AirDroid Cast\AirDroidCast.exe
                                                                                                                                                                                                                                                                                                                                                                    File Type:PNG image data, 30 x 32, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):412
                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):7.137009548032749
                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:12:6v/7+lfq5rFFSUOMKu1OidHfqZaSzg7wG:PN2rFFSUOM/diZh3G
                                                                                                                                                                                                                                                                                                                                                                    MD5:6F939434C11B94ACC65EF6CBFEB9F450
                                                                                                                                                                                                                                                                                                                                                                    SHA1:8E71045482B75220DE169ED4D37764FF4B6F9DB2
                                                                                                                                                                                                                                                                                                                                                                    SHA-256:0497C1DFA0B0848BCC178561F002FCEB965CDAD7DD5DF81A341040E8664A847F
                                                                                                                                                                                                                                                                                                                                                                    SHA-512:44AB34B0C8E62FE482CEB595FF540F1A4D50760EE550BBA704F1C03FB1064D25F36C8CE5089602BF97167BAA4881EA29F18DEC5E92E6CCF2B0A862CA54E11617
                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                    Preview:.PNG........IHDR....... .....2.8M...cPLTE........................................................................................W....tRNS.....%....IDAT(..... ..PJ.fP.K.+.....P..z..5..c."...~..Wn6|.!.........C......+.R&.....H..q.......(.[X)........rf..:.d...3...pdN.J../.2...1..)M.V9._lj....r~.......q%u,..uM....]..6..E._\..\1..%.[.)....~.i......r..s....1.a.2)..K..:#.:....IEND.B`.
                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files (x86)\AirDroid Cast\AirDroidCast.exe
                                                                                                                                                                                                                                                                                                                                                                    File Type:PNG image data, 14 x 18, 4-bit colormap, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):137
                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.334172663312751
                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:3:yionv//thPlZAACNJiOm5A9ICVl6sOlGOzdp:6v/lhPc3NI7IICVl6ywp
                                                                                                                                                                                                                                                                                                                                                                    MD5:B360BCCA713D90C10FB2BEBC99B24690
                                                                                                                                                                                                                                                                                                                                                                    SHA1:510530AA0E138CD99FE6C3556648CFF91DEEA33B
                                                                                                                                                                                                                                                                                                                                                                    SHA-256:21B9313C7A92BAF7794BE07E7DA28D14DEAEE15F67965DB59758A463C9715FF9
                                                                                                                                                                                                                                                                                                                                                                    SHA-512:07834C2AC36B3F2F58F09F684D01B324DD221BA09B01C1171ADA984BE61AFCFFF31E51C057872B4AB381665F57643458E923000B88CB56348802E34B28B95456
                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                    Preview:.PNG........IHDR..............r......PLTE..........................tRNS..T....."IDAT..c.....J....!.N.A.C(.0.@.....N..FF%>_....IEND.B`.
                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files (x86)\AirDroid Cast\AirDroidCast.exe
                                                                                                                                                                                                                                                                                                                                                                    File Type:PNG image data, 16 x 18, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):303
                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):6.781504292102939
                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:6:6v/lhPul9LFla0neXOdETjzPare2kiPLzyjjr9hdXjvjq5qUEjp:6v/7mlbee+fDarZBynt252
                                                                                                                                                                                                                                                                                                                                                                    MD5:3BFE3B7AE8607F14D5AC1D5D272112E9
                                                                                                                                                                                                                                                                                                                                                                    SHA1:AFB897B315EF04EF0B188F4D9322BFA3E4A226F5
                                                                                                                                                                                                                                                                                                                                                                    SHA-256:9CAA43E707823DE89565B48642046C44573B92812380DAA06A42088889719D3B
                                                                                                                                                                                                                                                                                                                                                                    SHA-512:BF4896F531E5CD17C4A52BBEA865DCD130C9ED8D4378143287F0B7F193FAC2A7F41D4CB164318986037B793345BA54A519792DFD051931DB5517387AF08069A7
                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                    Preview:.PNG........IHDR.............e.X...ZPLTE........................................................................................tRNS....E(i....IDAT..m.Y.. .DQL.....$q..6mx.J...T...@...?..[8.[....dV....^D..N./..V..y2.*N.....uM.U...7..x...I.eBY..#.P."-.F.1$K$.)4...u.Iz....F........IEND.B`.
                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files (x86)\AirDroid Cast\AirDroidCast.exe
                                                                                                                                                                                                                                                                                                                                                                    File Type:PNG image data, 16 x 18, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):340
                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):6.830871200694828
                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:6:6v/lhPul9LFlhlRal/2qXhTTIM/yq2+eGTP3WYKQWhHh69b3P3pzEj62HxMgh8xH:6v/7mljal/nIMqB+xP3/WhHho3PpzyNu
                                                                                                                                                                                                                                                                                                                                                                    MD5:C7979309AAA3D1357E7204C94E88A82E
                                                                                                                                                                                                                                                                                                                                                                    SHA1:4D014D6A48AB4FFAD74EF096D27AD6FC612122DD
                                                                                                                                                                                                                                                                                                                                                                    SHA-256:7639B90894D9DF0358472FB142D2CD6355DECABD6604B3767956F6D64518E347
                                                                                                                                                                                                                                                                                                                                                                    SHA-512:69FD0551BF5611F2E6F245467F38FE3F7F62DA68DFC11133A7E57CA41B9192B2BF2AA651808B79E5A5F919FB818B7080E99897F93350E94B6AC62BE2FD2853F2
                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                    Preview:.PNG........IHDR.............e.X...lPLTE...............................................................................................]{....tRNS.....}] .....IDAT..}.... .E.h.`...............p.'."._08............~.8.@.Ao%C~.w\F.`........y."..t._q...US...NY]%.....n>..p..T........S.....r....e.w.....Ch. ....IEND.B`.
                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files (x86)\AirDroid Cast\AirDroidCast.exe
                                                                                                                                                                                                                                                                                                                                                                    File Type:PNG image data, 16 x 16, 4-bit colormap, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):114
                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.1208202766394395
                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:3:yionv//thPl9vhSFdeiOm5rDSonD3z33lhbApl/sg1p:6v/lhPIFdv7JSoDr3lhq/sup
                                                                                                                                                                                                                                                                                                                                                                    MD5:02096ECA5C73F2994C5B35E1395D8FF7
                                                                                                                                                                                                                                                                                                                                                                    SHA1:0CFEBD740AD2868161BF922F56D854034B17E08A
                                                                                                                                                                                                                                                                                                                                                                    SHA-256:979B8F5CA787C5605EA3CB6C7A6D78DDA93ABB5E73E8282C5D7E2AC8435D2CBB
                                                                                                                                                                                                                                                                                                                                                                    SHA-512:FFB34B6C84153DEC027AE090659C93DDF97C7B522307F9EAE8C3A9F422981A4BE47B227D56A922EBBFE9A22C03E71C0D0037AA07E7EA88834A62B949141AE681
                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                    Preview:.PNG........IHDR................R....PLTE.............J.......tRNS..T......IDAT..c`1V...A.........e.....IEND.B`.
                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files (x86)\AirDroid Cast\AirDroidCast.exe
                                                                                                                                                                                                                                                                                                                                                                    File Type:PNG image data, 16 x 16, 4-bit colormap, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):114
                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.103276416990316
                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:3:yionv//thPl9vhSFdeiOm5rDSonDSJGHnl3FVp:6v/lhPIFdv7JSoDSJGHn3Vp
                                                                                                                                                                                                                                                                                                                                                                    MD5:9CA474CDDB8A8C6EEBFF61FD9843F884
                                                                                                                                                                                                                                                                                                                                                                    SHA1:CE47D64C0836550B2735DF3B60813171732D36C3
                                                                                                                                                                                                                                                                                                                                                                    SHA-256:3AEE5557E0907FF7A87936668FB5ECF4A12764C723D5FCBE646E391701B30365
                                                                                                                                                                                                                                                                                                                                                                    SHA-512:412D85C235E019FD02DC3CF76E62701559493B37E050FD7B2EDE20584E3FF42984DA1D6BBC6E181092665DBAFD8798A306D47CB4382193177532295A7B7CE652
                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                    Preview:.PNG........IHDR................R....PLTE.............J.......tRNS..T......IDAT..c...%c.A.......`.......IEND.B`.
                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files (x86)\AirDroid Cast\AirDroidCast.exe
                                                                                                                                                                                                                                                                                                                                                                    File Type:PNG image data, 14 x 14, 2-bit colormap, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):100
                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.108367439558383
                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:3:yionv//thPlZKtcl/s1pxlOhcH/AxiKlbp:6v/lhPOtcqfPH/ci+bp
                                                                                                                                                                                                                                                                                                                                                                    MD5:A50A6BE5F18BB23D0DEC24D413AB2C93
                                                                                                                                                                                                                                                                                                                                                                    SHA1:0A223F4E8D3ECAB1D4F57C6836B9517C254F4D43
                                                                                                                                                                                                                                                                                                                                                                    SHA-256:38EA3FB6D8E8043AEF5D5DE460D4DA8A4BED6EEA833EDDC52169B392DD910842
                                                                                                                                                                                                                                                                                                                                                                    SHA-512:906BFE1D23ADA570FB05FF9C06EEBB664E83889A84DDC61F414412E870D15FC55D74D6DF7C108BB062203B978B4836E5CB1DDD7C5E77ED866C456C007877D5A4
                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                    Preview:.PNG........IHDR.............b&.B....PLTE.......kZ......IDAT..cX.j........!H......Msh....IEND.B`.
                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files (x86)\AirDroid Cast\AirDroidCast.exe
                                                                                                                                                                                                                                                                                                                                                                    File Type:PNG image data, 16 x 14, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):248
                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):6.729184206971227
                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:6:6v/lhPG7dta1ILzc1gQmJoARyHS4ay29OJhvifaH68GzZ3ljp:6v/7MdJXQ6vTy29g8yHwVlN
                                                                                                                                                                                                                                                                                                                                                                    MD5:9D0C3CCD1AC061235C3825B3F782E258
                                                                                                                                                                                                                                                                                                                                                                    SHA1:C6541DDAC0BA661A0209D201975B5DDA9B218620
                                                                                                                                                                                                                                                                                                                                                                    SHA-256:DFD17A0AE1BBEE8D40C7A0BAB0B9E474AE710FD6FC6063AB76100EAADE784EC5
                                                                                                                                                                                                                                                                                                                                                                    SHA-512:1C8A1A310CCDB8524FEB1101351C125DFBCDFA2E90FB76B701330B5D47B84E75AAAF0CCB11053B156D86E2AC21CA517EEEF08239896C8AEF9D734D6EE2AC03FF
                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                    Preview:.PNG........IHDR...............l....?PLTE.....................................................J.+....tRNS....)..4...dIDAT..}.K.. ...j+ ....V..qv3Me..&U@.......J...........Cz.4...z...A$.h.vC.m..eD.........8W.p........|.n....IEND.B`.
                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files (x86)\AirDroid Cast\AirDroidCast.exe
                                                                                                                                                                                                                                                                                                                                                                    File Type:PNG image data, 16 x 14, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):274
                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):6.7471241514640905
                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:6:6v/lhPG7dt+xTi1YcjmuHNKTl3RQkT3i1hgyec3lBNRTgrwT87YXjtjp:6v/7MdQJGHYp3RRShgNr1kjtN
                                                                                                                                                                                                                                                                                                                                                                    MD5:BA79FFDF6B3A18D82C62B9BF8131A6AD
                                                                                                                                                                                                                                                                                                                                                                    SHA1:43219B75266E2D56F65834ECACFAB355575D3CE0
                                                                                                                                                                                                                                                                                                                                                                    SHA-256:FC41D2D1BE8D2EA49C7E424BBEC7355A5A3323D379BF59D55F3B5729C982B993
                                                                                                                                                                                                                                                                                                                                                                    SHA-512:92BFE917DD1EF6EDF271B9A165B9B6426EE8F5A65EE04ED487D7E3FACC8C54A6B42D5FF3D820499E499B39F14F560AD7E489FD186663B036832E7375A8BCF963
                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                    Preview:.PNG........IHDR...............l....NPLTE...................................................................:.{....tRNS.........vRw...kIDAT..m.Y..0.C....i....7.."E..<.l@;..%.SW..Zr.{.....a}H.Q..M.n^).....J...@..)..Mox....'.H.=v|g(h......... ...!....IEND.B`.
                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files (x86)\AirDroid Cast\AirDroidCast.exe
                                                                                                                                                                                                                                                                                                                                                                    File Type:PNG image data, 32 x 32, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):1391
                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):6.948970943280607
                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:24:P1he91Wwh82lYSgMrV7jpT3ohyJ3Vsl8slmGOr6N2fs98pOnqjTck9:dqQvnMBpJJ3TZ2N2fanqn9
                                                                                                                                                                                                                                                                                                                                                                    MD5:436FA1E1663486B6A417FE592A92D1CA
                                                                                                                                                                                                                                                                                                                                                                    SHA1:6763D85272440138371AFA36EE3DC485F9D38A20
                                                                                                                                                                                                                                                                                                                                                                    SHA-256:07FB9C39B20220D0EBC5FBF543ECAE2C269E8E82ACF0AE9466386EF5315BDC1B
                                                                                                                                                                                                                                                                                                                                                                    SHA-512:290753711A689BDD5B55B9A71F2E880ACE17DF8E7A38F0FAD3E0294C932627E5C473046984A9E6FDECCA6EFB40C511CC025B6471F6C3FE1D40DBD96108F73ECF
                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                    Preview:.PNG........IHDR... ... .....szz.....tEXtSoftware.Adobe ImageReadyq.e<...$iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.3-c011 66.145661, 2012/02/06-14:56:27 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:DocumentID="xmp.did:F78838A727D711E5BAAECA1E4E01C683" xmpMM:InstanceID="xmp.iid:F78838A627D711E5BAAECA1E4E01C683" xmp:CreatorTool="Adobe Photoshop CS6 (Macintosh)"> <xmpMM:DerivedFrom stRef:instanceID="xmp.did:26BA31667F206811822A91A583A15325" stRef:documentID="xmp.did:26BA31667F206811822A91A583A15325"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>.c.|....IDATx...O.P.......*..........A7...8............q..~l.4a..L\..MX<.\L!....w........;P(...F.2.....c|....'`.k.
                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files (x86)\AirDroid Cast\AirDroidCast.exe
                                                                                                                                                                                                                                                                                                                                                                    File Type:PNG image data, 32 x 26, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):520
                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):7.293394426069138
                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:12:6v/73zuGWAu/peadCEyzXZxfJPoy6sDgpnO3kf6z7:QJpCrEEybZxBPoy6IOQ
                                                                                                                                                                                                                                                                                                                                                                    MD5:5F1859817B3297B03F7ECAC9AA63E7C9
                                                                                                                                                                                                                                                                                                                                                                    SHA1:021AC6E1FBD059982672CB8DEB0D558173B2F25A
                                                                                                                                                                                                                                                                                                                                                                    SHA-256:DDBEF640ADC6B76440A1839513DBC9D63961DA02207B0ABA5F46EA8EE5F32D55
                                                                                                                                                                                                                                                                                                                                                                    SHA-512:925C237AE22E1DA0DB62BDE540280793F4651416483B42313D7BF4790EC99B780D5DFE54A0EFF276C398921C5B9B8ADF8727C1B9DB037F6DD502D7EDB3D615B2
                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                    Preview:.PNG........IHDR... ..........E......PLTE...............E.dC.cB.bC.cB.cD.dC.bB.cB.cB.cC.cD.fE.gD.fM.fD.f......B.b...G.g......{.Z.v.........p....................l.h.N.l..................u.n..j..O.mM.j..K.....tRNS........zW...v<%...6.>.....IDAT(.}.is.@.@.....$."P..j.....$..;..OL.!0...^o.{...(.."....;...Q./.....:m.hw(.f......o..........Y6...^|.|A:..._.vY}............m..?...&......WP..l....3o......5.D.......'E.....@..f,t...Q.i...B.l.........Z-.............py=.....x.V.;{...i5@ca......IEND.B`.
                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files (x86)\AirDroid Cast\AirDroidCast.exe
                                                                                                                                                                                                                                                                                                                                                                    File Type:PNG image data, 32 x 26, 4-bit colormap, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):179
                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.853713439435865
                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:3:yionv//thPl3IbNhjmvfSS+flSSSShNr5RiRI9PwhFTwuEVb01kAbAuFjSU+svak:6v/lhP+hySRxr6R0qbxeA5kBNAbp
                                                                                                                                                                                                                                                                                                                                                                    MD5:20D1B8D3F8C145E71CAE07F01CCD421F
                                                                                                                                                                                                                                                                                                                                                                    SHA1:AB9B1BA8449D31654D2193F7AD62D19D26AAFEA1
                                                                                                                                                                                                                                                                                                                                                                    SHA-256:B2F185DEA891DF8F52732138F09D74670DD17FE95FC96CF4F1E22F223F8F124F
                                                                                                                                                                                                                                                                                                                                                                    SHA-512:262E0300AEF7F08BAAFC2571EE5D59DD0295506C555BA8717E9B0D5B978F19A32091606A8E1C442F447F0C24F431B6841DED17CF738403D74857A93BB37C5079
                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                    Preview:.PNG........IHDR... .........$.C.....PLTE................................V....tRNS........;...>IDAT..c ....@..,`X...`...iP.Y...o..d......|T.K....a z .:.F..g.t3...%....IEND.B`.
                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files (x86)\AirDroid Cast\AirDroidCast.exe
                                                                                                                                                                                                                                                                                                                                                                    File Type:PNG image data, 32 x 26, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):317
                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):6.139679001794933
                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:6:6v/lhPCiagNTrAxA4SNSFSQ9j6Oi0v1MWm8Wu+dIGPbAB4up:6v/73ag1AxSNSx9G+v2WDWjdIYbq
                                                                                                                                                                                                                                                                                                                                                                    MD5:B3C77D98D29CFE3B7BF9AD8C51042CE1
                                                                                                                                                                                                                                                                                                                                                                    SHA1:D5B08844D87F22A236F942E712DC1E00AC726D5C
                                                                                                                                                                                                                                                                                                                                                                    SHA-256:8447146D847F10D27F3FD3FBBAB509299E6962F655156B3B25BA45C0E8CDEF2B
                                                                                                                                                                                                                                                                                                                                                                    SHA-512:1D884A98388E2E687C4810CF394D178B7F832D34B82337F3195EC3F61D984517DDE4E7AB8DC0BBB52CC175C7E4FF388C4FAC72933AACF92EA7FFA405582F5190
                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                    Preview:.PNG........IHDR... ..........E.....TPLTE....................................................................................6.D.....tRNS....}...W!.....v<...A g.....IDAT(...I.. .D..2.<.....l+b.b..y.....W....@......]DF...:-nz?..Y.4ra.U?....{+3L..O..l.W..3X.=j`.......o.A^....~P...p.5.T..*{..=....C2.GG......IEND.B`.
                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files (x86)\AirDroid Cast\AirDroidCast.exe
                                                                                                                                                                                                                                                                                                                                                                    File Type:PNG image data, 40 x 30, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):543
                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):7.0917900317643285
                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:12:6v/7ilN6Z3liynKbuBog5uQtsk9rmA8w6Xwevbisaq8E7wc:Fb6ZVpoEu8skVmA8d9OqpZ
                                                                                                                                                                                                                                                                                                                                                                    MD5:79F9776CA8D6F32B1A06A294DCC59876
                                                                                                                                                                                                                                                                                                                                                                    SHA1:A9EA2EC106577A77CAA6E9F523AD3AF6FAF95C12
                                                                                                                                                                                                                                                                                                                                                                    SHA-256:6ADCB61EA1C15C8DB6CD6B9E609F27A1F09F16CECD6572947C71E18DD6681557
                                                                                                                                                                                                                                                                                                                                                                    SHA-512:DF5D225171B81DCCE38497DFBBC96B5681730B702118F5D6009D76D6BC75E698E78A37616B3211DF140BBC4D5E0234E946D1674B57DD6908A2C9BAA0F35A5660
                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                    Preview:.PNG........IHDR...(.........i.......PLTE...........................................................................~~~eee777.........................................g..@..."tRNS.3...% ...*.6......}i...sTJ=..`........+IDAT8...n.0.D3.cv..}k....?.Qb.&..z...z...D..$^.I94<.y5...)..I .a..7].}..\..a..3Z..d...;.<.....(.xy(3...5..O...~....Gq......U...>i...M.6W..X=.\..5i.C.:^....RY....&G{.G.Q.Q..i.#........HR..H....@S.....4..k.......D..ba...X.7&..E)r.A.A....?1.........`... ../.....O...d#r..r.5..~..Q.......N.........IEND.B`.
                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files (x86)\AirDroid Cast\AirDroidCast.exe
                                                                                                                                                                                                                                                                                                                                                                    File Type:PNG image data, 80 x 80, 4-bit colormap, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):392
                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):7.183895811128185
                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:6:6v/lhPk9St5nsZLcAnGz866vto4bXaUVkCAiY3LnK1zbHClxk0gxS8Mtg0Ap:6v/7sus1JGz81vtom3Y7kil+V
                                                                                                                                                                                                                                                                                                                                                                    MD5:DEC85AB202D54A51A3ADAAC77F0A47F1
                                                                                                                                                                                                                                                                                                                                                                    SHA1:39455DC8897D6BEF0BDFE678671AA855008049EE
                                                                                                                                                                                                                                                                                                                                                                    SHA-256:6ACB613EC28B6308058E73F1CBC344890326753F5C0E2C9F81FA3C1533D93FA9
                                                                                                                                                                                                                                                                                                                                                                    SHA-512:4289ECA4A27475F1DC16315E268EC562CAB177CFEC5CFC8C849CC9AEA083734E1D2EE676612FDE7672F1C823E86E34D8A3099540295083E0906C2126ADA3FF86
                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                    Preview:.PNG........IHDR...P...P.....|?.....PLTE........................!..j...+IDATH..AO.@.....<...j0^]D.4H.V4....m.....o..ys...../..v.].r.T..&n........c....=^7........3E.J."..8"..E...g..ER./OT.&"..=p~3u.9.]{...q].3..fI.b..uB$O..>u.o.f`h-E..M2.'.{@.......G.7h......4...E..^.....H.+..1]...d.\:..~o,'L{>..._....;2.A..E....x...a....p...{D.....Hf.H&.H&.H..?6..[Ig..f.a........IEND.B`.
                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files (x86)\AirDroid Cast\AirDroidCast.exe
                                                                                                                                                                                                                                                                                                                                                                    File Type:PNG image data, 48 x 24, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):291
                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):6.806117562421574
                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:6:6v/lhP8tL350bk14+EjHqhkwLOgyYZw0ofdYIl1QD5cIhytr7xxZqp+5jp:6v/7sDq4fe676pYcd7rEFhyt3xY+v
                                                                                                                                                                                                                                                                                                                                                                    MD5:4A49BED12AF40518F13FEA309A68F9CF
                                                                                                                                                                                                                                                                                                                                                                    SHA1:020DEC0B3AE7ADFE69DCBBE5AEC656E9FDD02AB0
                                                                                                                                                                                                                                                                                                                                                                    SHA-256:401BDD8D2F9BB85C0151955FF7EFF674385AFAE12CDA08CE130DA2FECAD05F60
                                                                                                                                                                                                                                                                                                                                                                    SHA-512:D086395345FDDB9085893BC7AA5F7C1E11CEFC71E409381DA5AE2E2462CB2684AFB6558EC2D3DEAAD62D5539C93C0AA4FA961CEE431C0FC16CE9C2AD04F28069
                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                    Preview:.PNG........IHDR...0..........#.....HPLTE..............................................................................IDAT8......0.FaZ6.0.....S+...4..s....RH.Qj.o.&....z.....8.O.K.......o...q.....{...<...99...1.P.AH..*^7..>v.W....;.}...7J..Y.7.o].V[<.:...........8....IEND.B`.
                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files (x86)\AirDroid Cast\AirDroidCast.exe
                                                                                                                                                                                                                                                                                                                                                                    File Type:PNG image data, 240 x 12, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):236
                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):6.150341890269124
                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:6:6v/lhPwplntWyG1rxPItXcMAxllWTW1OIFV+Ma0wIvqYsdp:6v/7gWrJI1ulUT6OIFV+D03g
                                                                                                                                                                                                                                                                                                                                                                    MD5:E82831FE8CD3D7CF3D435712D692135C
                                                                                                                                                                                                                                                                                                                                                                    SHA1:E46CC6773F844E2D6088782B8E402D925E4E519C
                                                                                                                                                                                                                                                                                                                                                                    SHA-256:8E64458F027EDC31667194C8AA12BD6D5B9BAFC961377202A75DEA07A7B96DEC
                                                                                                                                                                                                                                                                                                                                                                    SHA-512:D3B444C6B610DC6701B7CD42BE484C8DFF44498A624974E6DCA9CCCF044AA8C9F3FE0A5A69E6901C4482DC952BB9A3F58C177791B190859CDFF7311827F9D583
                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                    Preview:.PNG........IHDR.............k......3PLTE..................................................;....tRNS......m....on.......[IDATH..... ..@a.$......6n;...j}..V...a...N!!.eN="...P.-6... 58"QBJa........Pqn\>....2.>...P......IEND.B`.
                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files (x86)\AirDroid Cast\AirDroidCast.exe
                                                                                                                                                                                                                                                                                                                                                                    File Type:PNG image data, 28 x 28, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):559
                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):7.319068954137299
                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:12:6v/7hfdhNdB06iTGpQHsS05dlneFnm0U/z07DBw4CsNnGXJAfKLT:GfPnOcoFadMnA/z07ilsh0
                                                                                                                                                                                                                                                                                                                                                                    MD5:A4EC967A6609D294D0CEB05814E5660C
                                                                                                                                                                                                                                                                                                                                                                    SHA1:CAF777D69E7EDB6FBD6609235BDB92E8770AAC77
                                                                                                                                                                                                                                                                                                                                                                    SHA-256:8B19F61713EC1D30EBAC0171A9CE04B222607A3EE8D30679484D08C2B50D5300
                                                                                                                                                                                                                                                                                                                                                                    SHA-512:CDA89969E6C73A4C5770491E11245B4E6E8B8C574AEEF599065ABBD3FA2C02019B2EF7532452A28EB4AB673253F723CEBEBB7AF1BC068879302B79D76E30A7DE
                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                    Preview:.PNG........IHDR.............E./.....PLTE.......................................B.b.....................................m.f.......J.i................................I.iQ.......tRNS.......T?1!...z...JIDAT(...r.0.D.i..9.......l78Ig.....%.ga.G...Q.v>....|.Y..(..H...K .Xo.l..m.o.x[4i..I........x...Fxf....T.Y.j..s.../D.u..m..*.....%Z.T;.\s>.4...%.N..........a...b.-LJ.."......Np...&D!....B.UfA..:...Q.BJ.....m#.R1[s....r......O.U....l..hj.j...cs.x.33..L.y....q.x".-......O\..'.].2&...P......+^Q...e..h6..r............lK,.........IEND.B`.
                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files (x86)\AirDroid Cast\AirDroidCast.exe
                                                                                                                                                                                                                                                                                                                                                                    File Type:PNG image data, 28 x 24, 1-bit colormap, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):135
                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.34267181456955
                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:3:yionv//thPlhnkmt29l9mjRGl/hl/+ypATEFVli59oIsmd/lMHWTp:6v/lhPQiE+ty/hwy7vlk9iXyp
                                                                                                                                                                                                                                                                                                                                                                    MD5:A79CAD55E05499A526635FCB4898B16C
                                                                                                                                                                                                                                                                                                                                                                    SHA1:662ECD32C7197A40A9FB988C9C3A1FA4D5A25DAE
                                                                                                                                                                                                                                                                                                                                                                    SHA-256:87A2951259D45C735B7499116D736A3D496A1507CC57A2C8D8EE2A5A460F6408
                                                                                                                                                                                                                                                                                                                                                                    SHA-512:44065955B10C1368CCBE9B6F6CCDAD1FD72C36838EBCFE5C4A5CC979CAB48FDBBA94364C571492CB184700E04C4401F6D7741D5DE909F405D94014FAA73342CE
                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                    Preview:.PNG........IHDR..............R......PLTE......+..*....tRNS.@..f.../IDAT..c.......a`0...............I'>.....`.d(...-.:........IEND.B`.
                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files (x86)\AirDroid Cast\AirDroidCast.exe
                                                                                                                                                                                                                                                                                                                                                                    File Type:PNG image data, 32 x 28, 1-bit colormap, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):136
                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.323866635926196
                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:3:yionv//thPl3Nll9mjRGl/hl/23pwEFFjS1kN6W9l8Ql2Asqdkb4Xsup:6v/lhPhlsty/hA3H/jS1o1Hnl2Asmkcp
                                                                                                                                                                                                                                                                                                                                                                    MD5:30E10553F2710CCDFA7974E16070865D
                                                                                                                                                                                                                                                                                                                                                                    SHA1:4EFEE47656743105C2F2094592340BFE7C2EB080
                                                                                                                                                                                                                                                                                                                                                                    SHA-256:541FB52FE606077E042B94AF646D5E8852744D234A2BE8B4197EABAEBF1E217A
                                                                                                                                                                                                                                                                                                                                                                    SHA-512:60B6264EC49F41792087D5215CF1FAB0901C439692CA2891538BEF9312FF144B3FAF1F73F2E0A0D6DF40C2ED05513BD62FB7CF93C2DDD185A2235A0926F8B998
                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                    Preview:.PNG........IHDR... .........:./a....PLTE......+..*....tRNS.@..f...0IDAT..c....?..a``..@.g.q....B....:.=...j.&@.}...-.I.x..]....IEND.B`.
                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files (x86)\AirDroid Cast\AirDroidCast.exe
                                                                                                                                                                                                                                                                                                                                                                    File Type:PNG image data, 276 x 216, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):7744
                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):7.951230821948527
                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:192:yq0BXB7NcWum8W1wXk1Rys5q9uHFQk6j6HcHwXkTbz:yRBxuWlN1wX2RyXsHA2HpUb
                                                                                                                                                                                                                                                                                                                                                                    MD5:F3F510EFA0E744551CC4C354B8BABA3F
                                                                                                                                                                                                                                                                                                                                                                    SHA1:9E99C9938FBB7BC53FBE687FDBD0D7DA95675943
                                                                                                                                                                                                                                                                                                                                                                    SHA-256:93D6D2B50FCCC58E084A3B1EC2CB228820A39FB4746A2F422DDB2823569B4DC5
                                                                                                                                                                                                                                                                                                                                                                    SHA-512:7B9DD37B674BE1149DC3A13710344A4D75461D7320B7EE66B82BFDA1E77B69A6FC0D1410B7C69EFD8F98FE9BA00F2867BE880174B661B250A8A77401F819272F
                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                    Preview:.PNG........IHDR................0....PLTE......DDD...UUU............iiiddd.........JJJ...888;;;GGGDDD...kkk...hhh...eeefff...444...AAA___...kkk]]]bbb......fff.........gggggg......[[[.........yyy...............\\\............LLL...............rrr......///...B.b<.W...011......,,,!!!..................222......2.U@.`.........=.Y;.V.....;.T)))777'''...............###444......HHH...........rrr@@@..................wwwKKK:::...EEE.....nnn..............jjjVVV%%%.....zzz[[[QQQ......<.]H.J...}}}A._===......bbb...........E.d<.T.......ggg9.ZNNNJJJ........^^^&.K<<<~~~-.Q.......E.............T.q.......................w.a.|..:.....M.kH.g..................................................1.4.......n.<.>......*.-.....V.XG.IE.H..#.......w.~:.T .#...W.nL.e.............EZ.&...EtRNS.............J.^U....-..B)U...S..zzUS.na... ....;...._X.%...v.`Y.....IDATx..M..@.....-^..VJmK..U.....t...=.=eJA.A4...A.b...... B*H.~..y.O.$.vJ$m..x.....3<...>o.!...`0.....`0.....
                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files (x86)\AirDroid Cast\AirDroidCast.exe
                                                                                                                                                                                                                                                                                                                                                                    File Type:PNG image data, 300 x 300, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):2447
                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):7.8411674885177955
                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:48:VXNYWcIL8FbyNLyuJJYNfuaJltz7OmCnU7Qb2Istp4J8/sz:V9Y7fyNW2JYNfNXOm6bts5w
                                                                                                                                                                                                                                                                                                                                                                    MD5:05D5E703A922997338A332D2E2395DFA
                                                                                                                                                                                                                                                                                                                                                                    SHA1:5A8515ABC95C166CBD3E6FA887FE27F9441F30B2
                                                                                                                                                                                                                                                                                                                                                                    SHA-256:8484DABE19B112C7360169FC3FD3DAC1CC30CB47DDCE0F0A9799EDA1E3282D6E
                                                                                                                                                                                                                                                                                                                                                                    SHA-512:439B7CB32FCF6F5E51C2B18272684216B30CE64DFBA6B5EB29B97FFBA5C1F4FD0109CEF51CDA6A63E72F0C431674EC0DE08D424B7D9C5C8F66E45169F672F73F
                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                    Preview:.PNG........IHDR...,...,.....N.~G...?PLTE................................................................u/:....tRNS...".2EV....e..u.........IDATx..... ... ......M6Mzwk-...8.#L... DDDDDDDDDDDDDDDDDDDD.i3....=..W..Z.l.t....._Mc.s.%Q.....:=tx..D..4v.-.;....8.H..'....UrB.;...r6utx...1=Vq......Z.t]K..g..1v....~......os..Bu.!..K..y\..-..e.nm).lF).G>....A......Kk..gNU.F.UI9t......|.\.s.2.Z.Z,..<d...hBv...#.b..=.+e......*l..2..cX/.....X.cX.... e.......x.~.O0..Y.....u.2Dl..2.l..2.l.I..V..J...VzX,..Ze..zX,...bG.ZX.h...*...X.B.@a.}.....{.K..O..N...l!J.Z../.?..8/.l!H"...?,.H.?,...a..BL...=V.;.nm..(+t...O]~....*.X*8...E..k.G&.d^..w...wN[.Uv..0.Iq..o... ..v?..w.8.CQ.vl'v.I......@)....w..;...Ib........gi...%M.....i..-.1q.:.CX.....8E;.HN..r...Z3..b...vy.L..#.G..|].B...g.GF.Ga.....q..\..>.@&..+`...>;..%..Cep\...8.#.Wa.;..X.....c..\.A7f..z.........X.nx..$../..U.%.....Q(8.x.,..Pq..b1...r........f..#.2.?.?.RH...W..<a.2.L\..).. .b!U....#H.z.!..I...k.b..w.OX.(.f..@.Z
                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files (x86)\AirDroid Cast\AirDroidCast.exe
                                                                                                                                                                                                                                                                                                                                                                    File Type:PNG image data, 464 x 464, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):11037
                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):7.963031270039357
                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:192:8RasvunHIxab2Ugidt75A16aqhRcrTQtXioxN+HMEx9SeXEIH0:8RasuHIxa7G15qh+3IX3xN+fhXJH0
                                                                                                                                                                                                                                                                                                                                                                    MD5:51E1983D13CFA1B5EE436D2914804A34
                                                                                                                                                                                                                                                                                                                                                                    SHA1:8D15068EE22C643684F4E0B1DDF3A0ADFBE59783
                                                                                                                                                                                                                                                                                                                                                                    SHA-256:EF3A4CA0FD829652939C7ABC5189A398B7F184D93640808388AD6BAF8C2D8EC3
                                                                                                                                                                                                                                                                                                                                                                    SHA-512:74D301234A47BD92B5AC4B2F330E5E95AF85E18C0EB63CEF85D56F77C757FC353FBE373C185CA8C8475861D937E1EAAB91E6D933EE424F7BA45A4456755D3D24
                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                    Preview:.PNG........IHDR.............&..2....PLTE...W..Yr...Yr.Yr.Yr.W.....Yr.U..Yr.Yr._...ZYr.Yr.Yr.\..\..\..\........\...M....s..B.B.F.b\..W....t..s.T..w.Q\.........B....B...........o..t..s.B.B...B.bE.dE.eC.dC.e.......B..t...D.cC.eH.z*....|..sYr......r\.....B.bK........k.|....Z.JJJ....^.......B.UD...aw.6...w.....tyZX...:(.p.....|...............q...&.......]i....\iSR.%.U..A.G.6...YPP...................O........{~...T...nz....O..s..I.h...........*.......lg....}....R.o..hM0".......V...{k........Y.....tQ........@.}(...........Uw..I8.7~...i..............p.A..O..j.....................T.....aH>n.......w...{`.{..rI.h...........|..K.u....b.BYs.kd..Y"r....Y.uH.m............Pd.w<....^.j..Vp.F@..r.].M...y._.ec._..4..q..g..&...P...u..n..i..W..-lF.#...FtRNS.....<X)....l.....D.....)e......qOr@/.`.;..X$.~...oS..vV.....+...7..O..'.IDATx...m.0..aS!!..Fr...<..[0..\M.(..7EV.%R......_..+..{.B.......................^[..mS.......3....
                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files (x86)\AirDroid Cast\AirDroidCast.exe
                                                                                                                                                                                                                                                                                                                                                                    File Type:PNG image data, 82 x 40, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):330
                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):6.870997471682264
                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:6:6v/lhPGN86ZMN5OHqmLpaQVE1gpGgEKFADs+g/jU4l822zSZoLhn68mLp:6v/7ONkONL0aE1gjrjRx822zS6E86
                                                                                                                                                                                                                                                                                                                                                                    MD5:8D57C24EB11517275D39513D0BFD30C8
                                                                                                                                                                                                                                                                                                                                                                    SHA1:F2F5D616D805400236C41248375F44612B65694C
                                                                                                                                                                                                                                                                                                                                                                    SHA-256:351770A655B51B25A3279342095C7BD9AE05212587B6CB282E27911DFB00F41A
                                                                                                                                                                                                                                                                                                                                                                    SHA-512:5CC8E42F7DCCED367A5F1F3DAD71F3CD25B4CC9AF95C4792AFFF24833493018B905503AEB57C979905C498058B08E980B2D881BC88B562C79E6038C76B9150A9
                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                    Preview:.PNG........IHDR...R...(.....ZK]....6PLTE......................(...m...I."..7..4......i.Z.....tRNS....q...u!.....IDATH..... .E..-.....I;..q..h..0!p2LX\s".X..3.N@B:U.J..R..Q....M....9$m.".$..S.d.2...h.w%.c+.z.e....zvF.W...B..\......K9W.}...V.\.|)-Si5..,....SY...bV.)=V.va....Y{o..H..<C..x.V.Y?I.......IEND.B`.
                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files (x86)\AirDroid Cast\AirDroidCast.exe
                                                                                                                                                                                                                                                                                                                                                                    File Type:PNG image data, 66 x 36, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):344
                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):6.746707901788285
                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:6:6v/lhP6lZf/t4Emf4xO4jOymDOfLItPQEDjlN93pbRoyvshN5LvgAzVp:6v/7SRFmfP4eO0hlzBRl+TDh/
                                                                                                                                                                                                                                                                                                                                                                    MD5:8E9FE61AC9CE39BA37F99C53A9C1D309
                                                                                                                                                                                                                                                                                                                                                                    SHA1:9F413D70B8B4954A2E523D9593F6B32889B28CD8
                                                                                                                                                                                                                                                                                                                                                                    SHA-256:CB123A7C5DF5CBBDBB88F3D4A6ED8F856BAA39399D75F31B3CB13BDE88E13747
                                                                                                                                                                                                                                                                                                                                                                    SHA-512:65BA935EC48B7C4D3004BD5F9833827832EB6581C9C168C650364CFA8F57F8DBD8B1EDEE767176628D498AFBB756197AEF1C25C038A2E92073259185A1721AC8
                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                    Preview:.PNG........IHDR...B...$......'.....?PLTE........C..C..C..C..?..C........8T.q..C..(e.`.&.LQ.nY.xN.rB.bNA......tRNS&..q.......z.....IDATH......0.....z.....BM.}.`.....!.$!f6Za(J.f&v...\#&...C.%bb2..0.D..(!/..@.BX..P.d.....Q.I...K..U.>..z?....}........A|..#B....#.Z.I"$(...B.AL.AD..Z.i.....B....~..O.;{^...r[.f.Q.7..:.dMn..h....IEND.B`.
                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files (x86)\AirDroid Cast\AirDroidCast.exe
                                                                                                                                                                                                                                                                                                                                                                    File Type:PNG image data, 100 x 36, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):368
                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):7.013533673401652
                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:6:6v/lhPsl7Qtk80M2swuPCseN9UC/wXA9CHWKsNSZFZYgNAs9ZQVUCT2gAb4AgNll:6v/7El4krstCsMUC/VDAFZZ9ZQV3dA5Y
                                                                                                                                                                                                                                                                                                                                                                    MD5:153C692A6DA5ABCCA5741F171F1D53E5
                                                                                                                                                                                                                                                                                                                                                                    SHA1:3D5B61671BD8DF91381D1630D9FA320237A1C966
                                                                                                                                                                                                                                                                                                                                                                    SHA-256:C52711A990DA5805BA102520D2A832A5093419ABB771E9764491EB076A323BD7
                                                                                                                                                                                                                                                                                                                                                                    SHA-512:8C2BFA231D4438C4CD91564EC37A28D122D2C925E88984A1DE87C4D8F1C7B24540F4AFDBE23187CAED794A777D802F0AF970542EEB210355DF786EA1692FFCFC
                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                    Preview:.PNG........IHDR...d...$.....Hdo....<PLTE.........................B..........z....F..>..\..W../w.......tRNS...q...(..=....IDATH......0.E.^..l.......1j.8.....%+<..bf...2.W..sP.u..Hs<+.....4.a.<9.1.A.1......!L.! ..2@..T.."......A..~.dX.kKFd.....lD._.o..d........_A...|.............T.`.....y$.W..|;p.5f*....j....'...dO=/..j. ....v...~e.}.l....IEND.B`.
                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files (x86)\AirDroid Cast\AirDroidCast.exe
                                                                                                                                                                                                                                                                                                                                                                    File Type:PNG image data, 540 x 428, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):13052
                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):7.951216771848679
                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:384:ZDH6GPqT+24mzAJ3RrBs5dni+gr+Ohx8USC:ZDH62qT+1mzTi+giC1P
                                                                                                                                                                                                                                                                                                                                                                    MD5:529FC428891B862046B014EAD6E8C3C0
                                                                                                                                                                                                                                                                                                                                                                    SHA1:76774F89D0CC260125D3BE6D4E81EC54DDE6B7F5
                                                                                                                                                                                                                                                                                                                                                                    SHA-256:57F8645D25D1C07F3360EB011E7437CA9B0E4E99EB2A4719EF9F0D062AE2A866
                                                                                                                                                                                                                                                                                                                                                                    SHA-512:C5B9FB65810186F190F0D8CECAD13F6DD70648B44B2F1F5CAE55D7D926169205665369ECDD2E4A77DC7C30D8617D9EBD615EE44084C9C6A0F16C875D35F4F8B5
                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                    Preview:.PNG........IHDR....................FPLTE...B.bB.bWWWB.bB.bC.bB.bC.b_|fUUU...bbbcccNNNbbbIdP\\\\\\E.e]]]^^^^^^YYY^^^]]]...______i.E..j^^^..w.W.....///'280?F"'+T.+*+*rrr...0HG......1KH'''...###/DF...2QI....<B0@F......YYY1OH#-3PPP^^^ &+ccc...+9?*5;.....+NB...UUUdhlJJJ999...SSS...."&... *0www......@@@......}}}......0P7...lmm=.[...............:.V*B0(5,;CH.........344.........QY^......AJN,I3...........2I81A5....d.l...0923V<[ae*;....EEE..........ry~...5<AKTX18>+15...FOSJ[N.............5uNkquHgP".....PbT......MmU......<.Y6..........8.S...6.P......9.U2_JR.....4lL...m..y..g.........Z..C.............k.t...:.W...<...#tRNS.;A)F*50!..D7........T.w.f..M.Y8O.9..0BIDATx......0..q.'.E...../9.J...9..O.....K..Z.8Cw.........SK.l..d'.....u.y".Y..e{..N..iJH.eY..A.$...$...(.,..I.<.'.1r^"Pp.<O.P........O..d &....g.On,0..(,z..cw../..i.Py*...<..8.Ny...s.VS.j....E.3....ZI.)X..l.I.)D` .....p..N.4.......A..k.A\.Q.P.I...1L...$*..'....F..$.L/.px.....L.<..N.....p{..{.H,r]6...IB..,..vs".b.
                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files (x86)\AirDroid Cast\AirDroidCast.exe
                                                                                                                                                                                                                                                                                                                                                                    File Type:PNG image data, 38 x 34, 8-bit gray+alpha, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):771
                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):7.678431644610731
                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:12:6v/7Z3Mr8Sl6gHyIQVSbntd9LXBYJyYZVvdxAjK5FvVqkzUAF/YusHZbD8BsHm:0Mr8g6Cyotd9LGnZTD5tVSS+HN6sG
                                                                                                                                                                                                                                                                                                                                                                    MD5:58DBD622633D64251CA51F51585D1180
                                                                                                                                                                                                                                                                                                                                                                    SHA1:60121AB32D14D31C32C1AC72674D315DAC7A208A
                                                                                                                                                                                                                                                                                                                                                                    SHA-256:3DF7764CA3D93C8FB8E61BDDD80756623F0447332D629E0830179925FD4F7F6D
                                                                                                                                                                                                                                                                                                                                                                    SHA-512:E74DA4DCFA90089FC711CD2378AACD50FF406FE9746BDF7C365471BF8EDBD843CFE1C454FF02E4227081CE0D2750F8970CAE9E10F3A1D77D8CBDFC6E9A1FE1C9
                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                    Preview:.PNG........IHDR...&...".......c3....IDATx..V[HTQ...(?..TB...P...=@... ..D...B.0.'X...'KD202A..')...D...$D$&J.F/C%*_;.;.{.......9w...^{..p.ov}-.8.A.Y PS.*.(..,\......43....4,..J..$...kb.g.D].5....M......Gk.G~.=A..8<.0......s_d0.kRT}Sb..G.{..T..'.......U.sU.4..~..k..f4b$.. ..`...4@x....a...gX...9.c,._8.a..v..aT....>...+..!......~.E.....P.z......r...k.... j.....OB.?..ck{...f.(. |.M...].e..$...y....$.A...Y.&.#S6Bx'......*........+......1.qf..9.8..3........@.]..$]..SOAf..T.......? .....!.....F..Qu..a...0Me...Zc8.c...=..W..7Sxc..1a..R."...'.B...W.......~.9i.F.C.C.H5z..,r.g.......v..9..gV..v..a..M..N.U..'.X.....o.Y......Bz..NUs8.s'.......-...9...|..%.Nw.*....l~.]..'Y4C8..s2k.>.&.v.............(......9.;...;....>.uV^L<.s..#..a]......IEND.B`.
                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files (x86)\AirDroid Cast\AirDroidCast.exe
                                                                                                                                                                                                                                                                                                                                                                    File Type:PNG image data, 38 x 34, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):998
                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):7.77399286807107
                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:24:hWl8F03aoJ1m9NRU+JINMNs6wgq2EveFnkR/:hWuF4bm3RUS0MNfEan0
                                                                                                                                                                                                                                                                                                                                                                    MD5:8583C902C2C2C2BC085E7E4CC44756A6
                                                                                                                                                                                                                                                                                                                                                                    SHA1:91B1894EEB73A3B406BF7C2D1DE6C20AD6D30A25
                                                                                                                                                                                                                                                                                                                                                                    SHA-256:AD8F2C4874CFE7023F187748E1F764158078C75406C585670A321D18106D56CF
                                                                                                                                                                                                                                                                                                                                                                    SHA-512:8170066F19A5EE5785C9963D7DB41B7FA2E245565C7861B8C2641713B347A5FAC2C7F616B27144A635E97E40AB359B5316DDB08219D955E20ABBE061F326C8C9
                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                    Preview:.PNG........IHDR...&...".....3.......IDATx..W..#K..m.m.........;.Y..lUR....<...5oW....B......7..l..`.=...T..2.......c.-.(.p).j.....n...@@c.......6.m.../........{a.}aP&..1..C...n.O"..(0.p$......2..~41..NL.&._...._...x..<..N.......#..C@Q...9..v..j%N.N..Z....m..1....2.?..P#>. .rdJ.)..oG....9D.t.........2.h.p.R.3x.....d.I..."......9.....y9...)i.C....v..$......B.f.oN.g;.w?(.k.`..u....W-.=C..$..X.......8I.E.m.\yL"8:...?.X.HcCl..[d.....V.+0)..8...&%..LX..B ..6T....&......(.%...oI...3..d......E.g....z.]nS..-..66..J.`..q..8.\.\......2.M.....<S..)o.=...t[}....E7U.>...9.......VR]..z......v2.H.......\..J.G.b.\i../.s.<...'.n...<5..=..@\...*....x.\.R....FJ.e..n.s...Y.+..b.@."s......o..P..[..d^=..,.}..*..u\A0..d...M..g"(..'.%.D.bm...~.hrN.m@R.v]<.L..@...Bs.U...>.*.'4._..........0Y......F]..v..S..(mR...O0#.fku.b.Ng.4....#28....?..}.Up.?+r.}.[._.f....u..)~.67........B.........t.y.s..$Fr....\j..t..k..7WY...:...q.JJ]...u.`^......IEND.B`.
                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files (x86)\AirDroid Cast\AirDroidCast.exe
                                                                                                                                                                                                                                                                                                                                                                    File Type:PNG image data, 32 x 32, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):448
                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):6.497089054402145
                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:6:6v/lhPkp8ljkgiyj7z80GabEBgUnWkASPQeldwDsz7gKrQxUwqo2qCfK09idp:6v/7syxNiyPzrGeEBgUWN+dmE7gFx/w4
                                                                                                                                                                                                                                                                                                                                                                    MD5:70E0C11BB2581AC7CC602DF0DD41B97A
                                                                                                                                                                                                                                                                                                                                                                    SHA1:884A69DD1B4D053284DF2B3E56FD659C8BC7E007
                                                                                                                                                                                                                                                                                                                                                                    SHA-256:2E32D902C0B4D20F9B5A45BBDCDC86CC3B5AB6368825997DD39274C5B48178EB
                                                                                                                                                                                                                                                                                                                                                                    SHA-512:B6FAF5D643FB23B70A229FD65F36E0057EB13AA9A13CCA0D6B991A5F2B7BF3435701B3BE80B537CB479DB541132EDD755638AD64C3B961C6EFAFA7CF80CB0C64
                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                    Preview:.PNG........IHDR... ... .....D......WPLTE.........................................................................................)8....tRNS.....>...b v...S'..H$..YlKQ.)....IDAT8..Y.. .E..".U....%..............c.n..RU.6..TE.O*.9_..H....a..6....c.Y.....x.o].....j...w...........$.I.vX'..O.<..:I...u>.,V.>.z....w.S@......0.Z....J....&.cf..[uu.Xf.....s......`.v...\.kct.G.;.Q....Q.1.G..B ....?...T$.d..2D...I...../$'.}_.....IEND.B`.
                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files (x86)\AirDroid Cast\AirDroidCast.exe
                                                                                                                                                                                                                                                                                                                                                                    File Type:PNG image data, 36 x 32, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):1888
                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):7.380567119576695
                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:48:IqQNn2qURj1J3Bkifbqu5BXQCIDne84yMpTQ3:pY2pRjtk0bqyZwDlx
                                                                                                                                                                                                                                                                                                                                                                    MD5:A38F8FBCBBCC4574676BB6B4D0C00401
                                                                                                                                                                                                                                                                                                                                                                    SHA1:ADF1E749A424163FED22BE57E2FB3D8461779381
                                                                                                                                                                                                                                                                                                                                                                    SHA-256:77B89134B8B8A8D609E067FAA66554FDE74781ADCFC9BFBA18DC255C779027E6
                                                                                                                                                                                                                                                                                                                                                                    SHA-512:B4BAE8BCAEB10402958A6FED3B69F9E51F21FF1C32365D1958C9C6CF5AA40960F15F3D89E2F72CBC46D932D98FB6E6F90D7B1526CD1AFC5B40836B34345D0B7B
                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                    Preview:.PNG........IHDR...$... .......M.....tEXtSoftware.Adobe ImageReadyq.e<...$iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.3-c011 66.145661, 2012/02/06-14:56:27 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CS6 (Macintosh)" xmpMM:InstanceID="xmp.iid:3F29CC22536811E4A68EFBF6D58E52B7" xmpMM:DocumentID="xmp.did:3F29CC23536811E4A68EFBF6D58E52B7"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:3F29CC20536811E4A68EFBF6D58E52B7" stRef:documentID="xmp.did:3F29CC21536811E4A68EFBF6D58E52B7"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?><......IDATx.../kQ..o.k,5O.DEb.Y._......D.!f.g..}.v.vz..V...i{.^{Xg....VZ{................7~/((()))//....M.m..]..
                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files (x86)\AirDroid Cast\AirDroidCast.exe
                                                                                                                                                                                                                                                                                                                                                                    File Type:PNG image data, 36 x 32, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):609
                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):7.571143286383671
                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:12:6v/7wt78WKljEpJhujWEApBZPBVI+KV11CKDDC5eN1Av+IuB4pZSAp:9wllcJhaWEeBBKD1DDDCAEvFuBUZSG
                                                                                                                                                                                                                                                                                                                                                                    MD5:81CBB9CC04CF185D0370E758C6B120F3
                                                                                                                                                                                                                                                                                                                                                                    SHA1:F574FCA044D0BAE52622FB78DFA2B5D9D49E6E80
                                                                                                                                                                                                                                                                                                                                                                    SHA-256:9C58F07C8133CA24DB1E87C5869140DC60D05AF2F466AA9FC57FB15E0EE24DA8
                                                                                                                                                                                                                                                                                                                                                                    SHA-512:73AE21DDE31FD62DFE5724610C59ABF60FDBC67D48E138C9B95E59B5886FB80207A30A853D8DABD787E64AE151C66EC9F78E0B03CE61B1B6375E0C2CBA510F71
                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                    Preview:.PNG........IHDR...$... .....MO*.....PLTE...U.*W.-...\.2...mY./.........q.Mg.A_.6...........aa.8........s..h}.\y.W...................l.F......yu.R.......8..s....IDAT8.}R..0....J..&(*x......rP.yi.N..b....._vJ...[L`...e..!..........MY\.x).FR@.../.#.a.w.8...9..[.S.?..J...G5k'.A.Fb..ix..i...$.........."...6.l.......O....)"w....^......1e...g.a..$.#c-`.@..M.B....Y..A...l(.;)r..0....J.g..T%.....r...j.Q|.%{..w..e.E=.r.D..E*....!9jx/..8a.Q...y...3..5.......WW..........w.>..r.(.u/...:.D...s:..[..w.zim..MT.7.4^....'.\R.T.. ...I...$..+....xu...8KO..~.u..........IEND.B`.
                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files (x86)\AirDroid Cast\AirDroidCast.exe
                                                                                                                                                                                                                                                                                                                                                                    File Type:PNG image data, 780 x 52, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):808
                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):7.550845296977517
                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:24:LPJume2IFTqOODNSBuYm0mrQus/mg5SKBcWFbgm6:LxumjIFQDNSXi8p/mg5+Gbgm6
                                                                                                                                                                                                                                                                                                                                                                    MD5:FDF4C475EA614F9B8D9DA0D7B57ED97A
                                                                                                                                                                                                                                                                                                                                                                    SHA1:AC12E78EF3B42E7D57EB15A79FC0E28C0927DAD5
                                                                                                                                                                                                                                                                                                                                                                    SHA-256:3E4286644D86B63E47EE5748001B1B0E797072ACC68C8B2BF36A19E515F32427
                                                                                                                                                                                                                                                                                                                                                                    SHA-512:1A254FBAE785205524608D1A73C3B09A857ABD1C0830532BAC39FAE1BCE57EFE17CFC1A2BC4B5D559F15FA17837E55E2359081140CFE865838C32C8AE1EE2985
                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                    Preview:.PNG........IHDR.......4......`O....TPLTE....................................................................................!..=....tRNS.........;....{IDATx......0.EQ..";D...}.]t5..+..].......8..\..;U.v>.......r}.R.3..=K).k...Y...|-.[..`.bl9?.u.e.|.@...|J...v.VS.=..i..G...B/.:.....R.A...C..t._..<R.%."f..v...B.a.0O..B..O#.t....!.6..;.)9...)..L.s...:..-`*..c:...3..d_.).6LR}..G..-.N...;..#Z..F.1...h..-.RL..L.ch.-.^...^1H....P...Y.ch1.M.j...F....!.4cr>s.!......z....h7..f.ac..HR;.C..............G....$.qN:....$P.%E....4.xC...n.x.&....#..!8.../.....1)...h..@..._..............q.....c............q...8..@;....&........0.@.1.^1X.*.Tcr.o.K.h..H....... .;.;^<.j1...a.....n..C7..P.I..W.Z.n..1.......@..p_61t..@...K.....K.A.&"....V,a:..L...b.v..0...-f&"./k.\.....Q ...D..n.....25.hI.X....IEND.B`.
                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files (x86)\AirDroid Cast\AirDroidCast.exe
                                                                                                                                                                                                                                                                                                                                                                    File Type:PNG image data, 32 x 32, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):539
                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):7.420665004651647
                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:12:6v/7sjk4SXZJ3f2VOgebv0+AJ4VMrZ8zAKK465f:hAVXZJ3MibUcwgODf
                                                                                                                                                                                                                                                                                                                                                                    MD5:234707965ABC38E6D182ECD9BFB3D90A
                                                                                                                                                                                                                                                                                                                                                                    SHA1:8732939300287C8526FF466E10B8FBED51BE5361
                                                                                                                                                                                                                                                                                                                                                                    SHA-256:7173ADFE3D3FC95474E644D11570658EC7B7C07AD55A1259416A6578A8A9CFBC
                                                                                                                                                                                                                                                                                                                                                                    SHA-512:B18207EB710A098B73243F11290A8C21FD1FA7988327B41F4F2B0CB708A07CA015F829870F75C19A6CE7C5590319866B103D93648E826A02EA9277DC861BFD9B
                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                    Preview:.PNG........IHDR... ... .....D......cPLTE.............................................................................................'.......tRNS...............e....ZIDAT8.e..z. .........Zj...\..t..(}8/......oZ..i......N.ZC.>."..i.#y..... .mo.<#(! ..M..".....=M....L..4$......g'.9$..q. &...&......0.........'..B.!...=.....|..B'..cz..c8.....%...w...(..D\.Z..P_.k......8.V....z@.t......,..n..Y..4r....!..P...... .P?.......?.\5...-E.-.....{SD%.x/.h...o.Q.....G.S....qJ....?fC.w3.8f.......v7fo..N...sK:.A..-....IEND.B`.
                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files (x86)\AirDroid Cast\AirDroidCast.exe
                                                                                                                                                                                                                                                                                                                                                                    File Type:PNG image data, 14 x 14, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):1057
                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):6.050010054271145
                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:24:p1he91Wwh82lYSKwToHYbMjVio4T3ohyJ3VzoHhToH/GkmyAd0f:3qQvnL8afjl4JJ3Fata/kXM
                                                                                                                                                                                                                                                                                                                                                                    MD5:64A7B654D673E5C786903921E47EEDA8
                                                                                                                                                                                                                                                                                                                                                                    SHA1:715EDCC07C9C96C59E5651DFFA6C87AFAE93A23F
                                                                                                                                                                                                                                                                                                                                                                    SHA-256:FC557F731E6D48EF496F3AF4133EC1B957646DCCC70B595C21FEFEFB2A0E2EC2
                                                                                                                                                                                                                                                                                                                                                                    SHA-512:EC099F5A4BF11C51BE4E43045B7A286BDD014E3C173A16FB935266627AB2EBB37B737931400D57E6D4DFC2D2E166945FC3AE5BE489249F4ECD32AC0EFAE6CC94
                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                    Preview:.PNG........IHDR..............H-.....tEXtSoftware.Adobe ImageReadyq.e<...hiTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.3-c011 66.145661, 2012/02/06-14:56:27 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:OriginalDocumentID="xmp.did:971E29F34B206811822AF9AF5A089DA1" xmpMM:DocumentID="xmp.did:33698B70170511E5915ACDA226D7E48D" xmpMM:InstanceID="xmp.iid:2437A3F216CA11E5915ACDA226D7E48D" xmp:CreatorTool="Adobe Photoshop CS6 (Macintosh)"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:981E29F34B206811822AF9AF5A089DA1" stRef:documentID="xmp.did:971E29F34B206811822AF9AF5A089DA1"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>.......OIDATx.b...?.>...U.#.......@F|.P..]!...<.O
                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files (x86)\AirDroid Cast\AirDroidCast.exe
                                                                                                                                                                                                                                                                                                                                                                    File Type:PNG image data, 14 x 14, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):2942
                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):7.859249922608789
                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:48:nbXN1HX/xQf9RAddouSSBm3kygz4xJYOYomK5sWRsVtBimy1+LECIlqXKGcPWWVi:j0DSBmzPxC4ZeWROtomQeQlqXKGcZzKb
                                                                                                                                                                                                                                                                                                                                                                    MD5:1BD99C5E2981359CBE93D492A6B85F5B
                                                                                                                                                                                                                                                                                                                                                                    SHA1:1CE382A4ED44C9A5819EB1ECA2B2798DEFC27061
                                                                                                                                                                                                                                                                                                                                                                    SHA-256:2897023BC9BFA57DA1F2C72B080B4DE4228B3552D2E2CF561E751DB229AEAED1
                                                                                                                                                                                                                                                                                                                                                                    SHA-512:602A4C079C01F61E5DADBE842186DA97DDA95E728E09114EEEA198B77E47C42D79034BD1C543385A16FE7D7EE4AA6821A7CF22FA81129D9558E6C5B91B60DAEB
                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                    Preview:.PNG........IHDR..............H-.....pHYs...%...%.IR$.....iCCPPhotoshop ICC profile..x..wT.Y.......-!.RBo..*....l...@.!$......."".....c.d,....`..2...`......v......{.=.w.s.s.......I.T*F..r$rYl.?;9%.M|..0A.........D.........a.J..:?#.....@:?......@.yR...K...%r...+...,9%.....L.$...3}....).....z.H4.W&.....v>O ..~..;._$..Y..7O.....0+'g1..V......#...t.'.+P..,..@...I..e.....b..C...e...@.@j...+Y...=.".dO.H.P..0....).s..X...7.\..Y...?..J..8*B..QrF^P..g..9S\ .O..|Qb...e.O..P.2E...LY.r....x.....P.\..A.~$..=R...G*...Y......g.x........Q... ....g,....,.....B9.O*.g.9...,.....@rJ*{.......ueZ...p/.@.......S..i..-.m...>.B.?.....@.U`.6.1X..8..x./.A.DC<..B...r@.K...@1.....UP.{a?..#..'.,\.........0..Q.......:.@......F..7...B".X$.IC...Q ..:..)C..=H#.+r.9.\F..{. 2..E...JC...j..F.P?4..G...4.-@..Mh%Z..D[..U..:..D.0....3.l07,...R.LL...J....k.:.n..6...>..8.....y.Bq.8.......W..k......Fq..t............|1..........?..@ .X.s.+!..B.",'l$."..:...!...H.&Z....D.QN,&.$.$.!^'..?..$...)..J...*H.H.I.
                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files (x86)\AirDroid Cast\AirDroidCast.exe
                                                                                                                                                                                                                                                                                                                                                                    File Type:GIF image data, version 89a, 28 x 28
                                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):5327
                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):7.4789777404232485
                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:96:fdNM63KQyu572/0+hUhEUsniGWZd9tp61iQaK:fDaX/fUh/sniZP9S1iw
                                                                                                                                                                                                                                                                                                                                                                    MD5:259700EE8AF6233C8F93B35BE30885CF
                                                                                                                                                                                                                                                                                                                                                                    SHA1:A14F98A55608A7F735EF384977E32DC9D42C2013
                                                                                                                                                                                                                                                                                                                                                                    SHA-256:648F6E68BC0F29E45AE94F7416204949125B236C0A7F7881589D9D4089C92F31
                                                                                                                                                                                                                                                                                                                                                                    SHA-512:7B6FA929D0BBFD5EB53D470C9609417B86882E8AEE2C7D6BC59EA51704D86A810A8763C0FB93F9445FBD916518B36610C513D3197C21E560D3EACF07249EDC2F
                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                    Preview:GIF89a..................mmm...lll.........ppp.....www.........nnn...qqq.......................{{{xxx...ooo........................................sss......|||...rrr.................ttt......zzz..........................yyy.............................uuu......................................................................................~~~..........................kkk...!..NETSCAPE2.0.....!..XMP DataXMP<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.3-c011 66.145661, 2012/02/06-14:56:27 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:OriginalDocumentID="xmp.did:3df21354-05e4-4a81-a163-0c0cc40693c5" xmpMM:DocumentID="xmp.did:9D9598E976C511E4B836C9FBC67D24C5" xmpMM:InstanceID="xmp.iid:9D95
                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files (x86)\AirDroid Cast\AirDroidCast.exe
                                                                                                                                                                                                                                                                                                                                                                    File Type:PNG image data, 512 x 140, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):19216
                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):7.9338028985604225
                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:384:vjzzZZ248Hsdgh4yPineA3O1dawKJ9ndxR9YGws3HVyhB:9Z2HQgmyPw+fGtdaOHVyhB
                                                                                                                                                                                                                                                                                                                                                                    MD5:1E11DB217B82304DDB820B3D0B7293E8
                                                                                                                                                                                                                                                                                                                                                                    SHA1:3726BF4D22529AD62E08F6F4F633E258E42BF0D9
                                                                                                                                                                                                                                                                                                                                                                    SHA-256:31478D8CE433217E9098E5954D678299651098E741E4C8CEEFF4C69A8857818F
                                                                                                                                                                                                                                                                                                                                                                    SHA-512:9170EB384FA05AFF0030891E393B9EC3612ABB968DA5B72DD72C2B69F037606E9F303F715FAF2AA3187471E2581259109FD08BEB2607A8A6827D2D9B4D5170B7
                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                    Preview:.PNG........IHDR................p....sRGB.......@.IDATx..}.t^Wu..[.-..S.dIv.v...8&..RR....`.)k.-..-P.N_kfu...N[.M.2]e..*.J....-.HB^.I.W.X~[.m.d.,.z[s..k.>..}.s....co..}...>.=..}.y.qE$$..... .......YUZ). ..... .h..... ..... ..B.....7].,..... ... u@.....A@......0.o..Y.....A@...@. ..... 0....`..t). ..... ....A@.....A`." ..,..RdA@.....A@...... .....,D@..Yx... .....8.R...A@.....Y..8...K...A@.....q....... ......q.f.M.".... .....H.....A@...f!......E....A@......: ..... ..B.....7].,..... ... u@.....A@......0.o..Y.....A@...@. ..... 0....`..t). ..... ....A@.....A`." ..,..RdA@.....A@...... .....,D@..Yx... .....8.R...A@.....Y..8...K...A@.....q....... .......YXf). ....@....#..e'...9%.K.9..n..K.f...9.T....m...:....\.u.;Wz._A`6# ]....K...A@...f-.....[/.....A@......0..].....A`."..1.q..}.6].~.:;;......1......C......%K..0.>..kkk...v.....A........Syy9-X...-]F555y...w..........+=O..#...DW.Z....f:.t>UW6..M.~....mT^V..@..~.:.R........WE.JV.....~..!...n...I
                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files (x86)\AirDroid Cast\AirDroidCast.exe
                                                                                                                                                                                                                                                                                                                                                                    File Type:PNG image data, 40 x 40, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):452
                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):7.39052466796331
                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:12:6v/7B6hLLl80+KsVLMQg8EtZXo5pUCaWwDt2U1:RO1rg8qZY5pUBWOt2W
                                                                                                                                                                                                                                                                                                                                                                    MD5:4B2029B203301AAFE4868A8FC0D651A9
                                                                                                                                                                                                                                                                                                                                                                    SHA1:F5089675A52E52DFDC6D356C876E5051A971ED41
                                                                                                                                                                                                                                                                                                                                                                    SHA-256:EDC225B6CFE471B23E0DF42EE59849DAF5501F5F5498217E6C471CB1155EFA1A
                                                                                                                                                                                                                                                                                                                                                                    SHA-512:4DA0F1EF71BA99582A83749A5BDE11134D1F06D79B1C2D9E9CCAA7D4576D915B326F1FE80286545DAA89698E6EA45D58483810708CBBA0B3AC413E57DC4F1996
                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                    Preview:.PNG........IHDR...(...(........m....sRGB........~IDATX..?n.0......7..r..:'..M.0T.n....=Bo......".....C.%d........6U@.P.T.U..@UU.eY.lR....u]?.i..e..... .$9R..[@..DY..#T..|..&...c..]............F.c....e|...:...E.$..5.......E.....p.8.z.AT.i....4....s.<N@(pD....$....hl..}.............azI.......`Q._....i.5..1.....ai..<.).m...M]V....H.!.p..}..C..._.....CI.._..o..a.....q\.s.93.......w........g..5*.k5.M......?Q..J..$.).t....IEND.B`.
                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files (x86)\AirDroid Cast\AirDroidCast.exe
                                                                                                                                                                                                                                                                                                                                                                    File Type:GIF image data, version 89a, 32 x 32
                                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):10286
                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):7.770868872858629
                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:192:YJ/5O9oW8p3Zc7V9XvJ2pft22ZVfx5tTRQkUbEd2AsMZcKCpxWV3/mfII6:Mc9odp3ZcDvKft2UlGkEEdFroE3/mfN6
                                                                                                                                                                                                                                                                                                                                                                    MD5:33271A669443EC7ADB188F14DB757DB1
                                                                                                                                                                                                                                                                                                                                                                    SHA1:848DC343E436EF4FFF5230803136F324A4A0EAE9
                                                                                                                                                                                                                                                                                                                                                                    SHA-256:F5BEA98CE8C3030BE9596A79A73BDC04AD9795522379765D37FAE0EBB072B38F
                                                                                                                                                                                                                                                                                                                                                                    SHA-512:A23B5C9EEB20F89BADC74AFECEF96E1FBEA22A695E2FBA52FCC0185305A7D4CA88C7CE981323D2483FAE727A058312C1B32696D5BA91895F6074B8103EC83394
                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                    Preview:GIF89a . .......888...$$$......,,,......+++:::......]^^"""000DDDZZ[......XXYPQQdde<==&&&FGG ...NNO............................................................................................~......................///......................tuv........................{|}......................EFF.........WXX.......................Z[\...z{|........lmmnoojkk...pqr......|}~qrs......mnnTUU\]].................kll................122JKK556fgh.........hijVWW......rstvww......uvvxyyUVVstu......GHH......z{{......667...opqMMNijjyzzQRReef......opp[\]abb...efg]]^...ghiRSS...wxx...LLMOOPBBC......344KLL......_``778?@@...CCD...IJJ233@AAcdd...bcc'((AABYYZ}~.())))*......455......;<<=>>......HII>??...OPQ^__.........`aa...STT........^_`hhi..............pqq999......%%%............!..NETSCAPE2.0.....!..XMP DataXMP<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c067 79.157747, 2015/03/30-23:40:42 "> <rdf:RDF xmlns:rdf="ht
                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files (x86)\AirDroid Cast\AirDroidCast.exe
                                                                                                                                                                                                                                                                                                                                                                    File Type:PNG image data, 40 x 40, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):1040
                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):7.766942763498846
                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:24:J7tQOGvgYN7TMnm86S4mE4c4oi4J6Fj668wb6zBkw3RuKfrXbi:JBfGvOnmDSBc44s6Xwb6Kw38Ka
                                                                                                                                                                                                                                                                                                                                                                    MD5:524B546E80854F284FBCB504B9813520
                                                                                                                                                                                                                                                                                                                                                                    SHA1:09D526D9004DD74E0B4B6061ABDB36DD4AD6E31E
                                                                                                                                                                                                                                                                                                                                                                    SHA-256:FD82D208824E79572F100E1FC16C855FD23AE5EAFB9DE870D5433F112A62884C
                                                                                                                                                                                                                                                                                                                                                                    SHA-512:77ACD5A61825F537B598C6EA499EDD072DFF1603E77A8583F9850DFF9FD7328C802054E594C80C550BC0724C7A34641F10F887915EA390D9363F9EB5E3B17C2E
                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                    Preview:.PNG........IHDR...(...(........m....sRGB.........IDATX..KH.Q....f.5......".V..HF....mZUD.-..i...M.h..... ... *(..)|.R).=...N.L.o..~..l...9..s...}..f.........?kv.E..s...i;..X.6B...h'....9m.vAN+....].{<M..........P..m....0..m...b.j..p...ki......$.R%....3Q$Y\.........d.v......?p.Ak"...iv^.P..*..c...xs..U......8...6....X.W.<b..2.c......o..(."|G...7.....w....%.t_...B4.......X.<.f.e..I..N.@y....k......Z..Z_.F..7. .n?\.#C..c.%.C.;e".~.4>...p<....3.Eb.....[.C.J..m...%...f1-.|Y.:...M.*...>% 8.....P...+_y.5p.3B.....q...k...5.A.u..a....P..q......_.Fb..{.3.b..-RA.7.o..\.PH.+..sJ.`.6Q+q,...p...>.'d...F..Z....c.4....e..i(.a.u.Z.Sc.j*.#..d....u..2...kE..cD...%...........g..d...Z.u..c...Z..4..I...,..WQ..-.C.\.....e.Y..<...% ...r..]sm.bA....pCS_....).H....N=...2V..k....s...W....:.....;...d....tjOPmlk ......<^1..3.R..R...bp.n.._.'.@K....'..|...O.. .7.p.....Y.'..4,.2.....Y`..;.H[t.....n....}...Q#-@Y.....w.&..u....u.u<..X.m.g....r_..4m.....Z.?o@.....+Z.
                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files (x86)\AirDroid Cast\AirDroidCast.exe
                                                                                                                                                                                                                                                                                                                                                                    File Type:PNG image data, 440 x 220, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):4656
                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):7.797981046602951
                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:96:imqZVNGT+v/kaUjNfVKlvRtgyrnBOcbLYJlQwwwwwwwwwwwwb:sZWTuMaUdG3wjQwwwwwwwwwwwwb
                                                                                                                                                                                                                                                                                                                                                                    MD5:4C056A60F03F6C2CB590260AFECC7EFF
                                                                                                                                                                                                                                                                                                                                                                    SHA1:7F3861F8F6621056A8209FA6010A197C88B25B16
                                                                                                                                                                                                                                                                                                                                                                    SHA-256:92E472222EC78EF4ED9D484B4B4E855245F8576F91E5A19AB9CB36DD0B01D615
                                                                                                                                                                                                                                                                                                                                                                    SHA-512:8EA9F675925EB0F8D51841A218A164AFB46F8622FB67A6EF8BDF3B68CBA9396BA195F666AB59BAD29BE387AA82440D6505EC3C02E0849A6C4B0FCA4B3C9A8EED
                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                    Preview:.PNG........IHDR.............5.Dy...hPLTE................................................................................................................................................................................................................................................................................................zzz..........................111.........................................vtRNS..................<......y2$......fO.}Z..S8.....V..IA..c*..qm..w^..`.U'.K.jh.tp...G55".D'.oP.sDC;...b..z..[...6.....IDATx....EP....]E{.....n.d?...ff..6s./...............we...d.}.W..;.(...j....6.r..|..q).<%w.....D.....teaYdy.*$.o|...F.3.V.e..5..1..e...uWM...5.0~9...u...9.?"........T.....y.....3..t.ErM......._>vy..Wl,.%a!\=On.W0....,</.....#a}Z....-..=.........A....4/o......nR.z...N...H.....a..+..C8..<.".M@Qv.\.Q...9..,..7.rysHN./..A*. I.(.w8.`...K..8...i.bs.4q;*...(B.;.o.@/##qqu.\..7.\h.yXd..2...;..o...R.Q%..._...\.!......]a....74..F..s.d.Eg
                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files (x86)\AirDroid Cast\AirDroidCast.exe
                                                                                                                                                                                                                                                                                                                                                                    File Type:PNG image data, 680 x 280, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):4828
                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):7.849204435182674
                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:96:BnV0h5uGIswcaD0KO6RpNFLPLvqGSvpvbfbSk:5mh5uGIswcaD0KOkTvqGI5
                                                                                                                                                                                                                                                                                                                                                                    MD5:7C3D45F56DE1E71A2001C3F08C3A5BD4
                                                                                                                                                                                                                                                                                                                                                                    SHA1:EC28F135FFD73B396588D2D3D1E4F0B62D3C7D3C
                                                                                                                                                                                                                                                                                                                                                                    SHA-256:6BBD758383F2DB8D0C9DEC9E2242D2EC0008245D61905FFF4163530F2411CF9E
                                                                                                                                                                                                                                                                                                                                                                    SHA-512:2AC5E11DC207A4D2164DB4B37F00148A5F3EAEF418B258E1F383573AE2AF3207C86002ABC80121A6E151DC0CCDC937BD34338FF7234583A24774A90706A129CF
                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                    Preview:.PNG........IHDR..............D.....PLTE...............................................................................................................................................................................................................`.*....CtRNS.....1.C....U+>!..I.....}.^%..l.c7.s....Y....xP..gN...wD.f.....Q....yIDATx..............................]{[N...0.. .......D.<.q=.u..;m..V"...7..=..]..?C.!..B.!.].....Gq.a.0..lux.?5.(p.m .^..5....+..........K..<.i..Z...z.2.r....7X%..>s......\M.L.+....=Z6.I.....H...X.g0.L...(.{H..h.W..l..@H=.#.2,..[..GV...A.+..|(...aY7......cYG..k{....eX..>.WXf.....9..0c.............a2."G.T..<...^.-..u.)vA..............<........Y .@..j...S.".S>...nu. .G..C.V.1.V..f....n.K.+...e .Cn...vRU...,O.Y...b..~.. ....g+.Ra}.r..%.!.\.E...B..r&...X....x"p"...4....:.....h.....j..G.K...V{..{.g.....!...,.V4...;...a ...`.....{..J3J.P..g*T..s....O...m.......{...4!.p...Yk.PR....j ......w..J...u9)..0..@....;..w.'..>h.U,.$.".lB......
                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files (x86)\AirDroid Cast\AirDroidCast.exe
                                                                                                                                                                                                                                                                                                                                                                    File Type:PNG image data, 300 x 300, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):1761
                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):7.709631719332372
                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:48:szRODXpyzGLl2imRXwPFwJ3xV3Y4fOtgLLQFFiJP:8RwZ1LNmXIFeBV3vfrf
                                                                                                                                                                                                                                                                                                                                                                    MD5:ED42C82782ADC6936F464BA704E6C2C6
                                                                                                                                                                                                                                                                                                                                                                    SHA1:45FA595AD4A060D3FC38ADDFF0E222811E699C53
                                                                                                                                                                                                                                                                                                                                                                    SHA-256:2A03E56037DE1A8AD01D1628AAF227BA296EDDF7190D154AFA5689473C1B1EB9
                                                                                                                                                                                                                                                                                                                                                                    SHA-512:479B969E3986D828CCBACCB0D2AB81093A65DF36FB526C0ED7AFE411656F85FEE6B6D30DF14E73393A22D37F3B1669CE6CFCBD6A61848C3E379CBCE4C7DA20EE
                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                    Preview:.PNG........IHDR...,...,.....N.~G...6PLTE......................................................6..s....tRNS.......p..)L=..._.{S....IIDATx....r.0..`.........v.i7!r.........Bk.........................@.TL...-...|)>.`'..U.{...T...B.Tp.....Yt....z1.RT.9./.Y..5.........=.r....n..r.IG...Ja....K....k.|.......mi..~y....:n.J.4...hqE../yU,./WrE..g3.\..1R.YK......P:.f.[.JG..S..d.>.....-.}..j+].:..R...o...}.....J.\G5W..H.f+..o....P{...xW4]..G&........H...S.[a!A..........g&....j.2$M..Z.W.kU.Z.Wryk/C....n.f.`..3...3...G..&.0}.#....._}f...h...H..I..](.wp..<....]....IX..H.....z....A.~07..xC..NXsGD_F.[.nT..e....;.%.....;.}..~B.^S...!c.y........5.H...:...A.?...'.....D.....f.e......].z....-`.VH.m..-..qL.m.....B...d..).oB.`p..oAC.OK..i......e..n....l{..,..oM(T...=D..J.f..._s......0+z..D.."t>.)z.r-"..x....(."B.vXO.....2-.|~.[D..Z...m...r.5.t.7[DHT...D.[DH.....W....../..c.......(:.."...b.!...\Y....<......k..`....&<..z6...W'......[e:..0.$].!.)...K...RN".o...p.Ou.$.q(..".7..
                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files (x86)\AirDroid Cast\AirDroidCast.exe
                                                                                                                                                                                                                                                                                                                                                                    File Type:PNG image data, 253 x 262, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):10758
                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):7.932414831366719
                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:192:7SHIIHUCD4warMIHCPqtCTMAmXAPGGHyGWxoMmgw9KCekgIoS2vVUNN:u50wohkHmXmGGSGWxoMmBenXSoVUNN
                                                                                                                                                                                                                                                                                                                                                                    MD5:88754FF6B20A09556460E07EC989A88B
                                                                                                                                                                                                                                                                                                                                                                    SHA1:A00884450361243D72D887FFCBBC1C1634EF693E
                                                                                                                                                                                                                                                                                                                                                                    SHA-256:0594861439E0D03CA79ACD7C89C8C8FD59FB2F46C7FA13CD28113ED7212928F3
                                                                                                                                                                                                                                                                                                                                                                    SHA-512:79BDE0498F7E3A2FF1BB5EAD1637CCFDA489A53F39FBD91929A3D6CA2A8290F85F2F8CC11076E7F3C0D6FF9128079B0ED60D3E99D0B2543040306B9EA75B1DA7
                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                    Preview:.PNG........IHDR.....................pHYs................MiCCPPhotoshop ICC profile..x.SwX...>..e.VB..l.."#....Y....a...@...V....HU...H...(.gA..Z.U\8....}z...........y.....&..j.9R.<:...OH.....H.. ....g......yx~t.?...o...p..$......P&W. ...".....R...T.......S.d.....ly|B"......I>................(G$.@..`U.R,......@"......Y.2G.....v.X..@`...B,.. 8..C.... L..0.._p..H.....K.3.....w....!..l.Ba.).f.."...#.H..L.........8?......f.l....k.o">!.........N..._....p...u.k.[..V.h..]3...Z..z..y8.@...P.<......%b..0.>.3.o..~..@...z..q.@......qanv.R....B1n..#.....)..4.\,...X..P"M.y.R.D!.....2......w....O.N....l.~.....X.v.@~.-......g42y.......@+..........\...L....D..*.A..............a.D@.$.<.B.......A.T.:.............18....\..p..`........A...a!:..b.."......"aH4... ..Q"..r...Bj.]H#.-r.9.\@.... 2....G1...Q...u@......s.t4.]...k....=.....K.ut.}..c..1.f..a\..E`.X.&..c.X5V.5c.X7v....a..$......^...l...GXLXC.%.#....W...1.'"..O.%z...xb:..XF.&.!.!.%^'.._.H$...N.!%.2I.IkH.H-.S.>..i.L&.m.......
                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files (x86)\AirDroid Cast\AirDroidCast.exe
                                                                                                                                                                                                                                                                                                                                                                    File Type:PNG image data, 28 x 28, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):556
                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):7.0289299971155055
                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:12:6v/7hEXOwPPAEMP2yrcKICban9Ek0EAGbBB8+p4r8BN0V:GEeP5BrcKV+J4+p4rPV
                                                                                                                                                                                                                                                                                                                                                                    MD5:14A2B0A6CCFF347D45E406449F446E37
                                                                                                                                                                                                                                                                                                                                                                    SHA1:C28D61EDFB9FDFB396ACFB4F4D001D6A56C813CC
                                                                                                                                                                                                                                                                                                                                                                    SHA-256:C0CD4F533B44AECCC98F6C5AA511CD233A3CDDD8CEBF2A55C7FEF27378DCE2A1
                                                                                                                                                                                                                                                                                                                                                                    SHA-512:2398414D094C7AB816B6A1EF542B12BB285B91DB7C51F079DE5F4855A7D35C3C750DC53BCF314EC21BEA548B40EDFDF9CA8A94A6C06FAECA36D2B22B115790A4
                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                    Preview:.PNG........IHDR.............E./.....PLTE.....................................FF.........."".QQ.66.;;.@@.TT.ZZ.PP.UU.<<.;;.@@.CC.TT.cc.EE.........................~~..........dd.\\.--.........b... tRNS...*........d&$........]Y..g.......(IDAT(...r.0..}&67..^.6$@K..OWQ...C....F;..&..t.E,.J.B.(....Z0..5.G...#..<..G.).-6i..........t./..G[.O.PE...j....|..%.*C...9.|J....._yvW...}(5%+....f.~o.|V.'....e#a.+..`.."...{Q...Ck:.....H.......rI.:..9..d.....y..m.........P.7a.}}.'.._.......n... {s.v1y...MS.b...>.l.f.n.c.!..C=..^......B}u.vm....IEND.B`.
                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files (x86)\AirDroid Cast\AirDroidCast.exe
                                                                                                                                                                                                                                                                                                                                                                    File Type:PNG image data, 240 x 262, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):2378
                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):7.86177290007767
                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:48:h/P6miQOerAiUMmU/OlkVc2/8nO0KPpFzFRmewEX8qvwlm8n8OTsQ:h/PWMmwOlrkHPpBKUX8qvwwo8FQ
                                                                                                                                                                                                                                                                                                                                                                    MD5:DF18F78DB2C1B7E2509C50991A84629E
                                                                                                                                                                                                                                                                                                                                                                    SHA1:04E3ABD73FE5DD77703A899A8FE4C4997A1B6B75
                                                                                                                                                                                                                                                                                                                                                                    SHA-256:8FE28B3D7D15CFA8084930AEEF878E02BB512F53498236FD32027C33E88B971E
                                                                                                                                                                                                                                                                                                                                                                    SHA-512:179DD6CE1868B05740185F832C0E3E04B6A418DE1D422CB89B7A11B15DBEEDECB2C982AD857545466C55A542940886E83D8DA1A6CFE6C4CD680C3B3556DB228B
                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                    Preview:.PNG........IHDR.............l7.....9PLTE.................................................................tRNS..l....N.=.{..]....AZ.....IDATx....v. ......o..mjLZ.Mb.:...p.....Y.;.M...y...x..#......c...$V.%.'..,.H&.5.'.J.sF...%WWyQ..L@..V.uC_....)..i......e.6..6....D...$}.kv.')...CX..m6......-...?"...v..L......,....&g..b..3...~._/.Y`.p..K...VI..[....8RM'........s..(.xO....>".;..D.j.mb.r...wd.....<JRzE.z...k...t...qb..9... .x......<..h...U...*ho...}.h..K.H....x.S..:.P..g~.....H-:B/.j.%...K.}.4....jj.5.\NW.S..H.._..j..Y.b.pt.y.W.9Oa.,.....*z.U..&IG.t.@)tR..Uu..>..7.YT.......]}4.DCa ....p.1..l.]....q.b.VO.qe%...5u..v:Z..FMa9I:EYiT.h.g[.(..*..~.1.b.#.gFO.u.b.....m.V.a.-.j[0...[m.F.m.NS.1j...#..y..j..I...h.y%...A....*...../...B_...?K...~.T.=\e...Q......n.fzU..7.*._8]........BU^......d...OJ=...4mQ.._.)5...)..#........3....p.}.....zl.**It..... !.`....M/P..Y...L<=..`.j.A1.UkA..X..H/^.j-..... .j-`..\n..CO..P....:.AW[.......".X._.z........=~...z..
                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files (x86)\AirDroid Cast\AirDroidCast.exe
                                                                                                                                                                                                                                                                                                                                                                    File Type:PNG image data, 32 x 32, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):641
                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):7.442530298979599
                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:12:6v/7sEea3FxG/1Czgy7TCwcJldq03JQ8EHLhmjHlIiVbNn94aocq:hEz3bG/UjHCwmvJQ8yhm7l9bNw
                                                                                                                                                                                                                                                                                                                                                                    MD5:9F9DA99316F40839E9AD644E1D32D9AC
                                                                                                                                                                                                                                                                                                                                                                    SHA1:B9EE05E63C83653F25329E98F1988C9F10ABAFB6
                                                                                                                                                                                                                                                                                                                                                                    SHA-256:CE6F1A997B6B7AE3F39436B5AADABA6FE8915C161306A790B759DEEC5D95E4A2
                                                                                                                                                                                                                                                                                                                                                                    SHA-512:4DA733C2CCD77657B45643698C0D181EA79F3F068D7973DCCD160A85DB871139FBC6950FE3DD3035118BE91DAA8B628B2055F8DA1779B486DD20E32A7DA774CF
                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                    Preview:.PNG........IHDR... ... .....D.......PLTE............................................................................................................................................g.(r....tRNS.....$#..........W1..XW........IDAT8.m...0.E'4{..b..b...ywN.......s&.P.....q&...d3...s58...}.b.a....K[...Xk.T........c.Q.D.X....s.P2...F.!.F\>.$I.%.(..........=...ck..b.....j...!>..q.........x>..,+RL)kC.....g..,m+$*v.@b....].....\ .^.j....Th.....Z...5..f,pn..~......B}...M.l.hIk#..2 .u.<e..e....Y....JZ..<.8B.e..4/o...(.<.>i.........z...A.m..`C@.B.x..0\.2.c......k......XS.?..b3........x...{.....O..w......T[........IEND.B`.
                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files (x86)\AirDroid Cast\AirDroidCast.exe
                                                                                                                                                                                                                                                                                                                                                                    File Type:PNG image data, 40 x 40, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):1766
                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):7.268560938498169
                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:24:vW1he91Wwjx82lY2T3o5VVpLyJ3VeUPbG+NDFZclTucMjDjrFm9ARBg5sbgoERqO:0qQNn2q8J3HDfilIjr89EiW85RqgbMQ
                                                                                                                                                                                                                                                                                                                                                                    MD5:766DDD3EE522439B0C31FB83F56D7550
                                                                                                                                                                                                                                                                                                                                                                    SHA1:7EB38E0C1C0AADDA0CC1022D00BCDA785C51E214
                                                                                                                                                                                                                                                                                                                                                                    SHA-256:04029FB68A1D99EDF93295BD0A62CE0B95CE830F7EB44E970D485E9D6F3A535C
                                                                                                                                                                                                                                                                                                                                                                    SHA-512:D0210980E515DB0D8CFF35F70B9E7CE64524500483B93121FB5843CF8C4F4188587FD7E0AD80AFDC11C485105A61682B478E2E7DC47862D1D40D7D174514CD11
                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                    Preview:.PNG........IHDR...(...(......./:....tEXtSoftware.Adobe ImageReadyq.e<...$iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.3-c011 66.145661, 2012/02/06-14:56:27 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CS6 (Macintosh)" xmpMM:InstanceID="xmp.iid:EF4FACF35D8411E4A28AB32319EA2272" xmpMM:DocumentID="xmp.did:EF4FACF45D8411E4A28AB32319EA2272"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:EF4FACF15D8411E4A28AB32319EA2272" stRef:documentID="xmp.did:EF4FACF25D8411E4A28AB32319EA2272"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>4*.....XIDATx..W.KrA.....C...,"..-.M."7........i+H.....nrS...j..d.r!.$h.........w .o.^..`}|4...8s......E...9?..9?.
                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files (x86)\AirDroid Cast\AirDroidCast.exe
                                                                                                                                                                                                                                                                                                                                                                    File Type:GIF image data, version 89a, 40 x 40
                                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):6481
                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):7.50606916373271
                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:96:7r5JY2VGSGrOKPJa7IvoXeUMtWnVlYxKM5+zcKMGubu9:RJEniKPJa5X06lXrz2Hb4
                                                                                                                                                                                                                                                                                                                                                                    MD5:CEA7AC74E281A276E19AFA2F10642913
                                                                                                                                                                                                                                                                                                                                                                    SHA1:FB945F4073EFD3F756D3B55C04BBD0D4A7978599
                                                                                                                                                                                                                                                                                                                                                                    SHA-256:6D73EDDF389857DD1F4CF797E9E001056F3011FF1B42FED655B74C886D941DD1
                                                                                                                                                                                                                                                                                                                                                                    SHA-512:9C605235079B19B46673FBE71A56467224D93904C429ABCC1A09B1F0BAFA32AE8306A78DC35EF3700BFFF4272B6AFC564D013E3A4976F94AC878B5880FDD897B
                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                    Preview:GIF89a(.(....ggg...hhhkkk......jjj......iiimmm............nnn...www......................vvvqqq......|||............pppxxx......}}}..................uuu..................ttt....rrr.....................sss..............zzzlll......yyy......................................................................................ooo..................................................~~~............................................................{{{...fff.....................................................................................................................................................................................................................................................................................................................!..NETSCAPE2.0.....!..XMP DataXMP<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.3-c011 66.145661, 2012/02/06-14:56:27 "> <rdf:RDF xmlns:rdf="ht
                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files (x86)\AirDroid Cast\AirDroidCast.exe
                                                                                                                                                                                                                                                                                                                                                                    File Type:PNG image data, 32 x 32, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):458
                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):7.178408880647529
                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:12:6v/7svyffffffffffzxgF690QCVB0AjzgVtNpJfEkGe35:hvyffffffffff9D905VmozgVtNpJGe35
                                                                                                                                                                                                                                                                                                                                                                    MD5:1F8D04509A60EDEC51D86B6537DDE2A4
                                                                                                                                                                                                                                                                                                                                                                    SHA1:914087F0BEE6053CCD39C8E55A0529F8EA55C8CE
                                                                                                                                                                                                                                                                                                                                                                    SHA-256:51636DBC3C259BE0EE85CA1D8F695CED1D0DCAE30F5CF1FB4C4D9098DEF73499
                                                                                                                                                                                                                                                                                                                                                                    SHA-512:DAE25EB17EFDDF9A2E818E1BC39322B1B1F43FE4EEB6DB6BDC132A0E623FD90828E3F324FC7B7F024F3416E077D535FC3F88EBBF2B620D8DB7C011BCBAFA7732
                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                    Preview:.PNG........IHDR... ... .....D......]PLTE....=..=..=..=..=..=..=..=..=..=..=..=..=...........iE....rO.b;.............W/.G..C.......}]...!....tRNS.....#...W1X".......IDAT8.S. ..A.. b....cF..j....9s..*.....JF.+..3K.s....^8...:.....N......C....].9GA......"N.....8.g_0$.jy.Q..0^.c.2..*e.......Os%p.l...?.)?(......bo......X.-A04)%...Y.9.........b)I...-.B.2I.Z-...^j.6...k*9.<,h.qoP...)...05..0_a^V.B..._....?.*B..@...?6..i.*'Q..K....IEND.B`.
                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files (x86)\AirDroid Cast\AirDroidCast.exe
                                                                                                                                                                                                                                                                                                                                                                    File Type:PNG image data, 80 x 80, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):515
                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):7.047862734327089
                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:12:6v/7MDKGaFv2jsGkLAZgTLIWmanK06+Lm+Hvbqt31kc:hDjaYjHncIWm/x+vHvbqr1
                                                                                                                                                                                                                                                                                                                                                                    MD5:70D0ECF46D623BEFDCE6C0B49FCB7106
                                                                                                                                                                                                                                                                                                                                                                    SHA1:32731FFF3162476BB81929DA0BE6E4176CFE519D
                                                                                                                                                                                                                                                                                                                                                                    SHA-256:726615CBDFB3C1A1C76AC852D4B9857A0D4B68433104D61BDC355C380C14C3CF
                                                                                                                                                                                                                                                                                                                                                                    SHA-512:DDAEDA627970DF239797B8946C506A25885193D48E5A8553FB5AFA93FF3057E7BDD75D3C20DFE9A95FEBD97BD882024E8FC42CE0F78FCDD59DF4CC3AEBFF8DF4
                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                    Preview:.PNG........IHDR...P...P............3PLTE..........................................................tRNS....h..&.E..4..W.......oIDATX...GV.@.E._.s...Z.6.....w.o.....i...%...c.^.X+V.2..y..'.....5....8$.....)......?....R....Hi/.+..q;.......!..... ...c....A....*..E...n*Kp5x|..L.-....(K...8..v...A...z....W...{..f.+8......3.. ...A.!........".....:.......L..L.2,=s.<.......@..%.............sf....?>6|....../.`..p..2.^[.n....[bm.y....G3..}....#..1<f....yT.a..}......L1.....q...8...G.9N...w.T........IEND.B`.
                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files (x86)\AirDroid Cast\AirDroidCast.exe
                                                                                                                                                                                                                                                                                                                                                                    File Type:PNG image data, 100 x 100, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):685
                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):7.121013317672248
                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:12:6v/7UaV31N8HLPT8IHe5joeM1xbi0XGGvAG3hGI+SNj9Md3qotq47jZg:Na/2HNHeO5dNXrvF3hG9GZMzk
                                                                                                                                                                                                                                                                                                                                                                    MD5:3D08275BF9A3958B2B9D4FDB207CC1A6
                                                                                                                                                                                                                                                                                                                                                                    SHA1:01E2643DC45C65E84794006617EBE111406E63C3
                                                                                                                                                                                                                                                                                                                                                                    SHA-256:28CCA13B7FEE6B4D2EEBAFD5EDC804BD66D0B65336BED0F03CF60AA083379AE8
                                                                                                                                                                                                                                                                                                                                                                    SHA-512:B9C1B34180B06A68EA28F128D865D584333B9E9DCA43E6D6D2AAE382C3386E6735321218D2D8590E7D6D2088DCE38A34817EE8886D6280DCBF114E71F70DD02A
                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                    Preview:.PNG........IHDR...d...d.....G<ef...NPLTE.................................................................................-....tRNS.....e.4.Y.%.i......wI@.$i.....IDATh....Z.0.E..IB...../j.*.E......d..ls?.. *...vw.b...-........!b.!....d.bj. ].yK.9..a.....8.......q.....?4..N...IG8....B..U.4...&<.%.*Eh....tc.<.^...wY..B$$~.4.....I....V'.Q..I...$DF.e2!......yb...<M<X..p`.....]&.l..D......6..'5...I.F..$...c2...1..*{.H0..I.f.mb...&..U.$.I.`.".....<F....N.....v.7...[;Xa...(......\.....vQ.P..|..If...&..&..\+.l.'..x~..$.HD.;2......d.r.\.ra..., ..(pH.%J5R...ST..|.5....m.H#p..g....3...s...|...H_.M..S).S..\....kI.F&,.,K.^-=.D.....%.a....u..{.....:....7.....IEND.B`.
                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files (x86)\AirDroid Cast\AirDroidCast.exe
                                                                                                                                                                                                                                                                                                                                                                    File Type:PNG image data, 180 x 180, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):1089
                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):7.762618866025375
                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:24:tDJTl49IJz8reI+XqgCZJFHJhWcjVkvJW:t1Oqz8rF+XqxHecjWc
                                                                                                                                                                                                                                                                                                                                                                    MD5:CFD017A4DF372AADDCF5DA9FD6BBD8DE
                                                                                                                                                                                                                                                                                                                                                                    SHA1:1362654C784CCC14DF9C67C8451A993377366C7A
                                                                                                                                                                                                                                                                                                                                                                    SHA-256:AC356F1907B574A5153864B9B776FB43D7E2D360DBCE39B32C9624B9C85DCA3F
                                                                                                                                                                                                                                                                                                                                                                    SHA-512:667B685575579DD2EC3E3D8DA137F7656F96F0C744FF98C259C92D03840BA840DD8CF74B96A54F1594313FBF56FB1F61B449C46DB27A76B437D819BCF9D13B0D
                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                    Preview:.PNG........IHDR....................EPLTE......899...ghi......%%%...xyyYZZNOO................................q6....tRNS.....................}.....IDATx......0.E.W..../.....Q.!.\%.Y..rL.@.......k....W.....u....5.Q....1.nO.c.oN-...D.U|lB..`.|..!O45.6(.:<.56.gwhtU"..9*..B2....d=.....x$./.F..v..E;....K4]5v...>.U.j.GS...2.).B.t.V. .&.....aA4...C.....t.5."..-.F...h..$..d....C....Mt(.U..GS..JZ.M..+he...f]..,..D...iyt.6...N...E..FTX...J...c.]7...~..hbu....G......-Xj........+....y...o...G?3S.w0v..f.+|P../`..).<X...;(M.N....b...QC...v.....i.[t.%...8.A...f.Q..y.Ml.1M.h.o.. ..^w.... F..-.m8z+B..x...:.@xF7.....I..g4.Iz...lWa3+20.*....X.h&.6.v...G. ...[..t..Rw..;.L....1. .A...!..[........`..s^.Q..C..k.0..y.+!...(..L{.BV.CZf.@"...k.^r..a ..%<VPJ..V.l@....9......=..o....B.q..D^M.G..."....@.5.,F....K..d..,..%9m'6..L....>.M*.I}.....7......n.5[..o....d GF...AI.k....}...Xe\5=..uF..a.d..2p.}..LIR%.[=........Q...76].N...........bP.h.n..r...lo.../}X9...=...n.....j..
                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files (x86)\AirDroid Cast\AirDroidCast.exe
                                                                                                                                                                                                                                                                                                                                                                    File Type:PNG image data, 180 x 180, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):1117
                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):7.6385536694565115
                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:12:6v/7Q++++++++++++++++++Eaue9Szoza+7yf4H41X0DyxdoF5shY00auLCfOSjS:dYzMO4H4gybRJ0aECfzrakZT5PZsqXC
                                                                                                                                                                                                                                                                                                                                                                    MD5:817C7A428FA75DA9AB28E06166CFB8E0
                                                                                                                                                                                                                                                                                                                                                                    SHA1:AFA25669891335473D1E80EE8B60CAE8FE759F6F
                                                                                                                                                                                                                                                                                                                                                                    SHA-256:9967137A33ACA2176BD5CA10D551EF95E5FCF86CF7A5580E0CD57F6CF0A6AE94
                                                                                                                                                                                                                                                                                                                                                                    SHA-512:9F1119DD2B1D0FEB6CC8D3BA85922215684A40B4186DD63884F9461856B417608E97EE559C66FD6B7C4069B6FB252FAA915276DAF6025F9D9E9459BC1B757A42
                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                    Preview:.PNG........IHDR....................BPLTE...................................................................B......tRNS...YJ.~2. .f....<)..n.f....IDATx......0....I.@.d..V_y.'"(W.tW.o..Y!C.!!R.v.i|.c..1.1...!.T.v..Xd.qu`..L.UZs..D....+yQ.#...,>`3.....V.YwE.G+.....u.$.z.h....v.&.#.\...U...j...&.n.he...6..S...'J..{l.....Yl.:J....Q.u...:Q4..QA).....>...Y.......h.C.7.|>...>.&....,:d8P.^D3m.W......h1.m.zu...f)...<.~.}..z}tm....F..6.Z..<..aUt.V.5.......3.z.M..ih...Ty.^G.lv.1.O../.3O..<...c4.c~.....<....n!..c..GW`.......t..{Q........G...G?5Dl..~.]C.z..`..^... ..F3..?s.hb4.x%.%Z..>=.!.3<.....p..?.BN.S..V.u}@...H.;n....I_+...o.c.%..(.0..Xiq...#.....-.E.)W.;5@.Ck.. .;...i.!`...a...$.ta..6.@..$}^.A....!..1.Q....i.@............Y.!....../..,4....%.A.......J@:...Z&..J..... .....V...d5]..\.0.t...^..L..t.Ll...Y.!.bd..,.r>oV.......v...f&...~.C*.8.9xE......./....?6}.[..f.....S...r.J.....}...-.j.X..Y.6..#.mJ.....z&J...>.l./A..9..Q@...9e...QK^.9R..S...kv.. ....m...
                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files (x86)\AirDroid Cast\AirDroidCast.exe
                                                                                                                                                                                                                                                                                                                                                                    File Type:PNG image data, 160 x 160, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):995
                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):7.478220532850761
                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:24:hLa5uyLAIRj8VvNsgUpuij1tEmthaswwfiefiJYwyV4lHaM1:hL4uy8IRjsNOxtgA51V4ZaM1
                                                                                                                                                                                                                                                                                                                                                                    MD5:EB40355DA702A6427989CA15463E94F3
                                                                                                                                                                                                                                                                                                                                                                    SHA1:A1B23A77AD8ED72A01448DB3DE6E8419E72B8DE1
                                                                                                                                                                                                                                                                                                                                                                    SHA-256:86823F892A9A8373E0C0C3D616BF7D35235D1B0636682443F73342B364217FEF
                                                                                                                                                                                                                                                                                                                                                                    SHA-512:41CD37EDED46BE48A80D8A51DAD8A9F635AD2854F15F846BEB3EC8C56B0FAA1E6F3AE1A37BB8D08D016965038EA92F8D3152F1A5C129E18941587835E7478234
                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                    Preview:.PNG........IHDR....................EPLTE.....................................................................R.s.....tRNS.....<.X.t..c)..4Lm"*.u...7IDATx...WV.0.E...d.C.c........Y..C...j....(.......mT8-.0.h...f.....X.r.6_Y.b.@.....j...+...j....G.ua...%..1m.X{....7.T...D_o....J.W....`E&.....+...b.V.....&..k.&...<.IlH.......$0u.\.>..%v .O......,P..D.O.#v...<`W.w.K..$.-D..w._...B......... .S...$...y`.Q......T.,.!3w..s.'.p>.";{......@e@...@..<.s.-H......|&....4..@..... ...............H..N~B0.....LD#<2.7.n...i`..#.G.1...=....5...Td;f$.O .E....V.T...H.!.......3<.c`A9..Q|..n..F..'OI.]2....G.....Xs....7!...S........xF..@{S.)P.1..Q....pNEPo....28..Z.#..A..1%....{..E}S.*..r... ..JQ.CMh..R.<.H.7..4@...g[.+... .H...._..,......!?.4.i'.....x...c.J(..d.hC....#..f.{.N).m..YrD..,.<.s.4.....<_.....4.-/S..a.yRy.l...Y#...[...f......['.....c.[.....&|.c.. |..AY..'.....B>...Z.`0.....|...H.@L..N.s....@.......>[\.Y......h...4.>ap@........R..?>.....R.....IEND.B`.
                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files (x86)\AirDroid Cast\AirDroidCast.exe
                                                                                                                                                                                                                                                                                                                                                                    File Type:PNG image data, 96 x 96, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):4821
                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):7.910901133364587
                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:96:uw5M87yKwRsq8hL0w081shnJQnZ6VsiWAp:95BNq8hZ08YJ6Zpih
                                                                                                                                                                                                                                                                                                                                                                    MD5:07EE2FB0A3CF5242178BE613FDB80317
                                                                                                                                                                                                                                                                                                                                                                    SHA1:6F4D438A6CCC46DD97920BC302FFDF61525E2C0E
                                                                                                                                                                                                                                                                                                                                                                    SHA-256:F393D0B0E4585D72B884F418DAD9FAB9E054993A382111C8552088B5A6CDB921
                                                                                                                                                                                                                                                                                                                                                                    SHA-512:5BA43454E0FC795E34981565A0AF82C19AD492078324A96390E5590CCABD65CCBF8BD1D9FF3D57BE470B082E6E4A59F0AB826ED86FBCF91DB069F999B4AD527C
                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                    Preview:.PNG........IHDR...`...`......w8....IDATx^.]y....jif|.^...s8..f...$.....n....] ..#>...Y...$....G...ll...C.M....!..`L8.c1.P7DOs.._..-.fF.........WU.~]..W..0..j.l..).0.@...)...h...,~....h...,~....h...,~.....QK..6.w..b..Fh..2.........I................CF.H.....i5v.-. ....D....:.`.l...D..oI.:......../:..i....^{.G.\..Z.&..I.@....&._E.....h.H$.P..M..........T.."..v...He.m..M.F.7..#..."}@. Ot....@R.-..1...l5.t..=....{R....k?.._ ..OyD.fn$....q.r@m:?.F.5...6X..%...#.*SeK..i<i&..+...S.W.h...2S./.f.....@..@.C..\....a....u..@p.M..r...R.43.z.x....I.@..g.D..=.....c..j.B12.....q.....=+..2.....i...3.UK.x}?). "L...D...d".457/.d..A....{....}D.|ek..?*.+......m....Ke?.*..t...%.=.l...&......`...=.<n..h.D|.T.*y.[C.=..hN..,......y.......N":..H.pZdn.].b.Dt.g.&.y.....+..Oe.`........n..QE.4...v..s.M.J...k..."..h.R]G.......^h%.O....R+..&.hu...1S..6......v...-..D.m.g#BdTE....1.).......F(..2.%.....H...8o..@[...#.bst.....'...TW.f..{.$...ht..Pt. .....D..a....q....WV.L....~
                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files (x86)\AirDroid Cast\AirDroidCast.exe
                                                                                                                                                                                                                                                                                                                                                                    File Type:PNG image data, 96 x 96, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):3532
                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):7.873981186829428
                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:48:5JKKDhomtaymLVbYJB44u1hW00wzO+L4q9X4NzNXEf1zjTEothjeYZf/hKz72ElR:5bhaySYJB3u1hY64/zZExRhjFKBlYeL
                                                                                                                                                                                                                                                                                                                                                                    MD5:977A27F1F628712579DC5801FD0FD820
                                                                                                                                                                                                                                                                                                                                                                    SHA1:762107CAD57231DE04229AC5995392F841870F6C
                                                                                                                                                                                                                                                                                                                                                                    SHA-256:B12010116C9C5A509AC1EC7FC1AF630A78A5F25CC0B120969D47AEFC3E3FD4EC
                                                                                                                                                                                                                                                                                                                                                                    SHA-512:0D0069041B3BF5BA9D07D1F451002F59DA14A94D90FED3828C7BAF72620114E2654BBA8318C2336433FE20D8B21232F2D06114A4FB79E4B08724D80A8D30CB14
                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                    Preview:.PNG........IHDR...`...`......w8....IDATx^.{t.......%a....5...r..r8>..B.V..>zx(..A.S.z.T......B.HEE....-...<"... (.@ ...wwf~=.a.I.....n...........w..s..\IU.....9..In....@..Hr.N.p.$Y.$g..."...?(....+..I........T$a..9..lHdk..y..yj%>.p..eK.....W.../.....5.r....W... .._..G.8*.g~...*........c<.o..c...Zn.hgE...}...d...j....!..)...$\.].g.m....u2N..A.$..d..=.3;....YE.W.q}....u..^g......_...&...T.d...d.............s..V...K}.7...'....k.YE...|a....u.Wy...'/5.....o.xelS.r.X......3.......Xm....l.A.RH..r.XU.&...@v..e.5Te"a.M.O..fu]S].FyA.m.*.-.pvQ.Bf.....0....t,.Y.O7.I.....X6V.."......gW....`].0.N..UN.....5....`...9..kf....V9.;s....V....r.w....Y....J..vff.]....-..a..YP3PU..-o..{.../:....5.f. om)4.0.. ......R.8kVC....o"VC....K!&.......Xm......d...L. '..k2N.JP..Zp.q0.....R.V..K.F.Y.B.._..2..X^..W....x.#.......e.3w.p...C.^bE...~)B.k..1L...OA..C..dl6#|(.~1....!..u`.'.D....Z..e.+...3.(.|...V.o.mgI.`f.@....?!.<.KG..n.......pD....n.bd.U.3.....hay.w.Y;}
                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files (x86)\AirDroid Cast\AirDroidCast.exe
                                                                                                                                                                                                                                                                                                                                                                    File Type:PNG image data, 96 x 96, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):2469
                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):7.867260741410185
                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:48:uob2Y0IVqdEFpfzH9SAPJ8B1VCYGWmtu9Rq7ZumBEr85J2eBF7AHiYRaIswdMRDX:F0/dsbHVP3FWmtwk7NJJBpCiYLsL4k
                                                                                                                                                                                                                                                                                                                                                                    MD5:E50EBD3881E0210E572FB99A513D40EE
                                                                                                                                                                                                                                                                                                                                                                    SHA1:F46278877FCC1982B6AC9092804AB76859C7564E
                                                                                                                                                                                                                                                                                                                                                                    SHA-256:506C83C5DC0C36B0DA1CAB705C811B446BCC472D94D9B6BE3F34E60BED844BFA
                                                                                                                                                                                                                                                                                                                                                                    SHA-512:62DC8CDD06FF2EA1402BA06BC793FF1037028D6019B21BE57659EE45096074D403BC0F7A41BD9B62076AF3CD87D368201C38613058F3D122EC6B6658693458FA
                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                    Preview:.PNG........IHDR...`...`......w8...lIDATx^..pT........-d7..SS.(*.60...S.(" N).v..P.M..N[..:...qZ..FQH...Jk..?.3...:B.AhS..AhCvG.v.l..;..K~......,........{..s.#.f..dkt........ .........lV........x$\......1rx).$.'..K.9...F...K.<M..._....%...^.(D.3..7...k.a[.......P..XPp._.4.%...Q.j'.S.<.u....pVc.%.....}".~M83.`....h.;...os..p.$.J...6.2.v.....`......jt...._....i7.'..z...q...(..=q....@.Z.4.u.#..............c....k..F....Z...@b0....5(...q...03\z..U.^[.#...g.../..}.m........3.".(....K..p......P.;C>e.I.b...2.......-.....@._m..w.de.%'.6..vY.E.......w.1+.g.P..m}......g1'...H...Ul.#+3wA.@......-f@....].%(.r_.L......{....?.......(...b....m..b..Q|=.. ..=@..6.....(...l....P......D.......]....f..>...a*..A..1...H...g..|. .s.Rg....8...[.c.iH.Z.q\..<M..0..A.!.io.$C.......G^....&.Y....h.....'.p.....ecf.j.^.....f.....V..g9..Y..9Yn>.Xv...=.I....Ly....Q..@X.....I.m.NV...f..L?..*..........`hB.@.Af......Fe....y..V..6..=..EN.../m7......<..........
                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files (x86)\AirDroid Cast\AirDroidCast.exe
                                                                                                                                                                                                                                                                                                                                                                    File Type:PNG image data, 426 x 300, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):21231
                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):7.951595411582847
                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:384:5mAAwWLdfH84FyTWeGBe7XasJAsZjwMw630Ak2GN8NoFYRGZsZBPcZ6w:EAAxLdfc4FomsrmsZw6S26qT/PcZ6w
                                                                                                                                                                                                                                                                                                                                                                    MD5:3BB5E453718BDD6C1D177F8944F6B6EE
                                                                                                                                                                                                                                                                                                                                                                    SHA1:33E9ECA18CEE28692EE1F0466F30BA10071B9AF0
                                                                                                                                                                                                                                                                                                                                                                    SHA-256:B4A9BC86FAF6CD584D01966DC01C4D602B525A15746678F8A948C222AE6C884D
                                                                                                                                                                                                                                                                                                                                                                    SHA-512:ADFE9C7DBCE6F9ACB2DFB6F978FA7984E530FC461289EE4558AB705859E792E2F7299C5029A1C1B7476CA6739D68D2C046CBE88BA44391EA05A47DFB608F9EF2
                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                    Preview:.PNG........IHDR.......,......f.3.. .IDATx^..|......{].Zr.{o..`.m..c.{.wHB.....B.=.@...@(.7...d.d..]Ww...].l.n..W..M>.53;.{s..}..,#...Y...QY..zT.. .H.R ....T.eP..)@.......*.,J.!.H.R .. P..Ai:..)@......T.(.. .H..S.@.b......).j...R.4.R.. .RL..U....C....@.).5.6z[4i2..k=z.J.|T.. .H..*@....i..)@..C...9.D.$.H.R.....,kz.8)@....P.@e.;.(I.R......*..&N.....9..B.e.....a..N....4JR.. .......q....)`...T.14M.. .H..*@.2..h..)@.XD..*.=2...I.....i. P..t4pR.. .......v.Y....)`Z..T.5.... .H.k(@....i...)@..V...iMG.'.H.R......ag.%)@....U.@eZ...I.R......*k.fI.....i. P..t4pR.. .......v.Y....)`Z..T.5.... .H.k(..P.}~|..r.X..U.;....Y.t.5T.Y....).A.....,.3e,.>j6.L.mY.......O/EkS.eE......)`...gM.-7....t..N............;I?i. )@...fT.....?z3...8|.c6.Tk.^.'.~.B|.MA.I.R......1........#WN....J.$..aTW..,4.R.. ..W.k.>..?4y.h.........{.7xh..)@....@o...../...2......y)>....F.%.H.R ......(*.O.0..|C@..w=..?o...!..)@....#.]....[B.C@....E..FK.F.$.H.R ......q..'.Pb>.C@u.7".....6..............7!
                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files (x86)\AirDroid Cast\AirDroidCast.exe
                                                                                                                                                                                                                                                                                                                                                                    File Type:PNG image data, 408 x 262, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):25725
                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):7.973332689895592
                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:384:R5uhRWkvTfRTUIxWNRsSSrBuWRTPOLkQxZq5Lb3rX0Hg10E+KJ6rtvE:Du9JTJSmDRTPYA5Xrr5kvE
                                                                                                                                                                                                                                                                                                                                                                    MD5:39B905CFF23011FF3B4E09431B7B36C2
                                                                                                                                                                                                                                                                                                                                                                    SHA1:82DE062EFBBD6E401EAA5CD047CF76C4AEE3BB48
                                                                                                                                                                                                                                                                                                                                                                    SHA-256:93B1A3B814B1ABDDD4133B7B1262F0B2FE4EFF2F2D0BD93B7911F8A87F347638
                                                                                                                                                                                                                                                                                                                                                                    SHA-512:8F3E5A40D9252299C5460D48E2AA59290D8C8030E704ECF4AE8DB64DB271087CB8E1D81EEE92521B675B7248EC42CFC488D0D50EBB24D60986B7F71DFDA7CAF4
                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                    Preview:.PNG........IHDR.............XW.f.. .IDATx^.]..S.......A.E@.TT."*v.E....>{EE....D...I..;.{6=.;.nv....{.{S6s.....;s....9M.v..`..`.0.......P1.i.Q..(..J...J..........O........H4.).@j".3.(.......@. ...k..@...#.@.E..4.V.@.L...$O.....C.!....<..W.;.....'..D..4./.7.T.......'.r6...t......2"y{0......@...$..........1x*..g..^..u.A.h5.&...k_6.l.....j.|b......./...!..`.D..1E0t....`.~..-t.E...q@..?..).Ia...j.J3O8.V..[....i.r...b.0....A &..>......hx}E.])..1.N+.....y...<B.......@Fr(5bc1.....y.h...r..v.k.7<...@f*O.dC..T...%@uMC..........!..!..`.HG...."..@IE=(d\.J.......'..,.......lA.{...B.6.C.!......G0dH_.....$.....cR.A.$Cn.............0.....h@.E.Ly5..j..........t.8.......p..Z...S..15L.....@.#.b...X...G..WX....8........g..lp....C.!...d.Z......-|.#..X.d..j....i........M....:c..`.0."...'....c[H...bi...n}.x..u.......@#q.2.......@...}..m...OB...?.oj..E3......_...g....0.....HB j.f.z>p..R.th...r,....?..X....3..dba......@T..-|d>.....{....{.z.?]..9..d....<.N.P..oQ...
                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files (x86)\AirDroid Cast\AirDroidCast.exe
                                                                                                                                                                                                                                                                                                                                                                    File Type:PNG image data, 96 x 96, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):3699
                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):7.905804712249152
                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:96:SI0MTm8TBIVin8KDJo2hn4nZzKYDbuSTCBcG:nzBIs8Mh4nVhDFCr
                                                                                                                                                                                                                                                                                                                                                                    MD5:9FE9F0B09A4B638A26CD81222C78C334
                                                                                                                                                                                                                                                                                                                                                                    SHA1:58C9174AA01652E400013B8528E9A14C19647C4C
                                                                                                                                                                                                                                                                                                                                                                    SHA-256:9FD7DC8F2F63D77ED9E054F79086FB4B1AA7A933CC096A9B1445CB0090140FD6
                                                                                                                                                                                                                                                                                                                                                                    SHA-512:0C6110E2EC8538510C9AC10D132E45F89B49EC3BF959D542F070BEF5FE1467521679ED99F821BB59E65996C765A90D484EE868BAAC7D1A82C840D1620D7073C3
                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                    Preview:.PNG........IHDR...`...`......w8...:IDATx^.\{t....wf..$3.f7 R@|...B.'..U.UA....NP[...G ....Y..p...Q{..Q..~..UZT...h...IHHv..3..f..&3.`R...d.w...~...~.B.s..t..|.'..N.' O...8\}....8.....= O...8\}....8......x..5T..].@c.p8..I.........7.._U..:.....=.e../f.M......u{...nW........."...a+...m.Q..y:.!b..,.AB.r.j..8.e.%...z?.,.">9..5B.@....Pi*...{.._.{6..@.....[K....r....!....C...,.w.Edq.c^.A....3....$....{......g...k.~C.\".....]..h........Z.C'c.............n.I..+z..L.!..Pk..L.......g&c.. .5..Xsl=....E......O._.P...1.......B..Uv.7.........6...ss.7L+..Dw..:N..Z*j.j;.hX.$...I|$.F.XG.zE{..&...V$qj6.g..q.|...#Zd...E.'gj.........&HF...NTn.wd..tt9J..Z.Db.. 8Lo<.4qn..\.._P..1Z.I4.S$...-.e.%.4....<m..5aI|0...uM.#.......3.......4G...j..Mj.....#..B........\...bE^.).h.....y..../<g.|...#.}...u....p...(....P..D8..|.2{.10./<f^.%+..v..:.....K.\.kU.c...j'G...o(...P..0U.\.......d2..V.O.x.dl.............%.$.`.B.1..].X,.J.......:...-.#/.......(,...8..%.!..K..s..U........x.3.
                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files (x86)\AirDroid Cast\AirDroidCast.exe
                                                                                                                                                                                                                                                                                                                                                                    File Type:PNG image data, 96 x 96, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):2396
                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):7.862200735078449
                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:48:N3D3mGDfEeKSaiwkszF1wFIlGUCzQIRv0uO/Flhgfyv8G:ND3ZDfuSR5sBlGlQeM39Hh
                                                                                                                                                                                                                                                                                                                                                                    MD5:70B6C28858DD41E3E0F43D34FE255C02
                                                                                                                                                                                                                                                                                                                                                                    SHA1:392EE3DB583C586602549C610BC0923F5A78914C
                                                                                                                                                                                                                                                                                                                                                                    SHA-256:F2639381CA53EF23D3213781E0A02AE490FBBD412C3714456804F3973420DA7C
                                                                                                                                                                                                                                                                                                                                                                    SHA-512:1F64EB8906BF16A358DF7AA42F1FA589FD0839AFD4075855536AAC5D910DFB749D483DE836134CC51C78300EBC32C14165A48B710551ABD102F1770F2CB244B5
                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                    Preview:.PNG........IHDR...`...`......w8...#IDATx^..l.G...^'N....;.J+.......F.jj.R.l...":.1P...-P.4.!.?`..g].J.:..e-.46.Ba.1.....R.tM...Ic;....^'N=.i|..ql...}.sw..=w......U.0....A..r#..$.,+...e.H.YV ...H..s..P[.`R.\.i.g@.M..p7...M, A..l$R~..=B.k..$..3..1..?w;...8#..]#w.!.&...,.....+U..?.W2..p..-.7.'.k....E]...l... h....l.Q`Y...e..b}.........cD"bO.8-/.....+\.P....?.P.....h......<......x..T?&:c......t00.~.../U.....c.o....n.....8T........i.X.~x....:..yN.[.....Db...P.w....n!-.?V...&.4w.|..ax......8....,.}..]...3....b.....wY.3C.c@.F...R..f....%...N.......#.w.......b.?.^...."j..,..0..`..O.N......s...:.480.D.P....d).s...x...........4..<....2D}...IaM...FA.%.......N@K........4..w..M.&>]^.....h..A.. .!.C.d.6/..].."....Z.LP,p.T#.='#..._.A.Kn....<.0.M.u.8...~.Pl.q....w.p@.2r.......%.T.......u[.`B.dK.v.G#`.2.Z.........^W.r.H..@..#.....D,1..1@vA.k.R...Rr.HvA.]..u.p...c.............+.p.X.P...7....yaU.4~".S".....u&...0\.../.[+......@N..p9...0.X.F.o2../..6....
                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files (x86)\AirDroid Cast\AirDroidCast.exe
                                                                                                                                                                                                                                                                                                                                                                    File Type:PNG image data, 96 x 96, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):4293
                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):7.935167931434125
                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:96:Mcz3U80G+HDUUq3zIXQc28d/DkcVBcVJtSoDibYNS0bYvyIEwwXXX:5H0HI13zIXT7kcVSVJ0oDfNKvEw8XX
                                                                                                                                                                                                                                                                                                                                                                    MD5:0D7532BE43044517AABD7BA460453965
                                                                                                                                                                                                                                                                                                                                                                    SHA1:91A0E18526580DEBBEF7C3087BD747B98BF609F6
                                                                                                                                                                                                                                                                                                                                                                    SHA-256:E04A87C839DB3B91887DB948304FECEAE54A074C5EA07283EA801483B9650FFC
                                                                                                                                                                                                                                                                                                                                                                    SHA-512:F61F1F4DC4AB6E97EDF4096C212B4BD05BAEDCCD9EE468419BA468BB4FA59F88A54266607EF6BF570E17F55916AE93C3E1E02C45CA3EAF670231654E96250E8C
                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                    Preview:.PNG........IHDR...`...`......w8....IDATx^.]{|T.....L.37Hf......B...U,`.n.h[yT+..`....uW..ai.nW....C..R......UZ....u...|..$3.......{...L&..s3.d..._2....s..s~.....Q.PF[.5......9.r.d...n>..9.2..7..D.rf.t._c.ELt6....I.6..2....a.i....M"....P.Y....?.5......3b...2.Of..&G...).).....>0.;......8....aZ..y.?..T..`.v.o..W3.....#.`a.Ak+....gS...A.1`......|B.w0.-A.~..'A...<j*--j.=......&:.Q.a,......Jz.A...<.Hm..g..[.............n*.>.$~URh...M.f.q.<..........c......wI.....5.2Y...<...*.Gw.L:..QnWV..6$..V...tol."...%.....w.......0u....W.g.7"..Q3....Z.$3......W...3.b.xe..:e.l..1P2......H..p.@..$LS..-..4.|].R...(.z....5..l..ue...zZ...14.8Q.0.rw..r_.1"_.R/...6w....Kht&SQF..9....?.I...q(.d...$h.!.C.#...[.c......Sf..4........QK..:Y./?..1.z0..&P.".u.r....2...Na......2..z.`..V....=...e0.o#c.......%.......w......vt.{...k......C...l,...:.s....{..Q..d...-...A..._..<...8H....w.......{.....g.......K.L."............X....:.........$...})....y..@...7.I4...r...(.[....../....{
                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files (x86)\AirDroid Cast\AirDroidCast.exe
                                                                                                                                                                                                                                                                                                                                                                    File Type:PNG image data, 96 x 96, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):3283
                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):7.890230809030925
                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:48:aJ4CwTPpanOGAfgXr5hohHC7mf0LTqE0LbKdrdn7RqDPbnAKetuAP1hPQ:NCQPpltMhohulL+VbKbwzbnAlxjQ
                                                                                                                                                                                                                                                                                                                                                                    MD5:D3C8059D71AA9ED64BF29E88FF75D689
                                                                                                                                                                                                                                                                                                                                                                    SHA1:F097E7B026B530038C59CCECC221EC7CEDB4828F
                                                                                                                                                                                                                                                                                                                                                                    SHA-256:D84AE5973FEEDF827F198C1F6AD641BF51C77C2EC6886FCC764AF298171CA856
                                                                                                                                                                                                                                                                                                                                                                    SHA-512:1C39EDDB03B7A803ABD23CAAD547A292AA2AF513D630A683BCD292C5804EDFE3636A0947A3A84FA2408EA354731896A930EDE0DD6CA472A33E5B726C896873C0
                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                    Preview:.PNG........IHDR...`...`......w8....IDATx^.]ktT.....3y.y 3..G...m.-.ZQ.VDky......2CW.R.Jk.R...k;.A.".. ....,Q!.b+".MADD...;.H2s..:3.$..w&...{.p...|....s.>...b*.d.vK9,.L......&#`.z..,.LF.d....A+y`4...+v...8.zEgR.C.Y.M..s?.15.".S...!.....dtL...B$.iW.y..w.Q..Q.8e.<E.6.c...M.......]+.$!%.<E..`.af..T7..8...i.6...0..._Qseu..w....1.........F..2...c}.@........CMj...8.:.1.....*~9.fV.....b..R..#.$...VrO.p|...V<h.....(..H]Y*..Ld(..l.k>.q..X}..z,T.z.&.'.."...l.^.W&f...6...r..^..."Z....Dx.BR! ..).k^.........4$`u.."vmR."@.H...E.yH.....x.A.u-.Ml.3..j...k..X......."...+.s.v.}.+..Oz.*.`...l..R..9...T. ..v`." n.....jY..:...,.,......k..xs.\P.c~.F....k..V.&Z..L._........k.h.......H....^..Q.....l..sc.l..E|^%G.b..D.`..P..z<....).u._X}#..g.L0n.....!..,..\.R.iM.F..,<2..<....N.T.3.....xv6.N.G.>.#Fd&.X...Z..s..h.n!..@..@.....P.......)D..}.?4'R..S.......O.a......"....B..u.'A..ed,+...R.............0D.l..*.{..... .~tR.....Q....|.....*.N...\.|...|.....3...k.>.BvtQE...
                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files (x86)\AirDroid Cast\AirDroidCast.exe
                                                                                                                                                                                                                                                                                                                                                                    File Type:PNG image data, 240 x 148, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):10734
                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):7.937629755438459
                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:192:U6B/Y+aIF5UFvppgV0BGjBtyrieTFEtc+N4HbrFqPFG8XsDvo:PB/Y+tF5U9XiETqG+AhSsjo
                                                                                                                                                                                                                                                                                                                                                                    MD5:AE85516075E24D81FAE4BAD663CAAC92
                                                                                                                                                                                                                                                                                                                                                                    SHA1:0E0BA4F83AB7F5BE69FD8908BFE456911E53518D
                                                                                                                                                                                                                                                                                                                                                                    SHA-256:E5F17908A7AF29C1193E2BA7CBC41AB3AA6294CBB8A372ECB97CA96DA2F74742
                                                                                                                                                                                                                                                                                                                                                                    SHA-512:341271777403E8ACEA0144B5E353899897FD184B06A7B1D0BB5BFFEA819BBB1408A152D08DAC841CDBA420FDF2681062660786AC71045BA3066A465AFAE409D3
                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                    Preview:.PNG........IHDR..............0....).IDATx..\[s..................... ...`'...qR...T.....%......{_..@....8..d@...{..vON...AM...,.6sN.W.a...O.......11111111111111111111111111111111111111111111111111111111111111111111111111..../.....O...U..j.Z..AZ.}pWH..+.X..........S5Z..M+'.t...-..QB.{.K..1..t..`.iF.. B...w...o..o.?N.~.....{t.}......,.~.....u......A....,!f....?.b.A.......... ..G..bO..x._..\.....~..P.....t..O.bx.5..}.l........H.....t....AB,.h.|.Hk..2..lO. B........$....u....]..R..7'T...|$....Q..7..k.....y..k9p.h...<.u.0|C.e|..v....|.q?>/....'.y..cs....2?..p.o}....-.o.Vi.@......k...a..<....u......}.d....$@..1o.m.........k%....O...0....&X.!..v..;'/..........Q..7......%..........E.V...~..#.$..?..{.@....|$.....{.o..^....k.>r;...... ./.N4o.#Z.I....)....g...7\.{...$.A..-O.+..-`'7A...y...-h...<.8...0..........z..P._+R.....^.Z~2..v.S.fwS53F...P..),..Xd,.5AB$P...C....B..%U.c.d&.^......Tc..J\M.S%.B.....d....xq../l......Z....[..Q..n..&9o....Z....@...=.8Bn
                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files (x86)\AirDroid Cast\AirDroidCast.exe
                                                                                                                                                                                                                                                                                                                                                                    File Type:PNG image data, 68 x 68, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):715
                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):7.571842033875245
                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:12:6v/7sq1BPLP4MslsUvg9BxgiWaS3Jl8ROyO08zOBl+uZVPxLTWhXZQ3unC/wpoET:m8DmDxgDnZCRE01bZVPZChW3uCISEgy
                                                                                                                                                                                                                                                                                                                                                                    MD5:F392ACF72F69BA34FA5257F8F676F2BB
                                                                                                                                                                                                                                                                                                                                                                    SHA1:E8A8520E7CAFDD1156A4828194E84A87537CA0F3
                                                                                                                                                                                                                                                                                                                                                                    SHA-256:A0ED991FC8B101F8066D36275D9FCA37917D8021FD0A4DB165119FBAE2A080AF
                                                                                                                                                                                                                                                                                                                                                                    SHA-512:4F0B3C1B92BB89B344844855238BC7EA4755DDB723BCA963342CFC2B0F9F9F14A799B508D0BBC592A0BE952B104169B216A9969A16F05F0E7EF81B2AF643E5A1
                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                    Preview:.PNG........IHDR...D...D.......c.....PLTE;Y....:Y.;X.:X.;Z.:Y.:Z.9Z.:Z.:X.9X.;X.;X.:V.7V.8T.9X.;Y....8W.)J....-M....\t.$E.0P..>...._w.=Z.:X.|..4T. B.q..Mi....&H.+K..9...........u..........}..y..bz.Yr.Ie...........Sn..............g~..i......tRNS...].p..q..a...rc..-j.....IDATX...io. ..q...A.Z..k..w~.......k..e.....M..\T.t....RA....&G./....U.%.,+.......-.&...L...\....t...A(.y.~#.._.G...!...>.|...f...!...4...w.N.....l.F..b......#..h.la.ey.i.E..5...f...&...{.V.:.1.....A...AJ..`...82fp.\..H.....A...S"!b.GNTu97..sV.<;.b...xR....'.........Tpd.$......H.'.-n.....as{......D%D.`|U.5..$...........C......&.......b.......MJ. ..$..<:?.5?g..i.".)..a..<..VN#Q....A.......Ha..{.....IEND.B`.
                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files (x86)\AirDroid Cast\AirDroidCast.exe
                                                                                                                                                                                                                                                                                                                                                                    File Type:PNG image data, 68 x 68, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):1525
                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):7.821179072830105
                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:24:eNnIow9bjhcDwzq2Ql48z1RtxlKN0m60uX5MnvB9pXmjyXyM4b4M7WjtF+9kOdR6:iIVXhmmq2QL5K5tHvrp2jdM4b41j6NUN
                                                                                                                                                                                                                                                                                                                                                                    MD5:0941D979F568C0794FAF67CA8D8D56DD
                                                                                                                                                                                                                                                                                                                                                                    SHA1:8EE8A7BEB967D27BE272B04053CA2D75BD186A93
                                                                                                                                                                                                                                                                                                                                                                    SHA-256:A3EE303DD023EFAE55369D1651A738FA86BB8AC4815004F9D814DD2F0DCD9654
                                                                                                                                                                                                                                                                                                                                                                    SHA-512:CADEF55FB9EE0516BF6B66C2FF8301B094BD8E8A08B1D518AEDB2F14AF9D0BA806F1477216460ACE652397A84D97D124ADE28C7740D6723F60C4CE1024C1DAE6
                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                    Preview:.PNG........IHDR...D...D.......c.....PLTE.B*....A).B).C'.?(.B(.@(.A*.A*.B).A).B*.@*.A).A'.C).B).A'.A(.B*....C+.@(.,..$..8..)..'..:!....>&.0..5..E-.2..\H.gT..#.........~m.<#....kX.=$..u.......z.yh.M7.!.......p.XC........uc.R;.........r`...............o\.aM...G0..............W....tRNS....qp]b.........._.n.L.....IDATX...s.0..)i.weI.dy.C.a..vv....?..........w...Nzzz..z!...]:....^~.....i.l.....;.?..W`7....{`G..^.]....[.M.b.....t",_R...d3..;...I.#..tjoS.,.ON.....!.K..68.u/..v.~..!.!ImH....E{6.....7kx..E2.....V...uq.+J...'v.0.J...4....@.;...T$.@.......yG**M.&..J......&i..#q.'...4.....k%.@:.:......P*8..l.8..kI.=MS.(.......B.....L&...<2...B6.P9....?....v...X".`.BpC.1..C8w...4.$...Z.M.Rbx.Y..(..U.yf.G.._.R..(.r.....*.}..%Y..h..y%).;...2a9.%9..'$....d.......}^. ....Ce9..X8....%....riR,h..:0hI.Cp.O..z......$.y..rv5(.o.........~....._g..-..!.W.......B<.6(.....4....x.>S5.....d.!.E.b.PG.<^.....!Q .d..`..%..uF0..yd.._i.P.DA..d.........!XL..6.O
                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files (x86)\AirDroid Cast\AirDroidCast.exe
                                                                                                                                                                                                                                                                                                                                                                    File Type:PNG image data, 68 x 68, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):1077
                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):7.6043713861852185
                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:24:j9kgPJhcDVzGOiwNe8a2HidQkQXfdAL7DDjXGrnjLzUXz7:BFJqDciNe8XCd3Qfo7w3i/
                                                                                                                                                                                                                                                                                                                                                                    MD5:27B4CD2F5767F2DC8B5350489D5050CD
                                                                                                                                                                                                                                                                                                                                                                    SHA1:8D881CAA8648EFFFBB2F48C501D539EDFED6E8CF
                                                                                                                                                                                                                                                                                                                                                                    SHA-256:DCA6F89509E940A086B9AA1DE6E2BBF8316DB036D6EC29FC95E4219F3FABC7A3
                                                                                                                                                                                                                                                                                                                                                                    SHA-512:4BE0507ED13BDBA069F7EC8BC113F647925059702E8E42742E5488701A225973F7AA2637EA1737B8055B68A1F68BBC8A8DDDC4A4B3C7D35A0C0A06B4F00255CA
                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                    Preview:.PNG........IHDR...D...D.......c.....PLTE.......................................................................................-.....>.....t.....M..'..............|..b..S..$..............W.............................^..E..7..7....................w..m..h..D........\..J..4...........<..p....tRNS....].qp.b........#2d.....IDATX..is.0..`C($i.....|........w...kJ...A.L..y.Z..J...;.-..H.[.(6.;r.'..?.D...%..H.DL"..~....kI.5FJ.A".........EG...#*...D.Fx....-..9...(C..,.v.=.#.M9!....a...+......3...i.W.ZvjT>......6...r..u..$......?.k..+...a.2....9X K...1..S...}......[.%.....?.. ~d.5^h/M....'....-FO.8..6.......[..".g`..x%5.s.."`^.^.n....0.R$.{.V.K.......A)..D..Q..{...a...'g...M.g.U.z.2....I.T....!.s.T.&.........-.z.~..$.I...J...!8."...d...5.|....5.....F.c....Q....n...._W.. .}.7...J...U.@X...Q@rb...7...l@.U...#.2.3.:..r(..{.#7..U;).2j7..D...s/.`D.1..T...W..1LD..B.|....d-.og/c.....5.l@:...........L<.T:.s....4....g{..U.:qt/.....4..)......R.|.}.s.<D.......
                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files (x86)\AirDroid Cast\AirDroidCast.exe
                                                                                                                                                                                                                                                                                                                                                                    File Type:PNG image data, 36 x 36, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):326
                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):6.535526408087139
                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:6:6v/lhPE2OqfYgtj49ryNKwb3CCNZcf5YryRTE80fbz/Is+13MFvwPjp:6v/7lYgm9rykwb3CCNwWuRTVUbz/d+1x
                                                                                                                                                                                                                                                                                                                                                                    MD5:9446B7CB37834169EE64659939AC1CA3
                                                                                                                                                                                                                                                                                                                                                                    SHA1:0E038611802AA63CD1F5F368A5E0ADDED50DB362
                                                                                                                                                                                                                                                                                                                                                                    SHA-256:83818F0FD0E4DC749EF7B889E3E30A4DB0A8AB6D168DC6D8548AC3916642AC23
                                                                                                                                                                                                                                                                                                                                                                    SHA-512:F6EBE58D582A95B5AB46DF88DFB055F4BAF18C5784C02C213A56E1B5375E3BC6ACC4899DE467B0FA49DF701705E4D197A1CC643A84BB92D76D6900FCFD6A547B
                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                    Preview:.PNG........IHDR...$...$.......h....6PLTE........................................L....tRNS...#....W....2%..r.#....IDAT8..I.. ..32..K...6)S1...>wi(!.....6dUGY.|.Z....3.|Uf.(v..`?.:...O.>?.....=....... q_b...$!..$..i...,.K.di.$..f.q....-.o..[B...Q.s~...U.".^....._.w.G..`.3.....?0.........IEND.B`.
                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files (x86)\AirDroid Cast\AirDroidCast.exe
                                                                                                                                                                                                                                                                                                                                                                    File Type:PNG image data, 102 x 40, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):2221
                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):7.886925503686713
                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:48:V1YsTi68796Uu+L77UC0P2taNVb8WQdShX2GfZFLG:XYsTT1CSmaNVb8gm8ZRG
                                                                                                                                                                                                                                                                                                                                                                    MD5:0610CB58AF482B331C9DD24162300D1F
                                                                                                                                                                                                                                                                                                                                                                    SHA1:9C2D418FF609E7134FFD5A85570CC5E35DFA8EEA
                                                                                                                                                                                                                                                                                                                                                                    SHA-256:D4052257F9DEA6B959F5B3CC51DE2ADC153AEAF6826F9325884F518403DFEE9A
                                                                                                                                                                                                                                                                                                                                                                    SHA-512:366913247A4C3EFF9259CBBAD3E1059C31FCFF291D7BCBE4C99F6DCF85E02119920E54B85EC6E1D43BCBA181488E5EDC94BD48D766CA6C05E9AA7999AEB447CC
                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                    Preview:.PNG........IHDR...f...(........~....sRGB........gIDATh...OTG..e.WD#.S0h._..Fk*.G.A.HM...c.MM}h..?.i.C..`..<X^$.@....1h....(T..(?z>C..x.w.....r..;wf....s..w.Lj...\.C..4_.V.&.....Z....7..._k.B.H@..TyE..e.N.:UTZZ.U<.o..........\HO).D9..ye.^..j$.......$.K.\.xqG}}.H*ku....z.....o.-Z..0.....KnHSSSn?.....7....r...sB..-.xccc{.5.IF..cg..[.d./...@ .......b..#...K-.._...1...s388h.<y......s...C.........Z..+.zO......:tL...!..VVV.u.....m.0.........~...1..1.@.....p~.|2h.D..kii)...8-..@7m.d.l.bd_..#i....q.y...pH....r..NY...{...Q..r..X@.[..Dh....t.;.s.i.x.5.....h...Y.O.P..g.q.Y.5_h...o....(.`obL.F..F.,....*.A.. ....-..{...M...5.-s..J.1....0.......?...+`........'...nV5.e.e.ZOO..0k.E.R5i._.|....._.xaAW^A9......N......N.w.Kr!..E............cr....[.ny..1....X^^n....tq...k..8.O...f........<|.....7\.KY....F.......=l.x_.E...k..f.B..7n...18_UUU..;vD.(|.`P...u.>Vc.;..n.-m.8.Ic.8.].v.:.j.i..........}.....5.^.....+....y...u..|.r.....<..7.4.Q:}.....^....D
                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files (x86)\AirDroid Cast\AirDroidCast.exe
                                                                                                                                                                                                                                                                                                                                                                    File Type:PNG image data, 102 x 40, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):2820
                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):7.919901852985891
                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:48:h0T1oalMD+8uvbB98MDh/mjWo6GLsimIyE9ycoHqpDa5SO5bwUvRomoIE99X8r+r:u1wD+8uAM9mWoTQRIyLcKqpVO5bw0omW
                                                                                                                                                                                                                                                                                                                                                                    MD5:FBBFE42EE1105522C8CC4A08137C049A
                                                                                                                                                                                                                                                                                                                                                                    SHA1:F24B6C65776B2B04D8A1CDE7E8FE4A031C3D8280
                                                                                                                                                                                                                                                                                                                                                                    SHA-256:2B6673E4D574DF7DB5A59C54B0B45EE632A533E52F93285E431CB96B70CC6897
                                                                                                                                                                                                                                                                                                                                                                    SHA-512:25DC7CE14763EA6A72D8226A7342DA7427D118579E864365B516D076664C639871756D44B90708BAA2639CD0766BEF2A820F9AEFE7356CFE1A09EFE2668761A7
                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                    Preview:.PNG........IHDR...f...(........~....sRGB.........IDATh....pT......l......@Ka2..uJ.Tm..X.;....k.Vkm.-.......PuF..S.........,.Z...Q.!!?.aW...f..^......O6........{.y.......p....B.I._.3..?............6..\...9am..........tI..^....LE..Y.l...i.X......*......q.M.c.g..."\........V.h..U..L.Ae.YT.P)..(.....Dn.z..s.P...R...[n...VW...x...q....;..U.fr..Ytv..Y..@1.oT..z..R."...=.....m.I...3.@.9.&%..'...rY..e..{.X:..y...%T... ....O.....D....KF#...+.4X....<.0..V)2.....e.h.....r.....V.....[,...0.$;....!.:...PQ.D.Rx.z+[^.%...~..\.....IQ.;?p.H)h%F....V...e.hL...;=.8P.....x.2..Pi...}...t....0..Y._)..p..o.|+J..a..S........c(J........v~'|.= ..../Y..r.\)T..h.._.t......\.5J).......R......P.]..u...{RBF.....Pg.V....^b~....&..".%@)2..R.-..@..9.'...)...oMm.w.8.le.}I..4..L1N......VW'4:[...."N0.$S....G.*mm.<.......K;...la~.W....n.m..}.......=..#:.....U!...G.%.7y(.....%pO.bH7M."..g......#.f$.CY...C......*mme../w..^rv3...-J.6Y..b....\)$..[.T.i8.bR.s..D..i.g6..
                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files (x86)\AirDroid Cast\AirDroidCast.exe
                                                                                                                                                                                                                                                                                                                                                                    File Type:PNG image data, 38 x 38, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):415
                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):7.302902414219391
                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:12:6v/7k8LiSPNz9az9GeGmX9s6JTwiiv8/W+Sgea:YVReGa9s6pwiMIbSgv
                                                                                                                                                                                                                                                                                                                                                                    MD5:A225C882E1BB589DD916B99C5842034B
                                                                                                                                                                                                                                                                                                                                                                    SHA1:E46FEDC2670610E64A489692B375EACAB5BC7854
                                                                                                                                                                                                                                                                                                                                                                    SHA-256:91A138B8897D85B078B7647D59CD4F9F38A2CF1D6A0159EFF687A0A5AE75DD6C
                                                                                                                                                                                                                                                                                                                                                                    SHA-512:510C5FF8BEB79107C6200C5A4F873B4D1D8D0CF782A9BEFE76693640B3FE941965E99B8D4335BA216CA1AD206EEC7D6273E143FE92C1F79151D98687CAF153FA
                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                    Preview:.PNG........IHDR...&...&............WPLTE...B.bW.tY.vE.d...Q.o...............r.h.K.i...._.z...}.................k...N....IDAT8.... ......9.;~......EA....m....e..(..i...N.1.i.....q..W"..}.DYd...Z.up....E......^...[.......].......E..q.....M.Z.R.}...|....A>y^}X...E.XKWNky0..Kn...U.........E........~.<.URi.p..nRxL...Y.~.L:.z..........TD....Yx.^..e.t...s.2.8z5.Ez....s|.`.....IEND.B`.
                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files (x86)\AirDroid Cast\AirDroidCast.exe
                                                                                                                                                                                                                                                                                                                                                                    File Type:PNG image data, 40 x 40, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):792
                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):7.721862032378567
                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:12:6v/7B9igYnc85tGam4ediJApA8geNIN6d/DYBX/TedF5AkBZs0hxEI0+nROnjB:qRd8WUefJgGIs0BvTef5/Z5zEX+ROjB
                                                                                                                                                                                                                                                                                                                                                                    MD5:2D8DE851648200CA28B8A418011E8294
                                                                                                                                                                                                                                                                                                                                                                    SHA1:1745E95A5474BB5876D654B65AE612360E56D2D6
                                                                                                                                                                                                                                                                                                                                                                    SHA-256:CF7EA06B0F94FB198AF1682B70418BD38D83DFDA0F9E42037F133BBC0B81960E
                                                                                                                                                                                                                                                                                                                                                                    SHA-512:3A7E3EB3CECCBF71EDC05F2BDA669F2129E6DE73AAA3A42A32EE410DA69AA258777C4D5DF4357059AF384B571D12AAE5632389F4360BFE3611175B6F34FAD474
                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                    Preview:.PNG........IHDR...(...(........m....sRGB.........IDATX...k.A....C....Z..$*.,.*".Z.<..@Qr.<...<..O!H..d.....9W.H....J.. .F..........;0..<?...f&..d)`)`)..+`...#..N..F>.p8.....s..s.5...7..........F}.........._.n..qA.........]..E..no..s..w........h..v>.P(.!.n.{O.0.?...]..G*...{....@.&..c.Fc.......E..e._}.L&.......s[...T*..}....*.^P.|.p).....!.h.....m...r..d..Foi..l.... ;.,vl....D...T0....l]..;6./..K.(.rG9N>.6#:.v....E..?Yg.!..W.IP.!.ft.....=.,..|N.@...y....:.]...n..bQ...QMl....h..j-.|..x...~.n:.n.=.....G.%.......81.'.'.z,.....o.Z$p5.c....8v&.L.+....`P.....P!..u..J.CYz2...........y..S@nN...b.4.....S..b.....Tj.....-.UP.....B...iJ..V...:..bQ.....P,......EL...j'...L....a.+..y......E..RiE.e$.s..b.7.....S..y..#.L.G.q..e.~r.....v.7.g.....................[....IEND.B`.
                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files (x86)\AirDroid Cast\AirDroidCast.exe
                                                                                                                                                                                                                                                                                                                                                                    File Type:PNG image data, 28 x 28, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):1070
                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):6.320989847931732
                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:24:g11he91Wwh82lYSgzmHwEVAJAT3ohyJ3VB9PB3Gqhn3QUuPN:gbqQvnTwmqJJ3hxrh35+N
                                                                                                                                                                                                                                                                                                                                                                    MD5:26CEE973E9D74A5FB1C9824B8B56D89D
                                                                                                                                                                                                                                                                                                                                                                    SHA1:A8804A393E801ECAA444DD96B65F4B13CF3A97C8
                                                                                                                                                                                                                                                                                                                                                                    SHA-256:F448D79CB820D605BDADF0931435A0494D502E3E3C70C1FAB5FF2F9017484878
                                                                                                                                                                                                                                                                                                                                                                    SHA-512:7E6330D0F26A508122A5464523885E29C83C803DE8A0F47F761C95DA261BA2CFC1D3534C21BC083E5C02BA2BD6272ED56317503D127F2D0AD17E9352338558AF
                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                    Preview:.PNG........IHDR.............r......tEXtSoftware.Adobe ImageReadyq.e<...$iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.3-c011 66.145661, 2012/02/06-14:56:27 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:DocumentID="xmp.did:6F87B2C53D7411E5A08E9A4CC24E202C" xmpMM:InstanceID="xmp.iid:6F87B2C43D7411E5A08E9A4CC24E202C" xmp:CreatorTool="Adobe Photoshop CS6 (Macintosh)"> <xmpMM:DerivedFrom stRef:instanceID="xmp.did:237D3904C5206811822AB92C091CFB1B" stRef:documentID="xmp.did:237D3904C5206811822AB92C091CFB1B"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>]v.^....IDATx.b...?......0"s....XpI\...a.....~.%.@>Vf.pE..M~...8}H.e .....0..H...w..!...J.d`..x....Q.G-..p..Q..P[.*.
                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files (x86)\AirDroid Cast\AirDroidCast.exe
                                                                                                                                                                                                                                                                                                                                                                    File Type:PNG image data, 28 x 28, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):1142
                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):6.504837756923601
                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:24:g11he91Wwh82lYSgX3wEVj3AT3ohyJ3Va5a9Pa5a3Gu0D4Sua+O9fc:gbqQvn3rZwJJ3MoGERp5wk
                                                                                                                                                                                                                                                                                                                                                                    MD5:37B1018C99EDCE774F9FAF8A98215295
                                                                                                                                                                                                                                                                                                                                                                    SHA1:B3DCE4069FD517299BFA3364DFC46E7F89A41740
                                                                                                                                                                                                                                                                                                                                                                    SHA-256:9F2FB75BCEB6EE856F51077D2D765678C6A3BD7BD7FC43CFC6868B36130E32D0
                                                                                                                                                                                                                                                                                                                                                                    SHA-512:11101339AE4AA1B49B51FA2E24D7A9EE1B868A78A8F380B467321B7458AD3CCF26FDDC00C3E8B167A4EC8DA57BCA7FD1DFD33B2812E705FFB392FF3112210743
                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                    Preview:.PNG........IHDR.............r......tEXtSoftware.Adobe ImageReadyq.e<...$iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.3-c011 66.145661, 2012/02/06-14:56:27 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:DocumentID="xmp.did:2C2F2B143D6E11E5A08E9A4CC24E202C" xmpMM:InstanceID="xmp.iid:2C2F2B133D6E11E5A08E9A4CC24E202C" xmp:CreatorTool="Adobe Photoshop CS6 (Macintosh)"> <xmpMM:DerivedFrom stRef:instanceID="xmp.did:217D3904C5206811822AB92C091CFB1B" stRef:documentID="xmp.did:217D3904C5206811822AB92C091CFB1B"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>........IDATx.b....t.L.t.,0..._.v=.....u=.....*...$....O.o...........@...T.....~....#t..Q.G-..p.B:...e...R.FF.Y...i.
                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files (x86)\AirDroid Cast\AirDroidCast.exe
                                                                                                                                                                                                                                                                                                                                                                    File Type:PNG image data, 60 x 60, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):632
                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):7.561881342582415
                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:12:6v/7iDV/xZUJw8CrFDNTeNvRq1bPHiiNgFr2v2KOWMet0nE2zwYxq:hV/xZMwxrwYVfqrm2KYeGE2h8
                                                                                                                                                                                                                                                                                                                                                                    MD5:F5EE329D3E97E50204F9EF3A6293E13B
                                                                                                                                                                                                                                                                                                                                                                    SHA1:DE6A45188387655E1C989E19A32D0EBB908C275A
                                                                                                                                                                                                                                                                                                                                                                    SHA-256:3902974C3AC7D1945728C9C1392596B20C0A08755E1C824C90DE629A41C45B4B
                                                                                                                                                                                                                                                                                                                                                                    SHA-512:2F24013F523B8573D57AAB3EB80724563F43DF7CE31D01F20771C23845FA2180E94C55A27F82A15FFCEA403CC30FCC44FE75ADF580A53A5572DFB0E4FB8E6C78
                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                    Preview:.PNG........IHDR...<...<......")@...]PLTEq.....s....................................w........z..........|.....................hD......IDATH.... .E[T..\.6...3.T.Q.B4.gO.m..E..M.....ym.. HN.gd..Hv.*e.`..(w19.;.......-.'..)w.EE;..$.v.g[9kh'M..%v.-m.h..ma....Z.9.$...tT>%.rJ.I../.^rL..F)/.....V.....$..d......Gv..3.e=..W.l..#.,P..I...mY.....n...8.$...8....ok..7C5..k.=V.w........Ha..H.I-..m.J..E....t....`T.l1.7.......0g...1~...ynb.HQ..T.2P..EX..Z..$1[.{..[.:.y....1..........,6.C2_f.J...bpq.u1..L-L..C.C..1V..^.el@..|r.|.h7..M.....]H..j.!cE.@.0J..,...?....!.k...0...&.......a5U....u.<06.=../QG.(...)....IEND.B`.
                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files (x86)\AirDroid Cast\AirDroidCast.exe
                                                                                                                                                                                                                                                                                                                                                                    File Type:PNG image data, 60 x 60, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):1723
                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):7.24027729249108
                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:48:/qQNn2qYUDiJ3ufQmb8ezSrgSenALFB0iTuc:SY2DkRfQ+XnCIc
                                                                                                                                                                                                                                                                                                                                                                    MD5:4A911C26BA09D45B6C30D8F8FACB1857
                                                                                                                                                                                                                                                                                                                                                                    SHA1:636E1DAA0E1D14EB3A0C9321698F1BAB760B3B87
                                                                                                                                                                                                                                                                                                                                                                    SHA-256:A9070A58F93CC7BBB7D2A4240528A94E92672095A7FFF5C0DF4A0DBCE6F8812B
                                                                                                                                                                                                                                                                                                                                                                    SHA-512:C2FE4EB3B92D5732EBC9BB09ADBF587304F218BB37426D4356EBFFE7DF775B53E53FC8AE925EB0579565DC441A0018FD9CD053DFDCB4A2FB51886AD6B0217614
                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                    Preview:.PNG........IHDR...<...<.....:..r....tEXtSoftware.Adobe ImageReadyq.e<...$iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.3-c011 66.145661, 2012/02/06-14:56:27 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CS6 (Macintosh)" xmpMM:InstanceID="xmp.iid:78F654FD584711E5BD2AC764B49AC65C" xmpMM:DocumentID="xmp.did:78F654FE584711E5BD2AC764B49AC65C"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:78F654FB584711E5BD2AC764B49AC65C" stRef:documentID="xmp.did:78F654FC584711E5BD2AC764B49AC65C"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>.G*@...-IDATx...K.a.....l.Xld..-4..Br._``..../.0..1.{..?..2..!s...."B.&Dz(.L/-.}...fw...wwg.....:;.||g.w~.ol...d...
                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files (x86)\AirDroid Cast\AirDroidCast.exe
                                                                                                                                                                                                                                                                                                                                                                    File Type:PNG image data, 28 x 28, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):1536
                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):7.059666623714023
                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:24:V1hnBWwjx82lY2T3JbVtLyJ3VGGGyiJ/fq9M4No5P0Ks22STxkgMeilH1:71kNn2VeJ3hHiJ/fYxNo5HWJ3
                                                                                                                                                                                                                                                                                                                                                                    MD5:DEE7ACD9407C27C84C94B7C94D22F2E8
                                                                                                                                                                                                                                                                                                                                                                    SHA1:910F0B6FE70B30528E4128CDA46C5A994E387E40
                                                                                                                                                                                                                                                                                                                                                                    SHA-256:E6B660092D2162B4311A581CD8F2AEE23F05C263CD8A5B2FC70D1B78E6D776BD
                                                                                                                                                                                                                                                                                                                                                                    SHA-512:C4C6FC3EF06E9FEFC9325F4B34AA21A27257E72943EFBE02C7F2BEC728FB58A778316E6CA7B73BEF75F14B1582BEFA35C675ED5A2279E7A216190D586152A010
                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                    Preview:.PNG........IHDR..............oH.....tEXtSoftware.Adobe ImageReadyq.e<...(iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.5-c021 79.155772, 2014/01/13-19:44:00 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CC 2014 (Macintosh)" xmpMM:InstanceID="xmp.iid:FDCF08D6793E11E4B370A05F2BFF68D5" xmpMM:DocumentID="xmp.did:FDCF08D7793E11E4B370A05F2BFF68D5"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:FDCF08D4793E11E4B370A05F2BFF68D5" stRef:documentID="xmp.did:FDCF08D5793E11E4B370A05F2BFF68D5"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>.-.....nIDATx..;."A...q|..r*...F.....?....#.E...........o.v..*.....zu....A...d2Y....|>......D"..fS...0p.:..z
                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files (x86)\AirDroid Cast\AirDroidCast.exe
                                                                                                                                                                                                                                                                                                                                                                    File Type:PNG image data, 30 x 30, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):3542
                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):7.8887743972505096
                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:96:fllcHitlIxv9vk7C1+I4wWHLihk/xFYrju8VxQlU:EIIHUCD4waH2ju8V3
                                                                                                                                                                                                                                                                                                                                                                    MD5:C9E90A1139DA37619DD2877E4BAC2B3F
                                                                                                                                                                                                                                                                                                                                                                    SHA1:434F6BF2A8DD6619E0C502FBA89348080B04C60E
                                                                                                                                                                                                                                                                                                                                                                    SHA-256:39EF5388D8B64D4AC07D2E6D99DFA6528B71F681B858FB9BDDA5EBE1C8319036
                                                                                                                                                                                                                                                                                                                                                                    SHA-512:130D3A895896478B34878E9911051EE470555942838D382B9840FDAF349F803CD2EF132B1D4518FE5EEA21425909B3A154CDF1DCBCD08FAD98A95AF1B3555607
                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                    Preview:.PNG........IHDR.............;0......pHYs...%...%.IR$....MiCCPPhotoshop ICC profile..x.SwX...>..e.VB..l.."#....Y....a...@...V....HU...H...(.gA..Z.U\8....}z...........y.....&..j.9R.<:...OH.....H.. ....g......yx~t.?...o...p..$......P&W. ...".....R...T.......S.d.....ly|B"......I>................(G$.@..`U.R,......@"......Y.2G.....v.X..@`...B,.. 8..C.... L..0.._p..H.....K.3.....w....!..l.Ba.).f.."...#.H..L.........8?......f.l....k.o">!.........N..._....p...u.k.[..V.h..]3...Z..z..y8.@...P.<......%b..0.>.3.o..~..@...z..q.@......qanv.R....B1n..#.....)..4.\,...X..P"M.y.R.D!.....2......w....O.N....l.~.....X.v.@~.-......g42y.......@+..........\...L....D..*.A..............a.D@.$.<.B.......A.T.:.............18....\..p..`........A...a!:..b.."......"aH4... ..Q"..r...Bj.]H#.-r.9.\@.... 2....G1...Q...u@......s.t4.]...k....=.....K.ut.}..c..1.f..a\..E`.X.&..c.X5V.5c.X7v....a..$......^...l...GXLXC.%.#....W...1.'"..O.%z...xb:..XF.&.!.!.%^'.._.H$...N.!%.2I.IkH.H-.S.>..i.L&.m.......
                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files (x86)\AirDroid Cast\AirDroidCast.exe
                                                                                                                                                                                                                                                                                                                                                                    File Type:PNG image data, 30 x 30, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):1620
                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):7.161371622319778
                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:48:VqQvnkUjJt4JJ3YaMa/Djg/D2MzL1r+hFtRFebqfNB:4QkUr4HDjsiWdIyANB
                                                                                                                                                                                                                                                                                                                                                                    MD5:F11DCFF36A35CD36F69C7BC03E1D7C1E
                                                                                                                                                                                                                                                                                                                                                                    SHA1:FD8B8EEF857DD4E0F5930AC27DD43C27AECEBA68
                                                                                                                                                                                                                                                                                                                                                                    SHA-256:FC29266ED734DBA88D773E2821DDA028FF1F215FD069082A43682776D77B8767
                                                                                                                                                                                                                                                                                                                                                                    SHA-512:6DC654EDF9923264C9552B0913DD28C4CF72377F3BFCEAECFF2B1A19C6E3034F7C3830A9167EC312BD612ABD82EF28707823B2AE37D43D64D38333B85D8149C1
                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                    Preview:.PNG........IHDR.............;0......tEXtSoftware.Adobe ImageReadyq.e<...$iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.3-c011 66.145661, 2012/02/06-14:56:27 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:DocumentID="xmp.did:2437A3EB16CA11E5915ACDA226D7E48D" xmpMM:InstanceID="xmp.iid:2437A3EA16CA11E5915ACDA226D7E48D" xmp:CreatorTool="Adobe Photoshop CS6 (Macintosh)"> <xmpMM:DerivedFrom stRef:instanceID="xmp.did:E813CC529B206811822AF9AF5A089DA1" stRef:documentID="xmp.did:E813CC529B206811822AF9AF5A089DA1"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>dM......IDATx.W..A..n`9...M......!6aC..._...>....J..tAx.@Wbf3..f..>..nx4xN[.4=@5#P.IUWW.S....f.^7t.4............
                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files (x86)\AirDroid Cast\AirDroidCast.exe
                                                                                                                                                                                                                                                                                                                                                                    File Type:PNG image data, 28 x 28, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):1579
                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):7.145613688653345
                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:24:V1hnBWwjx82lY2T3JbVIuZyJ3VzfGP/l2pSNkHJDjfrXI8uCk+AY5vB51U4HUq:71kNn2VqJ3FqsDLrm/+AiJXUyUq
                                                                                                                                                                                                                                                                                                                                                                    MD5:F8271909E93AA9877F1BEE5DD7D7C6B0
                                                                                                                                                                                                                                                                                                                                                                    SHA1:FC5E1A2C00426130D5FD29B0598C747FF8D54A49
                                                                                                                                                                                                                                                                                                                                                                    SHA-256:441016A543EC8B7F7A70C4C746F961F94B64A333868589CC92710CC511672336
                                                                                                                                                                                                                                                                                                                                                                    SHA-512:5132BF738EAF28EB2D09CA2A4FFC7663F416161EFDDD6D0240D253D2819D007525B651112396FBA56DA6C8B42D7DA1209A2FDA6AA562775CF328EB695AE50EC9
                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                    Preview:.PNG........IHDR..............oH.....tEXtSoftware.Adobe ImageReadyq.e<...(iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.5-c021 79.155772, 2014/01/13-19:44:00 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CC 2014 (Macintosh)" xmpMM:InstanceID="xmp.iid:27ACCC2B793F11E4B370A05F2BFF68D5" xmpMM:DocumentID="xmp.did:27ACCC2C793F11E4B370A05F2BFF68D5"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:FDCF08DC793E11E4B370A05F2BFF68D5" stRef:documentID="xmp.did:27ACCC2A793F11E4B370A05F2BFF68D5"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>/k.x....IDATx...o.0.....+DLI.cbR.VF........aH.qPF5.Zi?...mk.....|m.k...8i.g.}|....-.........77a.Dq....e.|...r
                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files (x86)\AirDroid Cast\AirDroidCast.exe
                                                                                                                                                                                                                                                                                                                                                                    File Type:PNG image data, 32 x 40, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):546
                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):7.5141639088102306
                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:12:6v/7CksoONrp79iKXK7Mj+cUFLCIZ+SbmI+XbVI9C:Dksdtp5rKc+cUEM5+rVt
                                                                                                                                                                                                                                                                                                                                                                    MD5:76D70542170517A8AEACCC67FD96FD13
                                                                                                                                                                                                                                                                                                                                                                    SHA1:B9CB7E3EC62A3C4A2CC292B8DB7775D134D45B51
                                                                                                                                                                                                                                                                                                                                                                    SHA-256:7135A7258B14A0736B631A242E6143227C5621C3CA95EBF605FB306466EC947E
                                                                                                                                                                                                                                                                                                                                                                    SHA-512:DFA05BBD4655465341C679A0835841EEE6D910338897F9C2CB84EB05B10F9DBD21A2DED7DE41120B15BD5F058BCFEDFD2166507572A1A4058F19AD8AAF749F8B
                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                    Preview:.PNG........IHDR... ...(......)......IDATx.b.v@_.LMG.x....7..k..#...m.gZ.s?....9.m.c'..~.s.m.=.. .?....m.W5..ABns.a..}.%..;c.wl.,..:....Z.Q...".W.b.PPPP..."8....W.M.6e.....w.`.X......~_...8....%........|..e.`$.....t..=8.K..#c-.....&{...1.!sH.vVDY.;..os..0.1..$.r$......)........L...(.T..+....h..M.t..6#4.tG.F.YW.R[..1..Cz?.....[...O.......r.......|0......#...F._.+@.6..Y.....m....(v/.n!....f.~..%}...]@t/h...&.jW.Qc1FJY.T@....%..s.0.v'1aH........j.d..j2....=.tA......H...e9..bk...S..!..s....#..C...>....v,Jxu....IEND.B`.
                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files (x86)\AirDroid Cast\AirDroidCast.exe
                                                                                                                                                                                                                                                                                                                                                                    File Type:GIF image data, version 89a, 32 x 40
                                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):4557
                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):7.45194086815412
                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:48:YGqMSGFY2NrQVCj11LNn2Tj0J3zL8emvGcJRCKOpC+T9w0AKOTGUEgPpBJty9nJp:dqc229QeX23yCOca6o9sigfjC7b
                                                                                                                                                                                                                                                                                                                                                                    MD5:DAEFC911E9A981B77184A60692442DEC
                                                                                                                                                                                                                                                                                                                                                                    SHA1:EB200B7962A148CF2C7EC9FB0F3C647F36AC2F68
                                                                                                                                                                                                                                                                                                                                                                    SHA-256:E3CDE88E25D4DD03BFCDF1C603B69DCFC0EAF31F28BB8AA857D4563CEF68BF0A
                                                                                                                                                                                                                                                                                                                                                                    SHA-512:D9FCC0070B79030C47A75588D35700B4E79C322AD441BB1F69C87BE73973D07A55D378BDF97C987E930E4B1FB96343F57CC07EE48BB9CEC03DEDD39F6EDC8AC4
                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                    Preview:GIF89a .(....NPT........oqu~........79=......FGK.../15......137<?C...248...............;=A57;.04.......HJM......rux......rsw.......:<@oqt...026...ACG^_ctvz...........................9;?...kmq@BFbcgvx{......MNSRTW....................dfj.......................................................................................OQT...........prv........}......wy|...................Y[_............TVZxz~......._ae.......y{~uwz...................................................vx|z|.]_c......{~..............rtwY[^...|~.......XZ^...................cdh...lnr........dfi......VX\............QSWPRV........qsw.........................................hjn......iko..........................................................-/3.........!..NETSCAPE2.0.....!..XMP DataXMP<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c148 79.164036, 2019/08/13-01:06:57 "> <rdf:RDF xmlns:rdf="ht
                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files (x86)\AirDroid Cast\AirDroidCast.exe
                                                                                                                                                                                                                                                                                                                                                                    File Type:PNG image data, 32 x 40, 8-bit gray+alpha, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):420
                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):7.4340862784725825
                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:6:6v/lhP2FU0K8QIhfMaKo9LTZl4KH3jpeyaOAi7ZfkTbF5Ld1yaim8CctaUA+YM3p:6v/762ehEoVV3j05iVevBdimEjF5
                                                                                                                                                                                                                                                                                                                                                                    MD5:ADE83EC5380C3B78E6F9615AEB2C0294
                                                                                                                                                                                                                                                                                                                                                                    SHA1:5646D1894265979C31D083BC17096D92C645E7D3
                                                                                                                                                                                                                                                                                                                                                                    SHA-256:41FB94A6F8FAE23DDE3C37CD641110CA927B20A4D751594EC369A8E6DDC67503
                                                                                                                                                                                                                                                                                                                                                                    SHA-512:87410B2E7D1B795C65D9AEE406E05BE7B82AC4527007B2E844F9802E896C496C3898A70CCD8AAFF89F64705561F33604B72D3AFEEFA97D782299CA45751ED69F
                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                    Preview:.PNG........IHDR... ...(.....5 0....kIDATx..=/.Q.....6*5.b%*...D....Z$...N.d..FB....?`.."..B.&.!....YK..\.|.w..9..[.."`.>..%.9...|Bl......`..#....xU.=.q..i.X............l..e.."D...'.g.5p-...e0...9c;..N.zG .$/....w.....).r.@?H...E.K";.<@z[.H'HC..).....P.WF.E.4.K..|0Yn.S.....Y(jZ....z.k.\. .u...R....#."i.c.-.J..M...M....BJ.4\VH.K..].....8...h(.-..T{........k...6.....U.`H,*..U=}..e...T.....IEND.B`.
                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files (x86)\AirDroid Cast\AirDroidCast.exe
                                                                                                                                                                                                                                                                                                                                                                    File Type:GIF image data, version 89a, 32 x 40
                                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):4509
                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):7.150118980384021
                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:96:jY4nfRFHqX2bT1vvvk8qZ9CYkC7NycCe/:bf/KWqZ4LChyBE
                                                                                                                                                                                                                                                                                                                                                                    MD5:E693D0360852D863828A2EB856EE9227
                                                                                                                                                                                                                                                                                                                                                                    SHA1:39BB37C1535FFDE26AC9E365038627B446863058
                                                                                                                                                                                                                                                                                                                                                                    SHA-256:50AEE7C3E356988688803345C59BF575FE1CDCB5E379BBFFA03E0E663DCC7A21
                                                                                                                                                                                                                                                                                                                                                                    SHA-512:6A55B6B52393931F6D606A467CD4AE5BE106505BB150395A05F6CC5D5AE20EC72F8301E575A226009F93AB7AC8DE89435606053B01A95B7BC5B35595E3414E20
                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                    Preview:GIF89a .(....c.....<.......................<.....?.....\..k.....|..w...........n.......................M.................1..Z..}........y..~...................................(.....L..K..C..W..T..2..i..P..#..H..........................;.......................b........*..8..i...........I..a..'..6........t../..9.._..,..4.....R..$..v.....7..&..]..q.....5..-..D..O..V..0..>...........G..+....."........!..f..S..u.....A..F..&.....J........E.. ..g........`...........U..X.....3.....^.....[..Y..l..j........s........d........m..]..{..e........@...........%........N..:.....h.....B..............................................................................................................................................................................................................!..NETSCAPE2.0.....!..XMP DataXMP<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c148 79.164036, 2019/08/13-01:06:57 "> <rdf:RDF xmlns:rdf="ht
                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files (x86)\AirDroid Cast\AirDroidCast.exe
                                                                                                                                                                                                                                                                                                                                                                    File Type:PNG image data, 20 x 20, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):1099
                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):6.399720420229299
                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:24:A1he91Wwh82lYSguOUjVfZU4T3ohyJ3VL5GQHizjDb:eqQvnOPjle4JJ37LC/Db
                                                                                                                                                                                                                                                                                                                                                                    MD5:96700B489F51292F4037BD4981C12F2B
                                                                                                                                                                                                                                                                                                                                                                    SHA1:8313AF2B87F146B683AC47B0C917F0431C3CA3EF
                                                                                                                                                                                                                                                                                                                                                                    SHA-256:09C87FE74F4CBE36291196743E1260CB748C3DA860832E2687E0A611365FF8F5
                                                                                                                                                                                                                                                                                                                                                                    SHA-512:521FE82EC5BE5D3DB5BF5751AF2891EA85A3E75486DB86E0A99915B616856919BB589830F792CD867F7537C5FE66E3E76F91D791E7AA7E87DDDEBCEA443F9BAB
                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                    Preview:.PNG........IHDR.....................tEXtSoftware.Adobe ImageReadyq.e<...$iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.3-c011 66.145661, 2012/02/06-14:56:27 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:DocumentID="xmp.did:6EBBC0591BCF11E58008C00D23ACC660" xmpMM:InstanceID="xmp.iid:6EBBC0581BCF11E58008C00D23ACC660" xmp:CreatorTool="Adobe Photoshop CS6 (Macintosh)"> <xmpMM:DerivedFrom stRef:instanceID="xmp.did:14A0704C23206811822A9FE9568830C3" stRef:documentID="xmp.did:14A0704C23206811822A9FE9568830C3"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>L..I....IDATx.b.}.'...\ .d..<..d..a.FF.bb......k....e...R.@.j.$.........S.....BH....6l..f...3......?3,Y....?`.b.
                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files (x86)\AirDroid Cast\AirDroidCast.exe
                                                                                                                                                                                                                                                                                                                                                                    File Type:PNG image data, 20 x 20, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):1165
                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):6.50123484365457
                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:24:A1he91Wwh82lYSglUjViaU4T3ohyJ3VxvG1rf6vBVrzz:eqQvnijQ4JJ3LuD6p5
                                                                                                                                                                                                                                                                                                                                                                    MD5:A3C180A0B6780A2256798BF2BDE834DD
                                                                                                                                                                                                                                                                                                                                                                    SHA1:90CFB4F12983D0D7AC138EA0874B202577FA5D0E
                                                                                                                                                                                                                                                                                                                                                                    SHA-256:09F158F56DC08C2BE06DC678BF564C34647221AE6269BE419A456B4DFB58F4DA
                                                                                                                                                                                                                                                                                                                                                                    SHA-512:47C1B182A6BB000ED67A962EB8B42C5BEF0947166EF0D66D4BFDDA868A693F1D074C8E754DD202DD9563A48A268AA70F83D110D30AAEF5FA28DEB05BDD5C923D
                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                    Preview:.PNG........IHDR.....................tEXtSoftware.Adobe ImageReadyq.e<...$iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.3-c011 66.145661, 2012/02/06-14:56:27 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:DocumentID="xmp.did:52360E921BCF11E58008C00D23ACC660" xmpMM:InstanceID="xmp.iid:52360E911BCF11E58008C00D23ACC660" xmp:CreatorTool="Adobe Photoshop CS6 (Macintosh)"> <xmpMM:DerivedFrom stRef:instanceID="xmp.did:12A0704C23206811822A9FE9568830C3" stRef:documentID="xmp.did:12A0704C23206811822A9FE9568830C3"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>...k....IDATx.b.}.'...\ .d..<..d..a.FF.bb......k......()""..........2.d .............T4....Tw...p....g........?..
                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files (x86)\AirDroid Cast\AirDroidCast.exe
                                                                                                                                                                                                                                                                                                                                                                    File Type:PNG image data, 20 x 20, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):1103
                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):6.337451975067559
                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:24:A1he91Wwh82lYSgaUjVILU4T3ohyJ3VxvGbSH1kYY5:eqQvnzjN4JJ3LiSVkx
                                                                                                                                                                                                                                                                                                                                                                    MD5:9BB96609DFE929CFD0DB637C6BFE3B08
                                                                                                                                                                                                                                                                                                                                                                    SHA1:AC7558EA40BB9E42486C0B320DFF3DA933ED36FA
                                                                                                                                                                                                                                                                                                                                                                    SHA-256:C8905A8B5E4252E93BBF3B1AF2E6B0D3C85A66DC535CDCCCA16529AD799FD32A
                                                                                                                                                                                                                                                                                                                                                                    SHA-512:684C44DB57ABB611B1AD8D13DA32E5E54124225BD9EC7C6531D1398B8E032B1EF133F635CB45E9D90A86A390F9D3415CD82766863990C915DC6AF9149A913D82
                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                    Preview:.PNG........IHDR.....................tEXtSoftware.Adobe ImageReadyq.e<...$iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.3-c011 66.145661, 2012/02/06-14:56:27 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:DocumentID="xmp.did:8887A0BB1BAE11E58008C00D23ACC660" xmpMM:InstanceID="xmp.iid:8887A0BA1BAE11E58008C00D23ACC660" xmp:CreatorTool="Adobe Photoshop CS6 (Macintosh)"> <xmpMM:DerivedFrom stRef:instanceID="xmp.did:12A0704C23206811822A9FE9568830C3" stRef:documentID="xmp.did:12A0704C23206811822A9FE9568830C3"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>.y......IDATx.b.}.'...\ .d..<..d..a.FF.bb......k....e...R.@.j.$.........\.k.a8u..V9333.....\.... //.!.....efff...X
                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files (x86)\AirDroid Cast\AirDroidCast.exe
                                                                                                                                                                                                                                                                                                                                                                    File Type:PNG image data, 20 x 20, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):1159
                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):6.543452497254406
                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:24:A1he91Wwh82lYSg7UjVlU4T3ohyJ3VL5G19r+yWnTnqTH83:eqQvnwjU4JJ37UkPnqTH83
                                                                                                                                                                                                                                                                                                                                                                    MD5:EC8780EED09E77F8C855C307CD847F7C
                                                                                                                                                                                                                                                                                                                                                                    SHA1:D2B7EEBE43FA2DA9F961926A93E7FB5B26935F9F
                                                                                                                                                                                                                                                                                                                                                                    SHA-256:5755AA15BD68A8FF5B8DC4EC6E6923A1807C3BA71B883D48CBA55CDD43D5F8CC
                                                                                                                                                                                                                                                                                                                                                                    SHA-512:84C7B5551933F66D54627DA454EAB79AB67BA0705A6C077D86EA208E91F3805C9E3D714E6876C1DDECFF2DA9F31F8167380FD0611CF973DA651B9136FC613DBC
                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                    Preview:.PNG........IHDR.....................tEXtSoftware.Adobe ImageReadyq.e<...$iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.3-c011 66.145661, 2012/02/06-14:56:27 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:DocumentID="xmp.did:6EBBC0551BCF11E58008C00D23ACC660" xmpMM:InstanceID="xmp.iid:6EBBC0541BCF11E58008C00D23ACC660" xmp:CreatorTool="Adobe Photoshop CS6 (Macintosh)"> <xmpMM:DerivedFrom stRef:instanceID="xmp.did:14A0704C23206811822A9FE9568830C3" stRef:documentID="xmp.did:14A0704C23206811822A9FE9568830C3"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>..!.....IDATx..M..@.._..Tra.....).n.]X.!.}..$.[...i.`$......ppf~<.?.rw.......*.;(.LS.4U..Ew..}....(@)....](...4UB
                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files (x86)\AirDroid Cast\AirDroidCast.exe
                                                                                                                                                                                                                                                                                                                                                                    File Type:PNG image data, 20 x 20, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):1099
                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):6.399720420229299
                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:24:A1he91Wwh82lYSguOUjVfZU4T3ohyJ3VL5GQHizjDb:eqQvnOPjle4JJ37LC/Db
                                                                                                                                                                                                                                                                                                                                                                    MD5:96700B489F51292F4037BD4981C12F2B
                                                                                                                                                                                                                                                                                                                                                                    SHA1:8313AF2B87F146B683AC47B0C917F0431C3CA3EF
                                                                                                                                                                                                                                                                                                                                                                    SHA-256:09C87FE74F4CBE36291196743E1260CB748C3DA860832E2687E0A611365FF8F5
                                                                                                                                                                                                                                                                                                                                                                    SHA-512:521FE82EC5BE5D3DB5BF5751AF2891EA85A3E75486DB86E0A99915B616856919BB589830F792CD867F7537C5FE66E3E76F91D791E7AA7E87DDDEBCEA443F9BAB
                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                    Preview:.PNG........IHDR.....................tEXtSoftware.Adobe ImageReadyq.e<...$iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.3-c011 66.145661, 2012/02/06-14:56:27 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:DocumentID="xmp.did:6EBBC0591BCF11E58008C00D23ACC660" xmpMM:InstanceID="xmp.iid:6EBBC0581BCF11E58008C00D23ACC660" xmp:CreatorTool="Adobe Photoshop CS6 (Macintosh)"> <xmpMM:DerivedFrom stRef:instanceID="xmp.did:14A0704C23206811822A9FE9568830C3" stRef:documentID="xmp.did:14A0704C23206811822A9FE9568830C3"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>L..I....IDATx.b.}.'...\ .d..<..d..a.FF.bb......k....e...R.@.j.$.........S.....BH....6l..f...3......?3,Y....?`.b.
                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files (x86)\AirDroid Cast\AirDroidCast.exe
                                                                                                                                                                                                                                                                                                                                                                    File Type:PNG image data, 20 x 20, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):300
                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):7.013460273670568
                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:6:6v/lhPEioV5gutMICT7mjQpVkqX7MDsj+J3iwVPkctjTU4p:6v/7MiCttML+QX9MDsj+J35HTUS
                                                                                                                                                                                                                                                                                                                                                                    MD5:443F0FCB4DD47A36806FE8C5F1111DA1
                                                                                                                                                                                                                                                                                                                                                                    SHA1:24185B8094C8487DB5ED80BF353328ACC4E3B3BD
                                                                                                                                                                                                                                                                                                                                                                    SHA-256:60597CE0636FFD167FE4C5A8F661FEF6589FF7FC398F5268B8936D7C41D9D35C
                                                                                                                                                                                                                                                                                                                                                                    SHA-512:79A1C61BE9C25D1C9B8D04ADE1D60DC9D0179C30CD45B9AEFBC70FA1AD8D0180F826B96AD6C4C0FFC545A6D6A2367845EA099DEDF4AE0FE59AEEADDC0FD366E4
                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                    Preview:.PNG........IHDR..............W.?...`PLTE.........................................................................................\......IDAT...I.. .D.f....'.s.[.J..,S.ew.... ........1.|..^H....e.`.&$.)+..nPi..7].J.4.-+XL|.^tmL$.).N.-........&6$...p[}..Z....P..p....m.U...Aw5....IEND.B`.
                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files (x86)\AirDroid Cast\AirDroidCast.exe
                                                                                                                                                                                                                                                                                                                                                                    File Type:PNG image data, 20 x 20, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):415
                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):7.348721076486249
                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:12:6v/7MifdYIjZNbsAjbOtovHpluhBpdAtac:SdYIbxbhnQpigc
                                                                                                                                                                                                                                                                                                                                                                    MD5:C3AEFF479C80F7ED9B21A3F7592D6BD6
                                                                                                                                                                                                                                                                                                                                                                    SHA1:C30DD845B6F1FD5D473AD68409024A71C643C002
                                                                                                                                                                                                                                                                                                                                                                    SHA-256:5BD8E4FF35F7C656CA49DE744E85760A0F46F9F4DF35F162C974270D5905380D
                                                                                                                                                                                                                                                                                                                                                                    SHA-512:5FB52232ED76B78C38BB8EFAAF415A5422BB0CFEFE370AB15804947484CE1D5E9936E76BF28BC43A1BA2BE71098D40A70F002716B29D877A7160395D8EF081E0
                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                    Preview:.PNG........IHDR..............W.?....PLTE....^Y....fb...........ro.b]................................................zv............................~.~z.om.........................o..]....IDAT...G..@..Gk6:bcp ...8p6W...f...D.3.N./.......q.(......QHf.(..d.N&,..[.X..+..:.K..>.F....n...q..|3.t. .Ueg>.t...G....$W./..[@....4....@S..%'`;.}..".7 ..O.......X...............".....IEND.B`.
                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files (x86)\AirDroid Cast\AirDroidCast.exe
                                                                                                                                                                                                                                                                                                                                                                    File Type:PNG image data, 20 x 20, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):304
                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):7.034936344012597
                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:6:6v/lhPElBjxBDFJVNHDtoOVhVkjdlD38Yv/phDIsT9CkhqzlziJw3n0doPpyup:6v/7M7jHFVBTVOoYHP84PhIluJwEdoP9
                                                                                                                                                                                                                                                                                                                                                                    MD5:2DC058CEFF9429E153BF83AD807DC617
                                                                                                                                                                                                                                                                                                                                                                    SHA1:9F73C5C61A36A2A0E7AE639CAF73273FB1AAC9B7
                                                                                                                                                                                                                                                                                                                                                                    SHA-256:7C8494AA941704B970CB004B1673F08C4F98507BAAEDFD6566D3132FF54F0238
                                                                                                                                                                                                                                                                                                                                                                    SHA-512:1B4E619F18FBF472B3FC3FF678F19D9CBB1967231EFD7D11A6711A06F298F2CD586BD56CACAFE404F089CEF3262B1A7EDCCA2475CAA20B6F6F7A6EA73C250D90
                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                    Preview:.PNG........IHDR..............W.?...fPLTE...B.b...........................................d.~.............................t...p.a.|. ......IDAT...G..0.D...K..&...I.D"..........}5n.t>(|h...p..&hzB..V.w..;...G.k._...ey..H.<..f.....xR......".y..1J....#...u..Q.7g.z...rN.Sh.2.....IEND.B`.
                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files (x86)\AirDroid Cast\AirDroidCast.exe
                                                                                                                                                                                                                                                                                                                                                                    File Type:PNG image data, 20 x 20, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):413
                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):7.307669764487786
                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:12:6v/7MeEjKqNzWYdQ1rcrg54GyciQJKwXG8h3xM:HD7dd4iQJKSPe
                                                                                                                                                                                                                                                                                                                                                                    MD5:1AF5E47A13457C89EF139600F6204B9B
                                                                                                                                                                                                                                                                                                                                                                    SHA1:500B949725257CA7002C4F00CFCC592070656AB7
                                                                                                                                                                                                                                                                                                                                                                    SHA-256:134036234D732C808CCDBAA3E0D4A2BEF3B83C381E9629ADF1269C40560BDA7F
                                                                                                                                                                                                                                                                                                                                                                    SHA-512:3084D4C7B03295DA690CBF5E165F3A0E857A4A4BED26D5AEA1FC311AFFB904FD7B477D702B776F48E47DA8E3F476D50700082A6EF54DC4317FDA47BC90F1362B
                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                    Preview:.PNG........IHDR..............W.?....PLTE...B.b.......R.oK.i..........c...........................................m...............Z.vL.k.......................u.s..k..^.zV.sU.rF.f1.m.....IDAT...G..0.E%lz.....n!.!...o..%....)._..~../.*...u.W&.. ..4...Mc.p.`...1.*2..<...03....~?-E........>97..P&G..^..y#..h....!.E.i>.S.PC..zz..*.u[.G.I....k.Li.$..q...._].).........y..s:....IEND.B`.
                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files (x86)\AirDroid Cast\AirDroidCast.exe
                                                                                                                                                                                                                                                                                                                                                                    File Type:PNG image data, 20 x 20, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):302
                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):7.0767660435379085
                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:6:6v/lhPEdBI3ouIJ/5q9a1O3XwBimvjd+24YDRaojUrqUip:6v/7MzxuL6iYU248RFjU+F
                                                                                                                                                                                                                                                                                                                                                                    MD5:01B2EC25D5FA07EF8E6CCE919477304D
                                                                                                                                                                                                                                                                                                                                                                    SHA1:37FFC32F24382F51BAF1C803E32CD452965F7BC0
                                                                                                                                                                                                                                                                                                                                                                    SHA-256:3B013AD850036EE00ECD3D1066A9FEC16C7B0531A74D87B64560E222706A61E2
                                                                                                                                                                                                                                                                                                                                                                    SHA-512:404825CFFF771725D9E0EA744F68F425299525147BEF39A73A064186C78C0889E2BAB597DB12C11C66617526B7645C3B624CC2FB3C8DBDCB7DB17A67901C0FDF
                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                    Preview:.PNG........IHDR..............W.?...NPLTE....................................................................&....IDAT...I.. .E.OA.......8.8........`M.5.y.+tG..o.>nf......fw.+(.u.X.{.....S..r..b........$=7...I.<N%..`..PM.a'D.!....>...Z.Z..../...XF..Y.{.hb...6..J..kc....IEND.B`.
                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files (x86)\AirDroid Cast\AirDroidCast.exe
                                                                                                                                                                                                                                                                                                                                                                    File Type:PNG image data, 82 x 82, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):854
                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):7.45760145578495
                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:12:6v/7EB/vuwRJKP6N6SNSi0qKEQ0mqJJFNUFaOwcU9oHIJp1jt2i6BVglb0cqb1z:lvuwRJKiN6So50JbNmUqoJ/EiM0wbbV
                                                                                                                                                                                                                                                                                                                                                                    MD5:2D91EE299B70045FD3CD0FB03389BB0E
                                                                                                                                                                                                                                                                                                                                                                    SHA1:09EDC5590C70EE35724C8DB62D19E3F5B469A781
                                                                                                                                                                                                                                                                                                                                                                    SHA-256:B6234C6F7E7D4044E154652BEFECA8074851CB183F31E651D27FFEF8A633713D
                                                                                                                                                                                                                                                                                                                                                                    SHA-512:951E578599824654BCA5764F87D1E86C95EABA6E369FF5A2B1C75BCB8E8ACA2335586B7149E456ACF833C29B995E535311843953C6331CB5C4C9EAEF23AA479D
                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                    Preview:.PNG........IHDR...R...R.......s....]PLTE.............................................................................................i%\.....tRNS.x.OG..o......^1...K......IDATX.... .F..M[.Y..?..3.U..{..........v...a|.wS.7..v.'.x.V.{.g...G}..m.u.+.p..6THS(.NT.+1^...p...a..7Rp.......4...9..L..(r4....@_2....)d.:.............zG.".....z*....`v...l?...&_....xT.7.d.X`..........D..k/......7?.Qr.@@g.19......IZ..V..........R...)$g|!D/..()3!...y.K.. ..L.......S~ H....9.....7..DL...M"G.._:.r/e.U.?.'A.J9JS=.2~4...IX..aXW6z..9.D...Ir.\.q.6#.Dg.H.q.D.A.!..t..h.(...A..$R].g.."f...1.A"\.$=.....;.....d...-<...#...9.TW..V.m...l.r.......4...........[..n.U|.....f.. .*\.+.?_.......]iM1Y%)N..iq:.[.uVf..30....c...-.Z..7#2...a7.-..W../e.....x.L.ML.h.45W./.,.....Bys>P.j.=b......?.39$...u9...3...........H...g.t....IEND.B`.
                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files (x86)\AirDroid Cast\AirDroidCast.exe
                                                                                                                                                                                                                                                                                                                                                                    File Type:PNG image data, 90 x 90, 4-bit colormap, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):427
                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):7.268761861317925
                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:12:6v/7gM6RPxrOubCiInWqnGxvuSw0PRnGRqE+Z7G85ec:HDwunIQuSppOV+Z7Wc
                                                                                                                                                                                                                                                                                                                                                                    MD5:3085619AE90285EBBD98EA51F8077C52
                                                                                                                                                                                                                                                                                                                                                                    SHA1:FA5D3C76320B946DB24C645EDE00C631E1D1F68F
                                                                                                                                                                                                                                                                                                                                                                    SHA-256:1E3A0181CCC93DB3E005F1CB4BA84CE23589951EE4DC3F3AD6AA93CDCC44498A
                                                                                                                                                                                                                                                                                                                                                                    SHA-512:F595445F8D4037AC619C85499D84B42F2DA3D65CAED9C3F706A494EF25A0412721286F8640CFD7F2BE5B46109C5DF5236D08EBE3B3615DCE03ABE3DF8F78777E
                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                    Preview:.PNG........IHDR...Z...Z......\1....PLTE........................u......NIDATX..1N.@.E..qZ&..u...[..XH.5..8.....$$.{...%....i5.wf7....+V%!o.....PG..?.'E.+.....I..........f`......d.a.^..s4.\N.)e/.}.ol.K.n..;....M.A...b....6dT...wN$H.T..J.y~.]1...$.?F..lM~@7=._.....w*...I%.g....c7Z6f.}.)..,..lq!.,E....k..d..T.7by..=XW.....9._......=42.U.J.....2.co.0..-.N...Z..A...t...}.).mr....5...u...v..*.sJ...&....IEND.B`.
                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files (x86)\AirDroid Cast\AirDroidCast.exe
                                                                                                                                                                                                                                                                                                                                                                    File Type:PNG image data, 80 x 81, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):10289
                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):7.964802821688114
                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:192:aUUuxqkEtqYZJeP409WnzAOTftrWske6nNbrAFAT1ifvStiy3TVgMxi:BUu0kNEsLYEOTFCdRFrgAT1iHSjTmki
                                                                                                                                                                                                                                                                                                                                                                    MD5:B9AB599429587FDDC4373CFFED4B44A7
                                                                                                                                                                                                                                                                                                                                                                    SHA1:69851F757918D71D40E586C95AE7AAEFF74F51D1
                                                                                                                                                                                                                                                                                                                                                                    SHA-256:2330CC4F45098F731F6B6710180C3A3CC02BCC8CA24FEFBC965A697C8A2FE851
                                                                                                                                                                                                                                                                                                                                                                    SHA-512:B145B6379C9510CE498BEEECCF3B1AEFBD6CE022437BF177D25B8076D919E6E40B89B381D0A5A2768F006E0047A070A8B5C77DF866AEB3294039740C835E7E59
                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                    Preview:.PNG........IHDR...P...Q.....EM!.....sRGB.......'.IDATx...u.'W...;!$.w.,......fqw.........6.%....}j.:=..'..._...vo]+y.n.fe.1.>V.>c...FS.9.....2VV.....;.p....j{..r..qx..kE...}p..^?...F._..v..n.Sh.LG...c..........{..8..V...c.q...}......y......2{.w.V=....kx.....5.q.c.<\+....}........g.v...^S.K...o.{..s.=.=.GE+.....|...?....|.3Og<..wy..Lg..~..O.}.sU..u.kM.x.#......t.......Lg8...s..\.Y.z..R...t...?..O.U.z...~....{.....e...'..a..6.../.N...O....O....9.q..-oy...o.{:...=..,g..s..L..._.7........g?.......t.k^s.DNw..].._........../...)OyJ.o.y:.......h......._....i....?..}.k.F7..8.IOZ..`.S.V......../.....q...../r.....I....p...nd.G.7K....<.8.q..t...o.Y..A..t.+....G?..dRF.............v.....|.+_......._...#.R.~......5....8.NT..=..E.O}.S..w...O}.S.|.;_...?...#.^.=.>{../|..U....7..MSD.V..u..2..4.9.t....[+u...n.%.).-.u...w..t.x\......x..U.z.\..w.{=.d..2Is..>x.@.....\./|..3R.....o.OR..%............^...&.L7\....8S....F8w5.V.jW...U.R..|...a.v.....
                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files (x86)\AirDroid Cast\AirDroidCast.exe
                                                                                                                                                                                                                                                                                                                                                                    File Type:PNG image data, 80 x 82, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):10175
                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):7.970088021326766
                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:192:nMNh20BCpEiEp4nIqJzB/h1YsQnruzB6uwNSqcv6GzhXcMeYJVEo1y5cAeTUcP3D:nwoNEWIqJzB/8fyt6fuv6UXcMe6VRyq3
                                                                                                                                                                                                                                                                                                                                                                    MD5:C905EA6E362C93361AAB7E8D7D878943
                                                                                                                                                                                                                                                                                                                                                                    SHA1:C6425EE45475B0CFC88C0065B029F5E6D358C68B
                                                                                                                                                                                                                                                                                                                                                                    SHA-256:9DA1B9709B98ADFC0358301A7A03758FE8F3A99AEFF86F8DBA5DA1BA257765CA
                                                                                                                                                                                                                                                                                                                                                                    SHA-512:15F6938248E52A31C0D8B115DE12BCE20CF7006513A5E969540F837FC959CE73A544C6A79758451A80F0546936B3C13A4D1D5AE178CEC18CFB98FD8505115D33
                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                    Preview:.PNG........IHDR...P...R.......S.....sRGB.......'yIDATx...u.%...=...{.$!..a...ww....B........F\ F..W3..9sy.......Z}...V{...v..i........._.).\H.n..7.i.46m:|.jU.K.v.....Zs......~w<...]r.}...t.%...\.......3.M.......>..lXq..Q.z.q............._.g..........G...v.ac.]w.r.(_]..U...m.......s{..?}.......a..^.1..v.y^.....u.o.....T.........=.Q.l...]hd..x.;.;..NU.}.x.#.QL^."../y.K.m..?..........~5.|.+....k<......u.A..4/|..........~.x.3.9....c...5!...W..>...Ox....t.q.+^.....Z4.z.^t<.y.......k^.......{..^.......'?Y....wc..D'.oy.[..Ox.Q.....~|.+_.7....INr.b..Z8.ap......./..\...t.z~.........>7...7.O}.S.=m=...4...?....F...X...<p<.O..\..W./{...e/{...|`|...._..W.K_..q..\.....>6........o}k..t..'?...#...8..N0.....x.._^...9.y..7....?.i\..W..=..{......2.)">.._7.04.....n.Z.Y..1.......<.q......7..q..f.....S....{....?...x.3N...}.../...<.2.z..>t:.)OY...+u.........p:....R.A.zP.]....nx....#.........?.*..Q"eV...|.;..S..o..o.P:.v.d.{....d...w..../8.........?8
                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files (x86)\AirDroid Cast\AirDroidCast.exe
                                                                                                                                                                                                                                                                                                                                                                    File Type:PNG image data, 148 x 123, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):13471
                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):7.967754112262749
                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:384:zxs7kG7kyqyRgx++gX2l1QgRD4TLExjMvyC:zKJkyVRgx++q2npKLExjMqC
                                                                                                                                                                                                                                                                                                                                                                    MD5:9515343822FC835910898674F0CC14A1
                                                                                                                                                                                                                                                                                                                                                                    SHA1:78B2C8AE8C5E33854B044EE60EF63EFEDE631354
                                                                                                                                                                                                                                                                                                                                                                    SHA-256:4AA5D3643081ECA61D3CE590D73F9ECEAF1E9B38B87B0AC82E3C13B232DC857F
                                                                                                                                                                                                                                                                                                                                                                    SHA-512:2025267C24D6929F503B9A3E73B7B537E9DF05D2D3AF2150AEC1DCBADB9E2D1C04140B03C072DC9DB406A8596AFBC79CE37C9D79EBFCC73B16F51800C8D6D407
                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                    Preview:.PNG........IHDR.......{.............sRGB.......4YIDATx..i.eG....r...}..*La.....l6K.0m50t....z..ZC#.a..HH|a..Hh..5.F.Q3.{.b...........^.....r_..7._.w^.y...2......'N..8.'....`W\;...%4..e._...).rQ.j....R....j._.,..r+.........~..q....Z.vtJs..y..<+.g5bE..Lydv...*..<=.7n....,U......{...@.T...=......T*....(Oo.X..j..(\..x.W.R.H...z._....$...hU....+....].panA.4.j.*k^.i.gzbb...X....?v..d.(.......r..w[y.*.6S........t..H.{.k^.y.....uRt...........J....g..[.Q.:.W..:w.....u....U.U.R>.W..E..<............J.S.w:~...`..v.t..0...j.5|@8....E..?.kR.I.mV.../..#...........OOMM].~fuS.....?..s.........j.S.a.9.qOiG.....h!v.d..X.....;.cpfffh..[...t.I.;.....a)}...U............R8 L.t$....t.+.E..SLr.....P.....q.%.8.4....a..r>.[.:4hu..3V-.Q....1.(...U.^.K4.Z.d...<X..n...'.sQ.I....~^..vZe\..q..\__..}..7......z..Y .EY..&.$......h-.v.m..o.m..u.....j..5j...j...I.A]....+...##.DJW."w7.....xA..../.(.y.......vz..a...0>ez<.?....s...',..:i\.u.J\..I0XY..P..m.P..@E....x.l.
                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files (x86)\AirDroid Cast\AirDroidCast.exe
                                                                                                                                                                                                                                                                                                                                                                    File Type:PNG image data, 148 x 124, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):11674
                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):7.964087147290621
                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:192:Ettn5VnPipRODgU7o8lHc/BWMvEWsPd2klYin0s9yrWqP7Brco6MuAssKEOaOm4Q:gpvi+D3o8l8/ZiBTnx9yrWqzBrF6MuXY
                                                                                                                                                                                                                                                                                                                                                                    MD5:F2B8E3BC0670030685173113796109A5
                                                                                                                                                                                                                                                                                                                                                                    SHA1:E942E651216B715DFFAC6F19E5219E1E569C3387
                                                                                                                                                                                                                                                                                                                                                                    SHA-256:95C89811181FAABE509779E42EAE8EEE8DD2F1A0D7DDA91173A65B47121BC961
                                                                                                                                                                                                                                                                                                                                                                    SHA-512:E48FFC2285165AAC767CDA1C88F8CEC07631DCBB538504521BB0D4D91102C30C91499E41651E748D4B8F3735A9762516E28CBBDF6783C0A5B3D3F0079ADCDDC8
                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                    Preview:.PNG........IHDR.......|......+.;....sRGB.......-TIDATx..}i.]..y...H..ER.m..,/.#..93.=..O.x&@.#.dA....$..8.....G` ....<.O.Q4..,.Z(k.D-.H6.f..{......u......MZl..y.T.:u...wO...}..v.H..h..k...k..z1.z...W.....z._.....6t7..%...q..._.......yQ}T.i.>..u_Q<..W..+.Gg.....wk..........j..[o.$...L&....Y.S.D"MZ...6m."/..,.9.eQ>..4)..J$.N"mL .v!..x.y5.8....R....-".<==]...N..HWQ.2e.....e.....r..v._~.e...}(.....G....~.....I.+..3..*.F..w...{.....@.appp.T*m...1.}.\n...1@#..~.f.t........ .....H.......K".@......G.Ae...q.W.e#....Y............8..".P.. ,.X...E.../"~.`.B.g..e.cv``.....l.P(.../.8qb..r.]....._....;.b..u..h.%Z3..}......C..`..m.........X.+..8..Qnk.X......#.....#..``....YG.......A.....r.....s...p0..k..P.@;.....A..8.B}.l...t..8........n...x..lc..1...L.N...WF~...'V.t..._..&.........I.j..&.........o/.....a/.5.Q.........>h...8..k...o.}..}..atx.:....tv..2.N."..Y....B..... .8.yV.,...`...f>....Y.....P..i8........p.S.....n. .N.....).x..i.A.Fy..vq.#..,....
                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files (x86)\AirDroid Cast\AirDroidCast.exe
                                                                                                                                                                                                                                                                                                                                                                    File Type:GIF image data, version 89a, 15 x 15
                                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):6062
                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):7.694548468678822
                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:96:Tkd3xKXrsYR2MyqzaIxhQhykoXbi5KNOjEpJNlJWDS53A/eOBEbJz/O+zsv31c:4dxIRfBzaI3+yXXG5YOsl8m35Oi1TO+t
                                                                                                                                                                                                                                                                                                                                                                    MD5:BBC940BB6D8AAAE60B9B018AA056DFFF
                                                                                                                                                                                                                                                                                                                                                                    SHA1:D21A98028C0FCEED53C34CC6B9C87925F7F58570
                                                                                                                                                                                                                                                                                                                                                                    SHA-256:A7366E793025DDF4B51862E2957B0118A11C9A3D84F23111DBAC83E63FC64A83
                                                                                                                                                                                                                                                                                                                                                                    SHA-512:0FCA81ADB850F44D360D67D2FE039840273966950A807E5A6E054331BFCBCE63B542B82E63F43F5983299562520F37099E890E30BE6866F49859B6081710E93D
                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                    Preview:GIF89a......................p..d..........$.......2..Z.................z..^.................J........r........E..*.............i...........m........5..{.....X.....@.................,.......~..........."..........K..(..2..'..t.....X..S..r..j........=.....;...........0..V..V..Q..%....|..w.....9..7..e............................................f..N...................h..>................3../..M.....T.................................i...........`.......................f.............L...............................................Z..L......................................M........h..h....................M...........E....g.....g....................J..A............................................g..Y........3.....x..)..*....q.....T..S.....<..k..g..i........L........!..NETSCAPE2.0.....!..XMP DataXMP<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c145 79.163499, 2018/08/13-16:40:22 "> <rdf:RDF xmlns:rdf="ht
                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files (x86)\AirDroid Cast\AirDroidCast.exe
                                                                                                                                                                                                                                                                                                                                                                    File Type:PNG image data, 14 x 14, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):356
                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):7.1330877429769775
                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:6:6v/lhP6IcHMRBikBsL2xOr6XewFtyh6/eYSEY4+uslhBMJXico8/ljp:6v/7iIGMYkZxOmuwtyOvST4mlTMJyco2
                                                                                                                                                                                                                                                                                                                                                                    MD5:8F81ECE2C99AB9696641E7AA2FC6294A
                                                                                                                                                                                                                                                                                                                                                                    SHA1:25F6CC247407A685038C6402817C54DF07F5A150
                                                                                                                                                                                                                                                                                                                                                                    SHA-256:6AAE18987DA7D987C576500DF2A7526D7D8D834B264915893DB1EC5AFC9F7D32
                                                                                                                                                                                                                                                                                                                                                                    SHA-512:6BE227DD9A82724623412600FECEA96B8512A1333C54E083CA6662A44B51BB045F2E59AB1D0D0479EC65D2F9AEDB96E9CE64274AF1A69C416BBE414EEB565291
                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                    Preview:.PNG........IHDR..............H-.....sRGB.........IDAT(....j.A..Y...3.0..7.Hj..A.@.l...4..CXG.;.........r.o....U.....;.>...ht...!.u....`..)j.T..mH..C..6T_.\._.+XA.+.d......k8.p.f........X..{...A.<?.....j.Vb=.........\.!a_w...8h......{...q....c.....]r0..|.q.j%@....."..1.|n."l.....}({.u.Sg2.".....5..S45.Pz..\..?..n.5.../..h.z.?1....IEND.B`.
                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files (x86)\AirDroid Cast\AirDroidCast.exe
                                                                                                                                                                                                                                                                                                                                                                    File Type:PNG image data, 14 x 14, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):353
                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):7.209164445285999
                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:6:6v/lhP6IcHMRDVK4nbEtElWaJJ7rjFr0bEHdZ0MzTH08P85E/b0Brup:6v/7iIGMJK2aCtjB0eh4pCEc
                                                                                                                                                                                                                                                                                                                                                                    MD5:6AC4967A7C8E0026A946301B292DA8D8
                                                                                                                                                                                                                                                                                                                                                                    SHA1:166DB29F45EDBAA1E669A4982F1A678979F6D2BC
                                                                                                                                                                                                                                                                                                                                                                    SHA-256:C5B9AE39A604DA61C2582488911350878BF33F66B821C7C9F9D3580A7C39F38D
                                                                                                                                                                                                                                                                                                                                                                    SHA-512:FC9E6317F4CD0D10E43350ABEBD83FA0AB420FE49EEBF82440FA944F4F0EAAB3F3B2DC96DA2A01CB24B88FD317D4978B15AFDFFAFD06498115E5FF6569009A52
                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                    Preview:.PNG........IHDR..............H-.....sRGB.........IDAT(..R1N.@..............8j....)...(-=.......kN..(.....I..d....../..4.6XBt.S*+..A....?#\...g.$.P...*.f.Rnn.,.D'}.c.;...Y...}...392r...HB-..........Stw.i.m.....W.MU.9..|M....+....m.O4 _..6.j.f...t.._.yb..0MN... '..8e.D0Ep^..sq.\VY......A..P.o........K....b.$.n..&D...ik.........IEND.B`.
                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files (x86)\AirDroid Cast\AirDroidCast.exe
                                                                                                                                                                                                                                                                                                                                                                    File Type:PNG image data, 8 x 8, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):172
                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):4.294354597761796
                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:3:yionv//thPlvnxM5l33MLts7A0ldMlzE3lllKF/qllFm7WllllldaXkleGeup:6v/lhPgHMRqPViFClfmql/AXk4Geup
                                                                                                                                                                                                                                                                                                                                                                    MD5:0D24FC28E6D9E7D7F23308039498C3AD
                                                                                                                                                                                                                                                                                                                                                                    SHA1:2E0B6E264197CE410694EF52FFCE912AA91D1CB7
                                                                                                                                                                                                                                                                                                                                                                    SHA-256:5072AC385B484848701D9D1DE0ABFA6BB6238F791F561AD17114F9CB53A59010
                                                                                                                                                                                                                                                                                                                                                                    SHA-512:AC9F5FB92E0D917CFAF0E81F7EA34FE5EB5EDDA6AB77993C34EEB2151D90DBD6139C8A01F8F56CB372AAA4B87AADDF4CB828C0F6C30551139B1752E45D31B85A
                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                    Preview:.PNG........IHDR.............Km).....sRGB........DeXIfMM.*.......i..........................................................{R....IDAT..c.....0a....N..CL..~.{8....IEND.B`.
                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files (x86)\AirDroid Cast\AirDroidCast.exe
                                                                                                                                                                                                                                                                                                                                                                    File Type:PNG image data, 8 x 8, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):172
                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):4.294354597761796
                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:3:yionv//thPlvnxM5l33MLts7A0ldMlzE3lllKF/qllFm7WllllldaXkleGeup:6v/lhPgHMRqPViFClfmql/AXk4Geup
                                                                                                                                                                                                                                                                                                                                                                    MD5:0D24FC28E6D9E7D7F23308039498C3AD
                                                                                                                                                                                                                                                                                                                                                                    SHA1:2E0B6E264197CE410694EF52FFCE912AA91D1CB7
                                                                                                                                                                                                                                                                                                                                                                    SHA-256:5072AC385B484848701D9D1DE0ABFA6BB6238F791F561AD17114F9CB53A59010
                                                                                                                                                                                                                                                                                                                                                                    SHA-512:AC9F5FB92E0D917CFAF0E81F7EA34FE5EB5EDDA6AB77993C34EEB2151D90DBD6139C8A01F8F56CB372AAA4B87AADDF4CB828C0F6C30551139B1752E45D31B85A
                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                    Preview:.PNG........IHDR.............Km).....sRGB........DeXIfMM.*.......i..........................................................{R....IDAT..c.....0a....N..CL..~.{8....IEND.B`.
                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files (x86)\AirDroid Cast\AirDroidCast.exe
                                                                                                                                                                                                                                                                                                                                                                    File Type:PNG image data, 8 x 8, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):258
                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.600255236047197
                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:6:6v/lhPZRMRqPViFClfmql/4yfI1n/PeYHTglZ6GuUvzMp:6v/7RRMqPymfzl/BU/Pulfuki
                                                                                                                                                                                                                                                                                                                                                                    MD5:889BD89B9D7D78547F5D9AFD20A09648
                                                                                                                                                                                                                                                                                                                                                                    SHA1:FAA2A81BA175DB0DA1F9425899F4470E0DB91CC9
                                                                                                                                                                                                                                                                                                                                                                    SHA-256:B19DC247511C7E5B27EF1BD7F035180850C134BFD43027071A98D888CA40841D
                                                                                                                                                                                                                                                                                                                                                                    SHA-512:A14E85ADBC39B5B5D6637D4B352C8DF126BA86C4F3B05A02C02E4FD96682161CA25FA3DB33018FACC9DAA36656D00F13E4FD9B08E6071536223AE55F3953B84B
                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                    Preview:.PNG........IHDR.....................sRGB........DeXIfMM.*.......i..........................................................{R...lIDAT..c..........&....a...2.gd.W....s....R.....*.#.t..@...1.122....,.....7fO.IS.|....uIt..........?#........[......IEND.B`.
                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files (x86)\AirDroid Cast\AirDroidCast.exe
                                                                                                                                                                                                                                                                                                                                                                    File Type:PNG image data, 8 x 8, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):247
                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.474427637841799
                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:6:6v/lhPZRMRqPViFClfmql/bw8NnP370up:6v/7RRMqPymfzl/1NnP3J
                                                                                                                                                                                                                                                                                                                                                                    MD5:CCA8D160EE997315B418138A9B6C8BD3
                                                                                                                                                                                                                                                                                                                                                                    SHA1:BB92BDD29DAE1695D5CF5A0FA52B708D28C6E0FB
                                                                                                                                                                                                                                                                                                                                                                    SHA-256:063DD6C69AB77BDF64F7CAB6BC48A99ACFE230FC64AE34D3D716C3AE9524FACA
                                                                                                                                                                                                                                                                                                                                                                    SHA-512:2DC88FB4D16B13F4E02A43C2E945A28F38EAB6D6850F398C8138D8EE2797E6CA7E2263B52B2537E3C404BA1669FAFE9D1B12D18155AEB5BDF8259728DC953E81
                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                    Preview:.PNG........IHDR.....................sRGB........DeXIfMM.*.......i..........................................................{R...aIDAT..c.....7..[......Gx..gd.O.?......a..r..XM`dd....s.H3......S_}c.dh`..R..... ............!`..l....IEND.B`.
                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files (x86)\AirDroid Cast\AirDroidCast.exe
                                                                                                                                                                                                                                                                                                                                                                    File Type:PNG image data, 8 x 8, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):172
                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):4.294354597761796
                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:3:yionv//thPlvnxM5l33MLts7A0ldMlzE3lllKF/qllFm7WllllldaXkleGeup:6v/lhPgHMRqPViFClfmql/AXk4Geup
                                                                                                                                                                                                                                                                                                                                                                    MD5:0D24FC28E6D9E7D7F23308039498C3AD
                                                                                                                                                                                                                                                                                                                                                                    SHA1:2E0B6E264197CE410694EF52FFCE912AA91D1CB7
                                                                                                                                                                                                                                                                                                                                                                    SHA-256:5072AC385B484848701D9D1DE0ABFA6BB6238F791F561AD17114F9CB53A59010
                                                                                                                                                                                                                                                                                                                                                                    SHA-512:AC9F5FB92E0D917CFAF0E81F7EA34FE5EB5EDDA6AB77993C34EEB2151D90DBD6139C8A01F8F56CB372AAA4B87AADDF4CB828C0F6C30551139B1752E45D31B85A
                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                    Preview:.PNG........IHDR.............Km).....sRGB........DeXIfMM.*.......i..........................................................{R....IDAT..c.....0a....N..CL..~.{8....IEND.B`.
                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files (x86)\AirDroid Cast\AirDroidCast.exe
                                                                                                                                                                                                                                                                                                                                                                    File Type:PNG image data, 8 x 8, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):172
                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):4.294354597761796
                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:3:yionv//thPlvnxM5l33MLts7A0ldMlzE3lllKF/qllFm7WllllldaXkleGeup:6v/lhPgHMRqPViFClfmql/AXk4Geup
                                                                                                                                                                                                                                                                                                                                                                    MD5:0D24FC28E6D9E7D7F23308039498C3AD
                                                                                                                                                                                                                                                                                                                                                                    SHA1:2E0B6E264197CE410694EF52FFCE912AA91D1CB7
                                                                                                                                                                                                                                                                                                                                                                    SHA-256:5072AC385B484848701D9D1DE0ABFA6BB6238F791F561AD17114F9CB53A59010
                                                                                                                                                                                                                                                                                                                                                                    SHA-512:AC9F5FB92E0D917CFAF0E81F7EA34FE5EB5EDDA6AB77993C34EEB2151D90DBD6139C8A01F8F56CB372AAA4B87AADDF4CB828C0F6C30551139B1752E45D31B85A
                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                    Preview:.PNG........IHDR.............Km).....sRGB........DeXIfMM.*.......i..........................................................{R....IDAT..c.....0a....N..CL..~.{8....IEND.B`.
                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files (x86)\AirDroid Cast\AirDroidCast.exe
                                                                                                                                                                                                                                                                                                                                                                    File Type:PNG image data, 8 x 8, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):172
                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):4.294354597761796
                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:3:yionv//thPlvnxM5l33MLts7A0ldMlzE3lllKF/qllFm7WllllldaXkleGeup:6v/lhPgHMRqPViFClfmql/AXk4Geup
                                                                                                                                                                                                                                                                                                                                                                    MD5:0D24FC28E6D9E7D7F23308039498C3AD
                                                                                                                                                                                                                                                                                                                                                                    SHA1:2E0B6E264197CE410694EF52FFCE912AA91D1CB7
                                                                                                                                                                                                                                                                                                                                                                    SHA-256:5072AC385B484848701D9D1DE0ABFA6BB6238F791F561AD17114F9CB53A59010
                                                                                                                                                                                                                                                                                                                                                                    SHA-512:AC9F5FB92E0D917CFAF0E81F7EA34FE5EB5EDDA6AB77993C34EEB2151D90DBD6139C8A01F8F56CB372AAA4B87AADDF4CB828C0F6C30551139B1752E45D31B85A
                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                    Preview:.PNG........IHDR.............Km).....sRGB........DeXIfMM.*.......i..........................................................{R....IDAT..c.....0a....N..CL..~.{8....IEND.B`.
                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files (x86)\AirDroid Cast\AirDroidCast.exe
                                                                                                                                                                                                                                                                                                                                                                    File Type:PNG image data, 8 x 8, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):254
                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.526085998089276
                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:6:6v/lhPZRMRqPViFClfmql/zEtwzW2j6Cslmp:6v/7RRMqPymfzl/Z6G
                                                                                                                                                                                                                                                                                                                                                                    MD5:E353D665A48695076E612B562130E292
                                                                                                                                                                                                                                                                                                                                                                    SHA1:A69E3880D22B4F3F52C3A882D2BA0550F8AFA2B9
                                                                                                                                                                                                                                                                                                                                                                    SHA-256:BDF87802F8493DC8C903DBE263C751CCDBD639FB1F3C779DC81F8B2F753A899A
                                                                                                                                                                                                                                                                                                                                                                    SHA-512:9F4E7DE717A5B792E7682096E779C108E3D9355025514ADE3386301668BA1B4FAB5E3C68306A6F5F0E1F919ADC7AB11527B60D860FFC87BC038C28EB5F65DCB0
                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                    Preview:.PNG........IHDR.....................sRGB........DeXIfMM.*.......i..........................................................{R...hIDAT..cd@...?..22.0.gp...(...o..&.....?C&P..&.Q..........'........&.R........7...D3...K....Z...`.y..$H..b......b....IEND.B`.
                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files (x86)\AirDroid Cast\AirDroidCast.exe
                                                                                                                                                                                                                                                                                                                                                                    File Type:PNG image data, 8 x 8, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):269
                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.697897300773292
                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:6:6v/lhPZRMRqPViFClfmql/Jw8+U7xTRR2qpREgYHEXnl/Vp:6v/7RRMqPymfzl/m8xR/pGgHt7
                                                                                                                                                                                                                                                                                                                                                                    MD5:D0C5DBF13F905A63003BB2998A7110C6
                                                                                                                                                                                                                                                                                                                                                                    SHA1:C6117BFEFC4C4684020EE589633351D1CA7081A8
                                                                                                                                                                                                                                                                                                                                                                    SHA-256:DC391B18A19CA7627FC93278801679C9C6012DD84C0209E99EAD9826E4E48588
                                                                                                                                                                                                                                                                                                                                                                    SHA-512:9D15BB8890FCE9C90E076BD9A804143B733A541C34538F902F26D6A86145FB2EA6FD6F8ABC1BE9B4EBE1969907260170A7ED45CBD10872C0D8A0FD0AAD78C42D
                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                    Preview:.PNG........IHDR.....................sRGB........DeXIfMM.*.......i..........................................................{R...wIDAT..c.......G...v1..7.E..U.$..T.......a..o.E....@.LH.....l1.......aS.V..?..(..>......(..._=t+..0.edJ.....?..^......3{&L[.UU....IEND.B`.
                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files (x86)\AirDroid Cast\AirDroidCast.exe
                                                                                                                                                                                                                                                                                                                                                                    File Type:PNG image data, 8 x 8, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):172
                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):4.311910121067924
                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:3:yionv//thPlvnxM5l33MLts7A0ldMlzE3lllKF/qllFm7WllllldaXFlT7oiWn5N:6v/lhPgHMRqPViFClfmql/AXreyup
                                                                                                                                                                                                                                                                                                                                                                    MD5:FC0023F13264A22D8EF69450211D20CA
                                                                                                                                                                                                                                                                                                                                                                    SHA1:BE6B34AC0DFDB4A4E3DDF251FFC128C0164176B8
                                                                                                                                                                                                                                                                                                                                                                    SHA-256:F261AB3D937D0717C19C54594816ECF974F6FED0C3D205C266228142E582E289
                                                                                                                                                                                                                                                                                                                                                                    SHA-512:FD55A1735AC9709BBD6BB909644DC310470288181D20A25DB3B419DF05E4F9605C8600E980875DEED74D739A699EE4C26FE19FF709A00E4D2153E968AAC32098
                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                    Preview:.PNG........IHDR.............Km).....sRGB........DeXIfMM.*.......i..........................................................{R....IDAT..c...'.6..M.$68%.B....l^.....IEND.B`.
                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files (x86)\AirDroid Cast\AirDroidCast.exe
                                                                                                                                                                                                                                                                                                                                                                    File Type:PNG image data, 8 x 8, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):172
                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):4.311910121067924
                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:3:yionv//thPlvnxM5l33MLts7A0ldMlzE3lllKF/qllFm7WllllldaXFlT7oiWn5N:6v/lhPgHMRqPViFClfmql/AXreyup
                                                                                                                                                                                                                                                                                                                                                                    MD5:FC0023F13264A22D8EF69450211D20CA
                                                                                                                                                                                                                                                                                                                                                                    SHA1:BE6B34AC0DFDB4A4E3DDF251FFC128C0164176B8
                                                                                                                                                                                                                                                                                                                                                                    SHA-256:F261AB3D937D0717C19C54594816ECF974F6FED0C3D205C266228142E582E289
                                                                                                                                                                                                                                                                                                                                                                    SHA-512:FD55A1735AC9709BBD6BB909644DC310470288181D20A25DB3B419DF05E4F9605C8600E980875DEED74D739A699EE4C26FE19FF709A00E4D2153E968AAC32098
                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                    Preview:.PNG........IHDR.............Km).....sRGB........DeXIfMM.*.......i..........................................................{R....IDAT..c...'.6..M.$68%.B....l^.....IEND.B`.
                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files (x86)\AirDroid Cast\AirDroidCast.exe
                                                                                                                                                                                                                                                                                                                                                                    File Type:PNG image data, 8 x 8, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):172
                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):4.311910121067924
                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:3:yionv//thPlvnxM5l33MLts7A0ldMlzE3lllKF/qllFm7WllllldaXFlT7oiWn5N:6v/lhPgHMRqPViFClfmql/AXreyup
                                                                                                                                                                                                                                                                                                                                                                    MD5:FC0023F13264A22D8EF69450211D20CA
                                                                                                                                                                                                                                                                                                                                                                    SHA1:BE6B34AC0DFDB4A4E3DDF251FFC128C0164176B8
                                                                                                                                                                                                                                                                                                                                                                    SHA-256:F261AB3D937D0717C19C54594816ECF974F6FED0C3D205C266228142E582E289
                                                                                                                                                                                                                                                                                                                                                                    SHA-512:FD55A1735AC9709BBD6BB909644DC310470288181D20A25DB3B419DF05E4F9605C8600E980875DEED74D739A699EE4C26FE19FF709A00E4D2153E968AAC32098
                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                    Preview:.PNG........IHDR.............Km).....sRGB........DeXIfMM.*.......i..........................................................{R....IDAT..c...'.6..M.$68%.B....l^.....IEND.B`.
                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files (x86)\AirDroid Cast\AirDroidCast.exe
                                                                                                                                                                                                                                                                                                                                                                    File Type:PNG image data, 8 x 8, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):263
                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.519277534991402
                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:6:6v/lhPZRMRqPViFClfmql/lms5QKvvN4ls4kHGsCHNp:6v/7RRMqPymfzl/lms5QKNSRkHGzj
                                                                                                                                                                                                                                                                                                                                                                    MD5:ABE61A91BDD3A03836C3610B46BF671B
                                                                                                                                                                                                                                                                                                                                                                    SHA1:C9A490B8985154070E26C4AE1CD2F253F961C9FE
                                                                                                                                                                                                                                                                                                                                                                    SHA-256:8A5E9512505F295BF0EA7D43BBEEA62617CCF13983C67BC1190FF94DBF2378FB
                                                                                                                                                                                                                                                                                                                                                                    SHA-512:19648DDD32C63789E79202D2306782DE1EC09387DA43714A5EE1B3A37FE32259DEEDC30E00A8231F016EFBAEACC28F7BBC2D4CFA84D1831BFDC28F81E915F5AA
                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                    Preview:.PNG........IHDR.....................sRGB........DeXIfMM.*.......i..........................................................{R...qIDAT..c........<.8......p......w.U....9@..p)b..e....8...F......~....rBW...`dd......4i*..b...d].?..fdfL...... ..gW.]e+.d....IEND.B`.
                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files (x86)\AirDroid Cast\AirDroidCast.exe
                                                                                                                                                                                                                                                                                                                                                                    File Type:PNG image data, 8 x 8, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):246
                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.485781948598141
                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:6:6v/lhPZRMRqPViFClfmql/U4prEtb8MmbhVt5tlMbp:6v/7RRMqPymfzl/HEtb4h/vle
                                                                                                                                                                                                                                                                                                                                                                    MD5:4A75E3F6369098FA674AEF25718A5BBB
                                                                                                                                                                                                                                                                                                                                                                    SHA1:0A7AC4188D8FF593FBD40B774D60A8B8949B5919
                                                                                                                                                                                                                                                                                                                                                                    SHA-256:C868CD5C38CA36F0F15DEB9B108C99F9729296262702E51ACD169160E2A9E184
                                                                                                                                                                                                                                                                                                                                                                    SHA-512:B30D9EBA2A13A19B99AAEF9FCECD1D0A97382124D44C3C20D89BDB2A398F098FD1625463CB0C7A67191395B5752A71609711EB096096EF1453564DF8389C1802
                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                    Preview:.PNG........IHDR.....................sRGB........DeXIfMM.*.......i..........................................................{R...`IDAT..c..............9.......*``d......2....q:./.U.&0...d.ddd....@.Sa. .Y@^...........l-...#,.a......IEND.B`.
                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files (x86)\AirDroid Cast\AirDroidCast.exe
                                                                                                                                                                                                                                                                                                                                                                    File Type:PNG image data, 8 x 8, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):172
                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):4.311910121067924
                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:3:yionv//thPlvnxM5l33MLts7A0ldMlzE3lllKF/qllFm7WllllldaXFlT7oiWn5N:6v/lhPgHMRqPViFClfmql/AXreyup
                                                                                                                                                                                                                                                                                                                                                                    MD5:FC0023F13264A22D8EF69450211D20CA
                                                                                                                                                                                                                                                                                                                                                                    SHA1:BE6B34AC0DFDB4A4E3DDF251FFC128C0164176B8
                                                                                                                                                                                                                                                                                                                                                                    SHA-256:F261AB3D937D0717C19C54594816ECF974F6FED0C3D205C266228142E582E289
                                                                                                                                                                                                                                                                                                                                                                    SHA-512:FD55A1735AC9709BBD6BB909644DC310470288181D20A25DB3B419DF05E4F9605C8600E980875DEED74D739A699EE4C26FE19FF709A00E4D2153E968AAC32098
                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                    Preview:.PNG........IHDR.............Km).....sRGB........DeXIfMM.*.......i..........................................................{R....IDAT..c...'.6..M.$68%.B....l^.....IEND.B`.
                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files (x86)\AirDroid Cast\AirDroidCast.exe
                                                                                                                                                                                                                                                                                                                                                                    File Type:PNG image data, 8 x 8, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):172
                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):4.311910121067924
                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:3:yionv//thPlvnxM5l33MLts7A0ldMlzE3lllKF/qllFm7WllllldaXFlT7oiWn5N:6v/lhPgHMRqPViFClfmql/AXreyup
                                                                                                                                                                                                                                                                                                                                                                    MD5:FC0023F13264A22D8EF69450211D20CA
                                                                                                                                                                                                                                                                                                                                                                    SHA1:BE6B34AC0DFDB4A4E3DDF251FFC128C0164176B8
                                                                                                                                                                                                                                                                                                                                                                    SHA-256:F261AB3D937D0717C19C54594816ECF974F6FED0C3D205C266228142E582E289
                                                                                                                                                                                                                                                                                                                                                                    SHA-512:FD55A1735AC9709BBD6BB909644DC310470288181D20A25DB3B419DF05E4F9605C8600E980875DEED74D739A699EE4C26FE19FF709A00E4D2153E968AAC32098
                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                    Preview:.PNG........IHDR.............Km).....sRGB........DeXIfMM.*.......i..........................................................{R....IDAT..c...'.6..M.$68%.B....l^.....IEND.B`.
                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files (x86)\AirDroid Cast\AirDroidCast.exe
                                                                                                                                                                                                                                                                                                                                                                    File Type:PNG image data, 8 x 8, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):172
                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):4.311910121067924
                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:3:yionv//thPlvnxM5l33MLts7A0ldMlzE3lllKF/qllFm7WllllldaXFlT7oiWn5N:6v/lhPgHMRqPViFClfmql/AXreyup
                                                                                                                                                                                                                                                                                                                                                                    MD5:FC0023F13264A22D8EF69450211D20CA
                                                                                                                                                                                                                                                                                                                                                                    SHA1:BE6B34AC0DFDB4A4E3DDF251FFC128C0164176B8
                                                                                                                                                                                                                                                                                                                                                                    SHA-256:F261AB3D937D0717C19C54594816ECF974F6FED0C3D205C266228142E582E289
                                                                                                                                                                                                                                                                                                                                                                    SHA-512:FD55A1735AC9709BBD6BB909644DC310470288181D20A25DB3B419DF05E4F9605C8600E980875DEED74D739A699EE4C26FE19FF709A00E4D2153E968AAC32098
                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                    Preview:.PNG........IHDR.............Km).....sRGB........DeXIfMM.*.......i..........................................................{R....IDAT..c...'.6..M.$68%.B....l^.....IEND.B`.
                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files (x86)\AirDroid Cast\AirDroidCast.exe
                                                                                                                                                                                                                                                                                                                                                                    File Type:PNG image data, 8 x 8, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):256
                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.613424944592255
                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:6:6v/lhPZRMRqPViFClfmql/UjiGapi0Gzgan6+vEsJwTp:6v/7RRMqPymfzl/UBwi0Grn+Ww9
                                                                                                                                                                                                                                                                                                                                                                    MD5:D5268A07C87E918F79B91F323E497648
                                                                                                                                                                                                                                                                                                                                                                    SHA1:CE57A51A9DF1F614BC3C8FD957F7B4051FB6D71E
                                                                                                                                                                                                                                                                                                                                                                    SHA-256:0626BF5C101134C78F2750C55F4D3E355434808C7D1E11C2B64F2709771AB12E
                                                                                                                                                                                                                                                                                                                                                                    SHA-512:0E773784410D9BF772CBC4BA169493E248297470B6349F271D7F11081E0D5801575BB6984B0544F5A331C16499601711AB57367C8CC4B621136A997AEC8EDA1D
                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                    Preview:.PNG........IHDR.....................sRGB........DeXIfMM.*.......i..........................................................{R...jIDAT..cd@..?..fdfLa.....A..&.....o....g....c.....$.~......L.F.U.tb..)b...p...........!.V.r-..t6..+..|.w."..D.5....IEND.B`.
                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files (x86)\AirDroid Cast\AirDroidCast.exe
                                                                                                                                                                                                                                                                                                                                                                    File Type:PNG image data, 8 x 8, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):264
                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.5838168289513606
                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:6:6v/lhPZRMRqPViFClfmql/8yszeSx0QMW9R82zD3vGy3FVp:6v/7RRMqPymfzl/8DgQMWnrP3vz3F7
                                                                                                                                                                                                                                                                                                                                                                    MD5:D405509E3A79EA9552FB9DE464D957E3
                                                                                                                                                                                                                                                                                                                                                                    SHA1:6795A7BC02307B5C6887BABE0F5FCB7FE7EE2A16
                                                                                                                                                                                                                                                                                                                                                                    SHA-256:80F3BCA6C075E2AB75A9DA61193CF9D418530F4696364C99A3BEEF69272C9915
                                                                                                                                                                                                                                                                                                                                                                    SHA-512:EC71A4BF9E2D70BE38E5C665200D19602215AB17766E75464375BD1CE492A5E8BBF8055A29160957133E3411B1E11B4057D94EE315A2C629229E59E768D5E15B
                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                    Preview:.PNG........IHDR.....................sRGB........DeXIfMM.*.......i..........................................................{R...rIDAT..c.........102......^^............~M...?.L.#H..A...9Y=....1!..Y...}.....a.X.....p..V.....O.....nx.022...j.6.WJ./....IEND.B`.
                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files (x86)\AirDroid Cast\AirDroidCast.exe
                                                                                                                                                                                                                                                                                                                                                                    File Type:PNG image data, 15 x 16, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):238
                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):6.650612872222384
                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:6:6v/lhPFfu70iKR36BffyBAk+9ibOkxvRfbXxoUp:6v/7NWgiw6BXyBAkQi1xvD
                                                                                                                                                                                                                                                                                                                                                                    MD5:B7604B9675FCDE2700247FD10D552C61
                                                                                                                                                                                                                                                                                                                                                                    SHA1:8822D16C4F6302141CBD51EE95E4D15D105D520A
                                                                                                                                                                                                                                                                                                                                                                    SHA-256:31DC563C56DA7D31E91576B93263DA1DB8E407ECFED1487C224D372FFE73E6F6
                                                                                                                                                                                                                                                                                                                                                                    SHA-512:B9DC2FD5154D85E05E7FDCCEEFDF198C048739C3AE6B2FB90E8E3E9E9C072DDF674FB52EB7E46A9A1073A899BE4B30F51EE7EFA5297529FA5FD494D2507D13E8
                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                    Preview:.PNG........IHDR................6...QPLTE........................................................................"\...XIDAT...K.. ..P...|......2.;.{..t*Y..kF.w.o.P...Euk6.....*.(l8AR..D.q..+.t.>.$.Y.....\.....RQ....IEND.B`.
                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files (x86)\AirDroid Cast\AirDroidCast.exe
                                                                                                                                                                                                                                                                                                                                                                    File Type:PNG image data, 7 x 9, 4-bit colormap, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):113
                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.279638918108828
                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:3:yionv//thPly2hmt9uWpmI/Y/LlTPf4KSxiKye8up:6v/lhPxw3/I1JkKSxyeTp
                                                                                                                                                                                                                                                                                                                                                                    MD5:D82388AD9FF42EE5E6C91179EED5C8BF
                                                                                                                                                                                                                                                                                                                                                                    SHA1:2ED9F50C74FE453ED920BF8C2A0F504FBE26C16B
                                                                                                                                                                                                                                                                                                                                                                    SHA-256:7074413EDD8F4467E972C8A85362A90DE4DDC2E76B5AAE6E7D7C35C83CC93F41
                                                                                                                                                                                                                                                                                                                                                                    SHA-512:0843BDBE5D41B0201B6FE8E008A0B733D194C1998DC5475D3C104DCDDFE64F92C6BBA56E41B3AECFEF5FA71986DBBFD046BF9BA01DA002C7A14774F6B558B691
                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                    Preview:.PNG........IHDR..............v+.....PLTE.............v*.]....IDAT..c.......\\\..................!.....IEND.B`.
                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files (x86)\AirDroid Cast\AirDroidCast.exe
                                                                                                                                                                                                                                                                                                                                                                    File Type:PNG image data, 8 x 9, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):184
                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):6.324049915352073
                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:3:yionv//thPlvllHBEpx4PWVTfCKokwQdfSmOPtYE3fpWeYXC2KFevRFEGdK/1p:6v/lhPnEfr7Cd+tEx+XCaZFvdKdp
                                                                                                                                                                                                                                                                                                                                                                    MD5:6AC83B77E5A4199DC3C81FA5DDE5FB57
                                                                                                                                                                                                                                                                                                                                                                    SHA1:CEDC4C23D3399D46AE3F794FB302B79181150BC8
                                                                                                                                                                                                                                                                                                                                                                    SHA-256:99DF34D8A86D9B90812404ECC9098B47975308CD836109C2E2A4EBFDF3A0AA94
                                                                                                                                                                                                                                                                                                                                                                    SHA-512:1072BABF3D445F442FDED184D1F495C19AB0F6B7FBD67BDA1EFB4F90456C07B054132DC93D2029E7FE92FD2C666EE79BA1E923D90E12A9E3274573924F216AD3
                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                    Preview:.PNG........IHDR.............8......9PLTE.............................................OO|c...:IDAT..-.G.. ....`l...XD.SW...;v\...s./Y7.V.......1...a..#E..........IEND.B`.
                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files (x86)\AirDroid Cast\AirDroidCast.exe
                                                                                                                                                                                                                                                                                                                                                                    File Type:PNG image data, 8 x 9, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):180
                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):6.298320249058652
                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:3:yionv//thPlvllHBWbZz1TwwJZkcALM2dMs8s/NX3w/8bMvn+7j/p1p:6v/lhPnWtxVAcZs/pS8np
                                                                                                                                                                                                                                                                                                                                                                    MD5:A4D7AE9D4FDEB75F7C3DC6D7FADC62FE
                                                                                                                                                                                                                                                                                                                                                                    SHA1:3C813540F6E7C0A2342C40D3C9B9355969CF7036
                                                                                                                                                                                                                                                                                                                                                                    SHA-256:3318E1C70855F142BB54383C9AA3D439FECC59206F8F22F160406D21562AA784
                                                                                                                                                                                                                                                                                                                                                                    SHA-512:5619422CCCCD5A9CB649FAE5A8BB362BC8F5F32D84E739560813C19192DB01A5C417AE8878A70DEA49010B2911E39B880A50C572F82B859A578264CE048B4E30
                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                    Preview:.PNG........IHDR.............8......6PLTE..............................................`...9IDAT..-.I...........ey........&.;.?....C..h...*p.a+ .[Y%....^).....IEND.B`.
                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files (x86)\AirDroid Cast\AirDroidCast.exe
                                                                                                                                                                                                                                                                                                                                                                    File Type:PNG image data, 8 x 8, 2-bit colormap, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):93
                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):4.914841875646039
                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:3:yionv//thPlvEcERlbPV/Y2aSc3aHV0E1B1p:6v/lhP6cERlj22aSc30V91jp
                                                                                                                                                                                                                                                                                                                                                                    MD5:D5CFE82A3B58F8F33CB0AC66CBB7E11C
                                                                                                                                                                                                                                                                                                                                                                    SHA1:1303AF900E73E3A4AC0ACA9C295CE50609E5DEFB
                                                                                                                                                                                                                                                                                                                                                                    SHA-256:AB607989AD948DC59D185C0353CB09CF52EB0B64EB0F74BA59631A937118184F
                                                                                                                                                                                                                                                                                                                                                                    SHA-512:610C1DC5E2162E88D782936BA0887868CE9FE8B2DAB66CB165EDC38D4156171A710F005E59752141A3A8D2F8C04EAA89A0F85C504C4651F87740C944B2B08C71
                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                    Preview:.PNG........IHDR..............aV.....PLTE...........?7....IDAT..c.`.........@....IEND.B`.
                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files (x86)\AirDroid Cast\AirDroidCast.exe
                                                                                                                                                                                                                                                                                                                                                                    File Type:PNG image data, 8 x 8, 2-bit colormap, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):93
                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):4.90145356921769
                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:3:yionv//thPlvEcERlbPV/Y2aSc3Gg9wil/H1p:6v/lhP6cERlj22aSc3GeZVp
                                                                                                                                                                                                                                                                                                                                                                    MD5:1BCD7F26F2D9DA5D03A626DDD48F5ACF
                                                                                                                                                                                                                                                                                                                                                                    SHA1:4C23A9A001D2D48EC4A1ECBEDF4CED187BB98545
                                                                                                                                                                                                                                                                                                                                                                    SHA-256:B86B0BC29DA5B2B52C3811947D8F275AB65F9454CDECAFD2E071AB6E49307E3B
                                                                                                                                                                                                                                                                                                                                                                    SHA-512:0CA1FC9AF697E10625DD910A5ED2C41A835B7ADD973DAFB09BEED8BAD76327846538D94ACA6214CCDB959E43D7B2F0FF324933C7CC024C0ECDB520EFB516E9C0
                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                    Preview:.PNG........IHDR..............aV.....PLTE...........?7....IDAT..c`....D.i!.8.....IEND.B`.
                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files (x86)\AirDroid Cast\AirDroidCast.exe
                                                                                                                                                                                                                                                                                                                                                                    File Type:PNG image data, 7 x 7, 2-bit colormap, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):95
                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.0167095554716346
                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:3:yionv//thPly4nRa/8pxlOh8kwaSe/1p:6v/lhP/8kfiVVdp
                                                                                                                                                                                                                                                                                                                                                                    MD5:FA3863FD8AFB6714E6F36F810BA6BEF5
                                                                                                                                                                                                                                                                                                                                                                    SHA1:06DDD7E6EC612AE64B652B177D5AC5DE3C601CBA
                                                                                                                                                                                                                                                                                                                                                                    SHA-256:F57C15DED2B9393B946CE0EC319A04CA144E88212022C7092F2BCB990924431F
                                                                                                                                                                                                                                                                                                                                                                    SHA-512:EDAABA74A7770BD9B72D2906D3BE3DACE989730DCFEA50CC39DB2F11BECFA5BE48ADE8192E65CCE17D6B3639245083B1147B069CA490AA587B9FD697F58D4AD8
                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                    Preview:.PNG........IHDR..............<.@....PLTE.......kZ......IDAT..cX..!4.....$...!^`.....IEND.B`.
                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files (x86)\AirDroid Cast\AirDroidCast.exe
                                                                                                                                                                                                                                                                                                                                                                    File Type:PNG image data, 8 x 7, 4-bit colormap, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):147
                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.761708962118591
                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:3:yionv//thPlvllpxMmbo7JKjY7I0EXLlKBx/RGKKLtkG1+TFnTp:6v/lhPvHxV2JKc1+ORGRkG1+Ttp
                                                                                                                                                                                                                                                                                                                                                                    MD5:F16C253357295B058490C8A01D0442C1
                                                                                                                                                                                                                                                                                                                                                                    SHA1:649455535A74C5FFA30F001A98D54B0605E3B7CF
                                                                                                                                                                                                                                                                                                                                                                    SHA-256:8B55C6D6C2F132E1CCC422C6C103404EC4EE640B08A2E314DC4DA5052A64F02D
                                                                                                                                                                                                                                                                                                                                                                    SHA-512:49172871B8AA3608DE88530D8B1A34F026B1D651B0CFB8F78A0780C6411F89F6AA4E676539F0586F6E87F2E0F901F5F042D8B080280A28CF93C43A6728DF13A3
                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                    Preview:.PNG........IHDR..............w.m...'PLTE...............................:U ...'IDAT..c..... ....A(..A....A#.Hh2...P..d..t........IEND.B`.
                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files (x86)\AirDroid Cast\AirDroidCast.exe
                                                                                                                                                                                                                                                                                                                                                                    File Type:PNG image data, 8 x 7, 4-bit colormap, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):147
                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.827646218924443
                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:3:yionv//thPlvllpxMmbo7mW0dQIeMxCY7IF7W0Wp2up:6v/lhPvHxV2m/dRIRPup
                                                                                                                                                                                                                                                                                                                                                                    MD5:7DAAF1ED20225E0B57678ED889C160EE
                                                                                                                                                                                                                                                                                                                                                                    SHA1:894758B28B63ACFE7F207E144C0EC009F88FE787
                                                                                                                                                                                                                                                                                                                                                                    SHA-256:172FD13510F0B2CDAEC186D196ECCD26FD069B285DB9D52E505AFF60CBC2A4E5
                                                                                                                                                                                                                                                                                                                                                                    SHA-512:3EC9E9C00E372E8C188016B9F3CBFA957E4E1D5E885DEFFF10E60979D01F55B52F7DBDFFB4EAB9886B28743354E78B3298DA0545BEF88085326AF7C0E7327140
                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                    Preview:.PNG........IHDR..............w.m...'PLTE................................. ...'IDAT..c.Q-(.`..%.......`v.H..1.A..3O..a...|.......IEND.B`.
                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files (x86)\AirDroid Cast\AirDroidCast.exe
                                                                                                                                                                                                                                                                                                                                                                    File Type:PNG image data, 16 x 16, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):1145
                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):6.508428442497491
                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:24:W1he91Wwh82lYSgMOV7yT3ohyJ3Vsl8slmGZNO9Wvjr9TorKN:cqQvnRUJJ3TEs9qjNoeN
                                                                                                                                                                                                                                                                                                                                                                    MD5:CD860FE3ACD53D3EFD9D4637CDD31941
                                                                                                                                                                                                                                                                                                                                                                    SHA1:72AACA395DE8558989471845E61A15401F59D3B8
                                                                                                                                                                                                                                                                                                                                                                    SHA-256:B8D66046F1B004091D8EF4F8CCF52AFFFB00FA891400A4B6190A14BE532EC037
                                                                                                                                                                                                                                                                                                                                                                    SHA-512:1AF0825EA76EB8A18C1BEF22479DBF3F65EC655DFCD229AA6A77CCE907B9CF44B77CF71BB3D70EE4F327430B8119F9B22CB0725D981C06DE60931F31211415B9
                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                    Preview:.PNG........IHDR................a....tEXtSoftware.Adobe ImageReadyq.e<...$iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.3-c011 66.145661, 2012/02/06-14:56:27 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:DocumentID="xmp.did:F78838AB27D711E5BAAECA1E4E01C683" xmpMM:InstanceID="xmp.iid:F78838AA27D711E5BAAECA1E4E01C683" xmp:CreatorTool="Adobe Photoshop CS6 (Macintosh)"> <xmpMM:DerivedFrom stRef:instanceID="xmp.did:26BA31667F206811822A91A583A15325" stRef:documentID="xmp.did:26BA31667F206811822A91A583A15325"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>..^i....IDATx..A..0.D.X...A......=FA.7^Dq.B...\Hz.*..<..*.../.......LB.o).DAM..>..... ....V....`.....6`.b..9...D.(x.
                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files (x86)\AirDroid Cast\AirDroidCast.exe
                                                                                                                                                                                                                                                                                                                                                                    File Type:PNG image data, 16 x 13, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):308
                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):6.816782273715157
                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:6:6v/lhPStpVdkNwJpNon+rAb/XYVwlhVmClmX5Na+5v9VpiLYu6mX4hgbp:6v/7WzdEWWF/XieVmClmXja+5vALkmXr
                                                                                                                                                                                                                                                                                                                                                                    MD5:530B651C40B73A7E47B152B8A2BD3DAF
                                                                                                                                                                                                                                                                                                                                                                    SHA1:F916E783A5595D5F4413AFABC05A4737617D957A
                                                                                                                                                                                                                                                                                                                                                                    SHA-256:C8AC4FC55451F710FE987B0E0022E5BEE20CC22D6F2621B528490B76A4135349
                                                                                                                                                                                                                                                                                                                                                                    SHA-512:AEC2718399E8D9EE5D14E52F410DEDE20E05C330A0F04F0E096E9560EF95C85EAE6E723BA0BCA3348D78257E16082F8A6A2BBB9CD64329D1D9268BBE460A0D93
                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                    Preview:.PNG........IHDR..............e.....iPLTE.........B.cB.cC.cB.bB.cC.bC.dD.dF.fF.hU.q......B.b......q.....E.d...................t..`.{E.e........tRNS..I.....s@(........lIDAT..U.G..0.D.6L.r..&...H@.\.wz.5..w$.[.A.+\&V.n...%6....r..X...`..B`.7;l......4dM..A*.A"..c`..r..p..4....U8......IEND.B`.
                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files (x86)\AirDroid Cast\AirDroidCast.exe
                                                                                                                                                                                                                                                                                                                                                                    File Type:PNG image data, 16 x 13, 4-bit colormap, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):135
                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.272294516590365
                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:3:yionv//thPl9yhS/wWyl9It9YS8PP3ll8sMsNllEAlgyF1ncpNBTrBqlDTp:6v/lhPShXIQSs3lb6yF1cpTTSDTp
                                                                                                                                                                                                                                                                                                                                                                    MD5:2D86DDA0D38AF5FA6BA21D93B1A7BE7C
                                                                                                                                                                                                                                                                                                                                                                    SHA1:07E8EFA590C7C539F73E8915569368C9E8E00532
                                                                                                                                                                                                                                                                                                                                                                    SHA-256:8C1306817DA1E3D5FFC01B45570CC246E2D27BD8811CFDDE48EEE5CE0C0D6467
                                                                                                                                                                                                                                                                                                                                                                    SHA-512:F5EBAF169625EAEC38BA438A3506D3DEF90B4AF44589B88881A142177458C65D7ED01B6EA6EEF0C412F92BD9D9D0A8AF7D594287E80535A05D75305B940315CD
                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                    Preview:.PNG........IHDR.............R.......PLTE..................E<.....tRNS..Iz.uO...!IDAT..c..E. ..2D.. ..p.1L(d .DX..:[...0.....IEND.B`.
                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files (x86)\AirDroid Cast\AirDroidCast.exe
                                                                                                                                                                                                                                                                                                                                                                    File Type:PNG image data, 16 x 13, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):221
                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.823841930719097
                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:6:6v/lhPSt5UlRYVwlhVFjBn/DFH0LC0zeup:6v/7WilRieVF9/mCaz
                                                                                                                                                                                                                                                                                                                                                                    MD5:2E73E1B08902379BE5731602244BE3E7
                                                                                                                                                                                                                                                                                                                                                                    SHA1:019A0F17141BE82E1B24C5F38A3A34620D7840E7
                                                                                                                                                                                                                                                                                                                                                                    SHA-256:56D49DE70BDE11B7A08FD991043ACC1412F6939C4E83E5E4DB7594CAF94B4DC5
                                                                                                                                                                                                                                                                                                                                                                    SHA-512:669F1BA7F2DF4EE91618D3BEA28185442442DC5E97C700201EC3EA848B0DE71223920F24D184FD0F8AA748BC45A5A29792F1D9C87CE477077B051D1A6407AC3F
                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                    Preview:.PNG........IHDR..............e.....9PLTE.........................................................-$gE....tRNS..I.....s@(........EIDAT...9.. .CQ.d_<$.?l.....w~......d..+,..l.r.Y{8_h....../:.A.cy....^...n..,....IEND.B`.
                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files (x86)\AirDroid Cast\AirDroidCast.exe
                                                                                                                                                                                                                                                                                                                                                                    File Type:PNG image data, 20 x 15, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):397
                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):6.737839352694038
                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:6:6v/lhPflcWJ+R+XXFIcs0vAftbM2+EzBceXDV/ahPx51ESVr+4dp:6v/7yzyIh0oftgjMcOSBqSVr+4z
                                                                                                                                                                                                                                                                                                                                                                    MD5:06C01DBC37FDC835285811CBFB1C97AB
                                                                                                                                                                                                                                                                                                                                                                    SHA1:DF4D4342E4331F0DD9052BA4F6EF9327F9E109FC
                                                                                                                                                                                                                                                                                                                                                                    SHA-256:6915DA4E7210EFC71B7524D13FBEA6B821CC570D5D05525C4DB52A0B415F06C5
                                                                                                                                                                                                                                                                                                                                                                    SHA-512:3682CA47CFFA574C1A5D7621C7EC3C48ADEF3AFFC59E814B7A483B6FD9856B2A447FBB3ACAA838F8A3DE246AA56AA8EC92767A88202CD099A57610EF109375D9
                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                    Preview:.PNG........IHDR..............F.g....PLTE..........................................RRR.......................!!!.............................ooo===.................t.w....$tRNS..3.0..&!.....D-.....a9.........VN?G`.....IDAT..U....0.@Q.H.P.tOC....uf.D:J.9...".&Q^...+]..N..e.).]...^...;..9.......c..b......M.'...e..%....&{....d....U..k..#...Kz.....Om_.....!....,#....D2.....8....IEND.B`.
                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files (x86)\AirDroid Cast\AirDroidCast.exe
                                                                                                                                                                                                                                                                                                                                                                    File Type:PNG image data, 40 x 40, 4-bit colormap, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):263
                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):6.795668502614741
                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:6:6v/lhPo5Qd6yEB4/1lN0Y2BNblOCkPTQvCchSRUp:6v/7qNB4/zmHe3QajW
                                                                                                                                                                                                                                                                                                                                                                    MD5:73AB97C08054F1C858D0849A4BD049B0
                                                                                                                                                                                                                                                                                                                                                                    SHA1:CAB16CC8B7B20B46DB6E58A5C013AB96B97AD43D
                                                                                                                                                                                                                                                                                                                                                                    SHA-256:68B34B302D97AB9D6BCC106ABB7E26A64480847ACD052FBB080BCA08A0745C85
                                                                                                                                                                                                                                                                                                                                                                    SHA-512:120B22126BBCB7941BE76738C5049D2DF202763BA9718C5D1BC53A3DB64A48F9590F5DBCE3E8C69993A5257B1A35CF765DC4FAF3FC89EDA88629FF2122B49E98
                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                    Preview:.PNG........IHDR...(...(.....~.^....PLTE...........................q......IDAT(..9..0.D..H;.,e".@.h....8....pq...{.W>...X...........C..........H...d....A u.F.N...2u.J...q.v''..L..N....WH!R'..-<...t...'>.; .86..X8....oH...[...b./..0p.Z".......IEND.B`.
                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files (x86)\AirDroid Cast\AirDroidCast.exe
                                                                                                                                                                                                                                                                                                                                                                    File Type:PNG image data, 24 x 12, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):1173
                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):6.557369437930793
                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:24:RPj1he91Wwjx82lY2T3o5VCH1oXyJ3V/4JM/cwGeXTuUhYGN:3qQNn2qcVoCJ3Z4JmcwpvDN
                                                                                                                                                                                                                                                                                                                                                                    MD5:C909165E1F13025FEA1524B992CA37E4
                                                                                                                                                                                                                                                                                                                                                                    SHA1:FAD2430D1FD7D9A5088E9447971375D0464B1B94
                                                                                                                                                                                                                                                                                                                                                                    SHA-256:5357DEF7AFED7EB87DF9FCF1554B86BAEFC6FBF9746E36597CEF3E718FCC2655
                                                                                                                                                                                                                                                                                                                                                                    SHA-512:DDCD791E5499BF2F5B984C718710542277342C8BA0EB9BB47ED7F82CCC999881C1DD88695ED5F508886BB674CC8F8D833E34FF48B755EF22BCB14DC02D9428EF
                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                    Preview:.PNG........IHDR..............R."....tEXtSoftware.Adobe ImageReadyq.e<...$iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.3-c011 66.145661, 2012/02/06-14:56:27 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CS6 (Macintosh)" xmpMM:InstanceID="xmp.iid:F57F0A25F13211E4BAA9D5A51C5E84B1" xmpMM:DocumentID="xmp.did:F57F0A26F13211E4BAA9D5A51C5E84B1"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:F57F0A23F13211E4BAA9D5A51C5E84B1" stRef:documentID="xmp.did:F57F0A24F13211E4BAA9D5A51C5E84B1"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>Y<7.....IDATx..ij.@...z.wE\.....r.A.......yC..0:.......WU...}.?..'w.dYVU...,...0.Y0qV.<.y..$..*.eY".m(....4M.P..E.
                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files (x86)\AirDroid Cast\AirDroidCast.exe
                                                                                                                                                                                                                                                                                                                                                                    File Type:PNG image data, 120 x 6, 4-bit colormap, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):129
                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.528078902675536
                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:3:yionv//thPlk64N/MwETlCshkxfmxhUV1o6vuiOBc/omIVEjbp:6v/lhPi5/iYAQfxWk/x7p
                                                                                                                                                                                                                                                                                                                                                                    MD5:51BE4BDC91D27EF40921E60A958035E9
                                                                                                                                                                                                                                                                                                                                                                    SHA1:B43488159D3A660519C2809955AB4DA3173361F8
                                                                                                                                                                                                                                                                                                                                                                    SHA-256:5D350796C1AD4A6D5498C7EC4D8F14D0F99FF26DF846DF0A3CCBA1C7FC63432F
                                                                                                                                                                                                                                                                                                                                                                    SHA-512:F232304CA8A5BCB5FB725561954DD82F6164A79F5574D1F6C9AFA3B95D44E2E6D29F864FD3ED62FF0917A1EA6613D834338225C138DAC51A4B23FC0E05EA93A4
                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                    Preview:.PNG........IHDR...x..........bGP....PLTE....................r.H...'IDAT..cPI.$..91.2..B......@.0 _+3.2..........].....IEND.B`.
                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files (x86)\AirDroid Cast\AirDroidCast.exe
                                                                                                                                                                                                                                                                                                                                                                    File Type:PNG image data, 14 x 14, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):295
                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):6.805001476820207
                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:6:6v/lhPMtiV9HUrxkbB7IJpClxDeXM6siukLDl2up:6v/7kaHyUNIJsrD0MLif
                                                                                                                                                                                                                                                                                                                                                                    MD5:9EC63E8EE3FE5380FF4542516617D5A1
                                                                                                                                                                                                                                                                                                                                                                    SHA1:D8E61D2AA976D83C803E0F71226BAE9FD9D2BCD5
                                                                                                                                                                                                                                                                                                                                                                    SHA-256:85DA6FB4E95822B23333F4FD298907BE3C6613B489F4F2572274F2E01706D36D
                                                                                                                                                                                                                                                                                                                                                                    SHA-512:A8897449C4F2957D8F2D223DC1DF7F0131D94449E25ADF05191F575AA4389418A88851E522D720DB0AA247BB95AAD38B10F8D95AB52E741A6F6B50CB363F4C44
                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                    Preview:.PNG........IHDR.............(......NPLTE................................B.b.....................R.p...............Y.w.....tRNS...B.............}IDAT..].... .EQ..j .G....1k5wwV<`..Ct>.l..(..2......h.f1.....h....}F....2...YpP.".S.....Ts/.g...z.....W.]........^..1...^i/n....IEND.B`.
                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files (x86)\AirDroid Cast\AirDroidCast.exe
                                                                                                                                                                                                                                                                                                                                                                    File Type:PNG image data, 16 x 14, 1-bit colormap, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):120
                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.24242357159822
                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:3:yionv//thPl9xkWjErE/j1IjRGl/hl/XT2Mzmuj6xn12g1p:6v/lhPCWjCOIty/hYMzXjs0up
                                                                                                                                                                                                                                                                                                                                                                    MD5:A4428C6D3254D02AE95193EC0A3223BF
                                                                                                                                                                                                                                                                                                                                                                    SHA1:69DA53274EE9E08D3C3BF060C052756044CEB9E6
                                                                                                                                                                                                                                                                                                                                                                    SHA-256:5D84DAE290FC30A1A273FD90E7E6F1F9BF76F3F84936941B28D73A91A4CB4E84
                                                                                                                                                                                                                                                                                                                                                                    SHA-512:B4DDEEF8A0D93EE47718F45CF30CE71883A99D7D1A349B12C453BA0AD543B76C691DF2F730AA5089633C941C3064A03FC013F9C4F5DFAF4DFA9467F29D80F546
                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                    Preview:.PNG........IHDR.....................PLTE......+..*....tRNS.@..f... IDAT..c......./C.+.....w...........;F......IEND.B`.
                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files (x86)\AirDroid Cast\AirDroidCast.exe
                                                                                                                                                                                                                                                                                                                                                                    File Type:PNG image data, 14 x 12, 1-bit colormap, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):120
                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.089312173650406
                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:3:yionv//thPlZfNv0/JIjRGl/hl/XVbmmtmbO6Stql3+jkg1p:6v/lhPLNs/JIty/hFUbvStql+kup
                                                                                                                                                                                                                                                                                                                                                                    MD5:7BE8AE8DA21260117E27A01424F7465E
                                                                                                                                                                                                                                                                                                                                                                    SHA1:04C08C16063EFD325CFA222CB2E6395BCD296AEF
                                                                                                                                                                                                                                                                                                                                                                    SHA-256:C11537734F108FCC4E16826FC9F3E68DED662DDB6C3BD980CF6DE8867F469F32
                                                                                                                                                                                                                                                                                                                                                                    SHA-512:E9B640F5F72C8BB37AE579B2681291453DAAA31E5DF0435E3C8AB7516823E7248B624BE723F7F02C92397B1EEBAE2F4A230B8E7629F6D85B0CD5EF22BE7D3D83
                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                    Preview:.PNG........IHDR.............hN......PLTE......+..*....tRNS.@..f... IDAT..c........C....+...C...........X....IEND.B`.
                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files (x86)\AirDroid Cast\AirDroidCast.exe
                                                                                                                                                                                                                                                                                                                                                                    File Type:PNG image data, 138 x 108, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):3854
                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):7.909003226371448
                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:96:0ILXadHLib1VFmE1vqZ7RtE2Xp0OOtNmoE+IH+zAOuuKl:tX5DvqfHZ0jNK+sYAOuPl
                                                                                                                                                                                                                                                                                                                                                                    MD5:BDF79750322B3CA014A7C87398EF4E16
                                                                                                                                                                                                                                                                                                                                                                    SHA1:AEB238273A212A520CF11004C1A45113F4688325
                                                                                                                                                                                                                                                                                                                                                                    SHA-256:D5E7ADD5E659B30C6E992ECB795223A1977E423988C347B792EB979DF5BFAE38
                                                                                                                                                                                                                                                                                                                                                                    SHA-512:35ED50EDB3ED333E2F1786B6C304B74D2D1EACCE537F6673C2C4AC181BBF02E71F0F1402D79D76283672C2AB5A4E2D55F8D620D71AB83AEB76EC12B234EA1314
                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                    Preview:.PNG........IHDR.......l......D......PLTE.........FFF$$$.........777RRR...>>>___:::666...PPPWWW888.........@@@GGG......ppp.........YYY...]]]...iii...HHH......UUU.........___......vvv..................www...HHH###JJJ...XXXYYY......aaa...ddd''']]]......eee.........###%%%...@@@......KKK.........KKK888...///...B.b.........<.W............-../00...;.T;.V...B.c=.Xk....+.P++*...''&...... .)))...033""!......333111,,,.../22...<<<...@.a(((........$##9.Z.......................CCC999%%%...........>._555.................@.^................;.\>>>......~~~..............xxxM.k0.S.....s.sssD.d.....................R.pG.fEEE..........k.!.$.........ggg5.W........y.d.~[.wQQQ(.M........................kkk8.;..........y.{X.pK.M.......................l.mQ.i^^^WWW;.S;.RL.NH.J....:.....VtRNS........b...x....j...uE?......*........|bML5,*%!........i``_[WUS..............h $.....pIDATh..?k.@..K3.. 6I....b..`p 4.i.!$.t.P..J..;.g..m......'CAC..........yzg;T..Z.K.=.......
                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files (x86)\AirDroid Cast\AirDroidCast.exe
                                                                                                                                                                                                                                                                                                                                                                    File Type:PNG image data, 120 x 120, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):1244
                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):7.334414233742473
                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:24:UgIP6OG/BUdizBBvdY3V3tGL7gzHTBCQo+O2d143Q1CAR/A:UjP6J6M/103tG4zztR/d143cCA5A
                                                                                                                                                                                                                                                                                                                                                                    MD5:6F5C4FC524E1C20B2CB94446916BE722
                                                                                                                                                                                                                                                                                                                                                                    SHA1:E6E5FD0A743DCB97EA5C4E709118140085D0C14A
                                                                                                                                                                                                                                                                                                                                                                    SHA-256:CF2701BF80F6AF1F2ED0E505DDEAA08C583EB5621A7E06655FB39B79F99B34A1
                                                                                                                                                                                                                                                                                                                                                                    SHA-512:771C2FA709248FB4848925548B5F3336D2CF6422BE99FBBF29EA261509EEF1B3183351165ABE274DE28274E388882E8E8BFA129D75A22438889FA7532BB33884
                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                    Preview:.PNG........IHDR...x...x.............PLTE...................................................................................................................................................VzZQ...0tRNS....d........IC%..],s ....y>94.~k...M..nYT....|T......IDATh....0.@....%,!......NO.q.......9s..%E..............A.*.g..:.|../..`W.....O.6..........N....a..#x.].....1.....RT...<E....m.:b6#./P......xB..yz...\:z..0.P..H,ni.=......)d.)f...'.Ou.w.;....%..MN.....lk...y.?.Lw...\Q..a.L..<..Ek.M.3&.\.=n..m..tLS.^W...IQ.a.:..E.sy"7.hRf..+..............c.n.Y#Gw.Cu..Y.....!...83.o]....z1o.*K.{..B....84.w%...-....:...s..]..4...:Q..!....}f.]..b...Z..4.s..8.....H.dI...Z....L.@H.st.I..B:..&.....&@Jt21O.....L.GU../...e.w.E&...&R..`.-...A5.Ff..J.^.....!.{.=5...L9N.....4G..nv...PlA...J..];R.S.....0.d.\R...D..Ku.....kOvzP....s.w6z1T.lVA...-3....]6.nW.T..J......cv.2...gbP.l.....L"..+..n,i/E.T..~'P.AdO2D?....[$bZ.Z<*w.LY..._w.}..!.ko.y.Y...E.tc..a.;..j[.n.Z..aV.../.....g....\,..
                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files (x86)\AirDroid Cast\AirDroidCast.exe
                                                                                                                                                                                                                                                                                                                                                                    File Type:MS Windows icon resource - 3 icons, 16x16, 32 bits/pixel, 32x32, 32 bits/pixel
                                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):15086
                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):4.059763151468272
                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:48:2whg4QoyNN5+ttDwKuZLPOMYOPqV5j6ty/55gDzJ+mOzzN3uxbBLZ+B8KgFickdU:pyNN50wKuZLPlYTcQoN+m6ILg5cx
                                                                                                                                                                                                                                                                                                                                                                    MD5:915C8F678BB471074202BD5CD2ADD170
                                                                                                                                                                                                                                                                                                                                                                    SHA1:552E7D4377C4009350AE9BA0125411B9EE41808C
                                                                                                                                                                                                                                                                                                                                                                    SHA-256:FC4D597228A9E3CE8BF3DE8EF2EEEC1567663FDEC35482F937DB22076198BBDA
                                                                                                                                                                                                                                                                                                                                                                    SHA-512:C3DA2A9FC57FE0B2262C30438F37BDE77223E8A065E6B6AE7833D67D6AC7FD8708E704F46F268173A150333FDDDCA89F70E4297ABB1138A2FD855F1A663FF12E
                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                    Preview:............ .h...6... .... .........00.... ..%..F...(....... ..... .....@.......................................................................................................................................&&&.///.................................................$$$.&&&.$$$.........................................333.%%%.$$$.""".F.4!Y.?#................................555.%%%.###.%+#.P.8-[.>W^.@o^.?Y\.<.[.<.................&&&.%%%.""".2O*.T.;9\.?c\.>.\.=.\.=.\.=.[.<.\.<.....888.###.###.""".Bu1.X.=E\.?.\.=.\.=.\.=.\.=.\.=.\.=.[.<A........""".$&$.N.8'Z.=s\.=.\.=.\.=.\.=.\.=.\.=.\.=.\.=.[.<.........^.C.^.>O].=.\.=.\.=.\.=.\.=.\.=.\.=.\.=.\.=.\.=.[.<.a.B.........`.@Y`.@.a.@.a.@.a.@.a.@.a.@.a.@.`.@.`.@._.@._.@.Z.=c))).............j.J.d.C1c.B{c.B.c.B.c.B.c.B.c.B.c.B.b.B.b.A.`.A.K.6#---.....................c.D.c.COc.C.c.B.c.B.c.B.c.B.c.B.b.B.a.B{I|:.............................d.F.c.D9c.Cib.B.c.B.c.B.b.B.a.B.b.CO....................................f.K.d.D-c.CYd.Coc.C.b.B.b.C.c.C%..........
                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files (x86)\AirDroid Cast\AirDroidCast.exe
                                                                                                                                                                                                                                                                                                                                                                    File Type:PNG image data, 16 x 16, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):553
                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):7.423078321848938
                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:12:6v/75lvF84PGdDQc0Y0CKriJ6vR5VGc5kJOeYI78dhVGnqPnv1:cpF84IQFV+ER+/X/qPnt
                                                                                                                                                                                                                                                                                                                                                                    MD5:AC59A509D4B4E098938B70589D3E7C7D
                                                                                                                                                                                                                                                                                                                                                                    SHA1:516CE3034530AA0BC4E42DADB9BDDE32BB2F1008
                                                                                                                                                                                                                                                                                                                                                                    SHA-256:2535BAFEE755CE8E7B6C3B89428EA90AA494623F221074E81569D9AEB8832C49
                                                                                                                                                                                                                                                                                                                                                                    SHA-512:0017D60BE8D0EC0873E8E4CDCB0584CF59E2DDD4D77212D9A5365BDC2FACD57D6AE49E803C3883662368A55B149DCD1A0F12AD318DA114F3E876465DA4681C2A
                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                    Preview:.PNG........IHDR.............(-.S....PLTE....R....g..B................P..O................~[.qJ.R..>........................xS.rL.]A.e@.]7.S-.U#.O..J..F..D..F..H..<..f..K..F..C..f............................................................|..{.n..n.}n..j.wd.b.uV.hE.`>.j=.W).S(.J".U..I..Q..g..k..F..l..yqa....IDAT..5...@...;3.@..wgY....w...a. ....B.5.#.G .4.!f2|..4s..Y:......Qji<.m5....FQ...9.7..|.\.....R.....VC.B..C"...I9.C...F*@(..YoQ/.b.X7V|...._..L.z.>.......J..8..Sf...r.V (...cl.......V...W..|)...=....U......IEND.B`.
                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files (x86)\AirDroid Cast\AirDroidCast.exe
                                                                                                                                                                                                                                                                                                                                                                    File Type:PNG image data, 232 x 232, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):5704
                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):7.947439890919449
                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:96:x18f/xEdHkqTBioomPwVVszXrd00PVkt61hjrNT4dLGVl89htUAUeR4MD2/J+:x18XGdLToohPzb60PV66rFTsM8R6Ur2Q
                                                                                                                                                                                                                                                                                                                                                                    MD5:CA32AA72B6DDA7BF86D1264553CC6655
                                                                                                                                                                                                                                                                                                                                                                    SHA1:CC2A5C49FD06D010AA9984C19A5FE26E3F4F02D7
                                                                                                                                                                                                                                                                                                                                                                    SHA-256:A0FB3DD630AFCED4E02622D5EBBCFA1F110E6FF87C35C0F7E8ADDB0C372A665E
                                                                                                                                                                                                                                                                                                                                                                    SHA-512:72A84B0436FCEA01292194E0C8FB275900BF0C948B8A9B8342910DB20543138CF926D8EC92B76B97EAD718CFF420B8440DFAC484D40FF40F8AA9A4B516FD9014
                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                    Preview:.PNG........IHDR..............wXJ....PLTE.........Yr.Yr.Yr.Yr.Yr...X|.Yr.\....Z...K\..Yr.\...j..b.\..Yr.\..\........\.....Zs.D.d..o.B......Yr.Yr..BYr...t\.........BF.f.L.B..r.B..s.B.r....F.e.m...w..r.....E.e....CG.f....."........J.pYr......r\.....K..B.b......k.|....Z.JJJ.^.............w....ev._y....g}....q..........UC.2 .2]POs{....pWT...U..qk.(.o.....@.............k....Z....M...........x..Z.K..............b..U...y..I.f.K9.....................~.U.H...;.....P....................................X.u...{..)....................p...G.oC.e$.....g.....u..U...h.46..............].........f.^.yHUf.vd.n].............R...Z.E.g..].*.........:..V..x.T....jb`g.Me.y8<\.B.~..}L.z.[l!l.....4..I0A..4...)..H...;...{..tA.o_.k..ib.f.`7.=.I..R..t.u..h..Mu.K0......DtRNS......I...?.*'.s.....k.K..;...q"...g...hRI.......vR6......._=..U.....IDATx....K.`...t...%.b.e'E....}.S...@.[.J....&.^<.CpH...T..')ux.N.......`o...}.....-. J.}y.<..X,...b.X
                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files (x86)\AirDroid Cast\AirDroidCast.exe
                                                                                                                                                                                                                                                                                                                                                                    File Type:PNG image data, 41 x 20, 4-bit colormap, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):239
                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):6.2778299146667935
                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:6:6v/lhPyGy4ati9mYqEm4pDZ4xcmOlzU/sup:6v/7C3icYnm6qxclz0sc
                                                                                                                                                                                                                                                                                                                                                                    MD5:01E1426CFD9D73EA6382E950840AE221
                                                                                                                                                                                                                                                                                                                                                                    SHA1:49DCCAE515DF545A2261D6CFA1A285FE650407F9
                                                                                                                                                                                                                                                                                                                                                                    SHA-256:AEC5417B3F2AA524E749A230C26B829C14B1E589A6652077BC8DD95824E91BBA
                                                                                                                                                                                                                                                                                                                                                                    SHA-512:630128E39331BC2ABF126EAD414B13F6F7BA3F69FA7B05E1A9A3EBAA36D1DDAC98D88B750BF4B44B273C11573778846EB333E2BDE19324106A4188DC4E5E114E
                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                    Preview:.PNG........IHDR...)...............*PLTE................(...m...I.%..?....&..%i8......tRNS....v......oIDAT..c.....@......4....ii(:X...........S....!V...S...(....C..Z..h."....-GX5..f.:.-.t.C..0.....n.........G...3E.:`H18....IEND.B`.
                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files (x86)\AirDroid Cast\AirDroidCast.exe
                                                                                                                                                                                                                                                                                                                                                                    File Type:PNG image data, 33 x 18, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):245
                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):6.419065936712879
                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:6:6v/lhPlJYxKCL7VfrdaQk3AqNwVCIOD1tKy3XiZyZqup:6v/7tJu5rdaPMoI8voZkqc
                                                                                                                                                                                                                                                                                                                                                                    MD5:4483E1A63B8A6EB2A49C67F0DC108288
                                                                                                                                                                                                                                                                                                                                                                    SHA1:EFD38B9980865E1E590925EABA962DC4918CFAF2
                                                                                                                                                                                                                                                                                                                                                                    SHA-256:2B97CA59501BFB76DF1396C90313CB9AB47844D26F81CA312AF9352418C0B0E0
                                                                                                                                                                                                                                                                                                                                                                    SHA-512:23332F43E9315B53F284D12E8A85B680303C79A624CE63B9149A3AC25EB9B369E50E05188527412DD3C2216A06756DC871B3646E5BF7E37CC80A42D41622D991
                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                    Preview:.PNG........IHDR...!...........G^...3PLTE.....C.....C..:.....CT.q..C..(e.V.sO.l^.Y.{2.W..QU.P.....tRNS%..}..~...b...jIDAT(..K.. .D'I?ik...........!...&P..#..t.s.d.x.s.(."0..;....7.3ZR.u.-Gu.6dt.05.M..-...*......A....BW0V}..n.|........IEND.B`.
                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files (x86)\AirDroid Cast\AirDroidCast.exe
                                                                                                                                                                                                                                                                                                                                                                    File Type:PNG image data, 50 x 18, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):293
                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):6.739409084926521
                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:6:6v/lhPk8IdkenhOQH3IyuLaDESu9duz6j/Fwp6v7a7ktZTy8dp:6v/7s8YZnhOQXIyuLT82jna7kZTxz
                                                                                                                                                                                                                                                                                                                                                                    MD5:2639AA86C06E9DFB1BEBCD30089A2DC5
                                                                                                                                                                                                                                                                                                                                                                    SHA1:BAC9D398480A4B1E8BA956162F9CA6687F9ABA97
                                                                                                                                                                                                                                                                                                                                                                    SHA-256:5F7AFBF00849205F45D671562515BA778DA040491F49AF504F836E97229823FE
                                                                                                                                                                                                                                                                                                                                                                    SHA-512:E6DD18E2FD5FE9B9403752899B7EB60F927FD17E1193BC11961C199B00F3B0E99E22E269BDBE92EEF369D73766C071B9B055C651175831086EE8C2870CABB7F7
                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                    Preview:.PNG........IHDR...2..........M}....BPLTE....................B.............e.....H..x..g..=..<.+.......\....tRNS...}..~`+......IDAT(....B!.D.B.....U'.....O..%'<!...h2I.x&..$:..`.T...)RZq...k.y*-=_.w..=r...+..?.OJ.A...}.W@.1.QA^c^...._.@..B..g.*i..c.Nb...M........-......IEND.B`.
                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files (x86)\AirDroid Cast\AirDroidCast.exe
                                                                                                                                                                                                                                                                                                                                                                    File Type:PNG image data, 39 x 45, 4-bit colormap, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):217
                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.834998634976666
                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:6:6v/lhPcvsQ84chOCfAql1n8N2aYAV5mwsJtljp:6v/71Q8X38fV5qJt7
                                                                                                                                                                                                                                                                                                                                                                    MD5:A368AE49ED940387E46370090B758A84
                                                                                                                                                                                                                                                                                                                                                                    SHA1:374B1C754FD5D8587156738AB810B47903660E65
                                                                                                                                                                                                                                                                                                                                                                    SHA-256:B525A21C9A5386B5A214ADA7ED7A292A35A797A2A99480213EE83D7A4387ED85
                                                                                                                                                                                                                                                                                                                                                                    SHA-512:6320364C3E650E3A373B061077DC36B2D3C4DE0E243D369B7D0D90A609F92507B574B490D26EFC9E7CF58CD5FFECF8501BBFD016F052406AE0EEC97B7B4148C9
                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                    Preview:.PNG........IHDR...'...-.......o`...'PLTE...;.$;.$;.$;.$;.$;.$;.$;.$;.$;.$;.$;.$p.H8....tRNS..P+.....s.b......UIDAT(.c8..N2...T.M....3)....`.<#.M....3....Y.M..NA... ... ..%H...:....Ep.v...NA.o.A...G.....IEND.B`.
                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files (x86)\AirDroid Cast\AirDroidCast.exe
                                                                                                                                                                                                                                                                                                                                                                    File Type:PNG image data, 48 x 42, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):1407
                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):6.991904749605976
                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:24:M1he91Wwjx82lY2T3o5V0FCaPQ3yJ3V0cPPGlv9xMD80MoLy6jx7lm4fPI:yqQNn2qKCDiJ3DolxGpy6j26PI
                                                                                                                                                                                                                                                                                                                                                                    MD5:787DECE128B65AFD0CCB4659D8D1DA3D
                                                                                                                                                                                                                                                                                                                                                                    SHA1:3C34FB4ADF70D10C6C16C1A01BDABE6825D70DFD
                                                                                                                                                                                                                                                                                                                                                                    SHA-256:272DDAFB19E36C1784ACF4F886BBC0805397A8DB2090A161E08CE0B73F010DAA
                                                                                                                                                                                                                                                                                                                                                                    SHA-512:17FD3B78BB2F1AADE4F1F1CBAB29358E3741801789959A334A6D6853831EBEA0605406D2337DB48D8BC58691A5ACF3F623B92D2A85326F75228A405D9A6A2BD2
                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                    Preview:.PNG........IHDR...0...*......O.z....tEXtSoftware.Adobe ImageReadyq.e<...$iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.3-c011 66.145661, 2012/02/06-14:56:27 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CS6 (Macintosh)" xmpMM:InstanceID="xmp.iid:A8F2B8B37B4111E3B066DDB8FBCD7547" xmpMM:DocumentID="xmp.did:A8F2B8B47B4111E3B066DDB8FBCD7547"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:A8F2B8B17B4111E3B066DDB8FBCD7547" stRef:documentID="xmp.did:A8F2B8B27B4111E3B066DDB8FBCD7547"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>.%l.....IDATx..Y[K.A.>..f.E..(....=..z.^{..IA.....Ej..$%3*/.F..n...h3[..K....s.....|{...YM....M....#".......m..B...
                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files (x86)\AirDroid Cast\AirDroidCast.exe
                                                                                                                                                                                                                                                                                                                                                                    File Type:PNG image data, 49 x 49, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):2560
                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):7.561803825533809
                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:48:QqQvnLDaEVJJ3rjHJIas98J9RvWrwstvVGCfKj49Mj/z9izI5lt:hQfaK7jHW+gVJMj/zQzI5/
                                                                                                                                                                                                                                                                                                                                                                    MD5:D57FDDFD50D9391723A886600700C542
                                                                                                                                                                                                                                                                                                                                                                    SHA1:EB36A0353E08EAB02EB9329D8B92630D75997076
                                                                                                                                                                                                                                                                                                                                                                    SHA-256:10A5C02CFE7ECE8B9585DE5AD845584712242646A865DA5DECB182762D37CF29
                                                                                                                                                                                                                                                                                                                                                                    SHA-512:33B52891A6725D5C8712CA8F7C5DFE3DF31E82DCD4EF76855A9B32D4BCD18ADDFA07C2CBBAF813CE60ADA2D59B652CA11047A299A8DCD787D2609EBF7AC501D1
                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                    Preview:.PNG........IHDR...1...1.....s.A.....tEXtSoftware.Adobe ImageReadyq.e<...hiTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.3-c011 66.145661, 2012/02/06-14:56:27 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:OriginalDocumentID="xmp.did:FF7F11740720681183D19AD5E23249C8" xmpMM:DocumentID="xmp.did:F64E39E47B4011E3B066DDB8FBCD7547" xmpMM:InstanceID="xmp.iid:F64E39E37B4011E3B066DDB8FBCD7547" xmp:CreatorTool="Adobe Photoshop CS6 (Macintosh)"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:008011740720681183D19AD5E23249C8" stRef:documentID="xmp.did:FF7F11740720681183D19AD5E23249C8"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>.d......IDATx..Z}L.U....~......pI..&.C...Aen..-7
                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files (x86)\AirDroid Cast\AirDroidCast.exe
                                                                                                                                                                                                                                                                                                                                                                    File Type:PNG image data, 49 x 49, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):1978
                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):7.329706581123404
                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:48:QqQvnLDOExJJ3rj4KhfjJk9rDMWZmITLkNDZ2Me:hQfO27j9hflm/M8TLee
                                                                                                                                                                                                                                                                                                                                                                    MD5:0A20BE89B8CD80BEA288EA7BDD4686AD
                                                                                                                                                                                                                                                                                                                                                                    SHA1:C051E893986C0214E7788DD5F59588BA2ECF4ECD
                                                                                                                                                                                                                                                                                                                                                                    SHA-256:48DB54CD397CD647DA1F9948B07C8286B8E56E4708EB476BB978802EE63D1E93
                                                                                                                                                                                                                                                                                                                                                                    SHA-512:06EB2B2A251331C9910FE041B7FAB1E7FEBEFCEB5D541EF7365AD7E3A8A083F22173F035162B7C433F64F036FECF0FCEAF5799B60D215CFC4F291354CD8FCD50
                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                    Preview:.PNG........IHDR...1...1.....s.A.....tEXtSoftware.Adobe ImageReadyq.e<...hiTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.3-c011 66.145661, 2012/02/06-14:56:27 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:OriginalDocumentID="xmp.did:FF7F11740720681183D19AD5E23249C8" xmpMM:DocumentID="xmp.did:F64E39E87B4011E3B066DDB8FBCD7547" xmpMM:InstanceID="xmp.iid:F64E39E77B4011E3B066DDB8FBCD7547" xmp:CreatorTool="Adobe Photoshop CS6 (Macintosh)"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:008011740720681183D19AD5E23249C8" stRef:documentID="xmp.did:FF7F11740720681183D19AD5E23249C8"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>.c......IDATx.b...?.P.L.... sf.]F.hy..G....&..%G..
                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files (x86)\AirDroid Cast\AirDroidCast.exe
                                                                                                                                                                                                                                                                                                                                                                    File Type:PNG image data, 49 x 49, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):2218
                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):7.485879139414526
                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:48:QqQvnLDOEE2JJ3rjRwHu+Y5+GwFaujY232zavf9nhVSj:hQfv57jR8u7+GwFaujYJz4thA
                                                                                                                                                                                                                                                                                                                                                                    MD5:9B02CC40F76A6B6115CA3859DD22A5A1
                                                                                                                                                                                                                                                                                                                                                                    SHA1:5F64E821D107C3C5D5528E48AEF1FD97506CC676
                                                                                                                                                                                                                                                                                                                                                                    SHA-256:4B6731EB8D5AF09B6F4DF3EA781134951A8BD7962187027C8B312ACEAFD1777E
                                                                                                                                                                                                                                                                                                                                                                    SHA-512:BF209D1D6423728BBDDDA70FE8E8C515B149F9A5BD57CB17A904B963A416A2333314F1D0E296F6C0578F87C853100012C0129AE15A2BA8A8DA6D23FA921B32BB
                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                    Preview:.PNG........IHDR...1...1.....s.A.....tEXtSoftware.Adobe ImageReadyq.e<...hiTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.3-c011 66.145661, 2012/02/06-14:56:27 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:OriginalDocumentID="xmp.did:FF7F11740720681183D19AD5E23249C8" xmpMM:DocumentID="xmp.did:809E8BE17B4111E3B066DDB8FBCD7547" xmpMM:InstanceID="xmp.iid:809E8BE07B4111E3B066DDB8FBCD7547" xmp:CreatorTool="Adobe Photoshop CS6 (Macintosh)"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:008011740720681183D19AD5E23249C8" stRef:documentID="xmp.did:FF7F11740720681183D19AD5E23249C8"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>.$.....IDATx..ZYO.W.....L..M....J..@.(R..m....
                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files (x86)\AirDroid Cast\AirDroidCast.exe
                                                                                                                                                                                                                                                                                                                                                                    File Type:PNG image data, 39 x 45, 4-bit colormap, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):481
                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):7.279953207227206
                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:12:6v/7wTa+Q3FPZFkY5IMWiXJSegqkzty8JarvaMPp7Mk8Zo9e:cnVPTd5xcegqkTJaDtx7MV
                                                                                                                                                                                                                                                                                                                                                                    MD5:48282C4F813A0266FC012E40CE3C4413
                                                                                                                                                                                                                                                                                                                                                                    SHA1:C24D9A5EBD339CD21F846AA3A8D976B547488BDA
                                                                                                                                                                                                                                                                                                                                                                    SHA-256:2B83C64F2520D8F0F9B2D7274CB06D5F7BD551F99A87175505A7AD7A0A9C7B95
                                                                                                                                                                                                                                                                                                                                                                    SHA-512:3BF8062F29A557A8ABBA7AF96AF23DD84CCA74EB6DCC4C57DF5691487875DD9DC288CCC0BAFBF659C50A6BEA2A4BA2F6876875A02A68BE7F96EDF36F56A466A2
                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                    Preview:.PNG........IHDR...'...-.......o`...$PLTE..........z........~..............{..l.....tRNS.....$~H...f..p....`IDAT(.]..m.@..I.....'N...H.A..!...T.2.Y..,.>.F$wIEf..."...5..$et\~...y..im..@5.[.."....$G.j[.72Q()RU...0.b....V.K..2J...w.#.1B......R.o.c&.....Z1Z.'.L........T..".7...>..B.]...U...)CN.....a).I...s.%..N..`p..P....".D.Er.......'xl.4k..!2.)..|.f.T.k..N5S`..OB..'x.!.;T..M#..1HH..w...!:YH.,4.......~#.ShInkgc.c".G.Rr:>y.J.#Gv......e..Y.....+,.2...:.2.Yu......IEND.B`.
                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files (x86)\AirDroid Cast\AirDroidCast.exe
                                                                                                                                                                                                                                                                                                                                                                    File Type:PNG image data, 49 x 49, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):1706
                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):7.117634721123564
                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:48:QqQvnLD3E+JJ3rjxF0P+5ae2ku2Ydcv8ey:hQf3R7jxOP+5aVvcv9y
                                                                                                                                                                                                                                                                                                                                                                    MD5:F76380E9B08E74BC1683573689B94007
                                                                                                                                                                                                                                                                                                                                                                    SHA1:8596A7FA1EA40C2A7303911EFBE55FEAEC8A00EC
                                                                                                                                                                                                                                                                                                                                                                    SHA-256:BCFC7ACA1555550A2462440EE5D962F2BFD965E4F043E9EF8FCF70A3ED5D4194
                                                                                                                                                                                                                                                                                                                                                                    SHA-512:B7BAB17CC23B074A9E94F094015E3D5BD711A9C8A1C0F0F40C16EE81516BC7C5691444FEA2DF0B00CD3803979DAC6E3128029AC53AF811C67ED503BDC7DDB4D5
                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                    Preview:.PNG........IHDR...1...1.....s.A.....tEXtSoftware.Adobe ImageReadyq.e<...hiTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.3-c011 66.145661, 2012/02/06-14:56:27 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:OriginalDocumentID="xmp.did:FF7F11740720681183D19AD5E23249C8" xmpMM:DocumentID="xmp.did:809E8BE97B4111E3B066DDB8FBCD7547" xmpMM:InstanceID="xmp.iid:809E8BE87B4111E3B066DDB8FBCD7547" xmp:CreatorTool="Adobe Photoshop CS6 (Macintosh)"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:008011740720681183D19AD5E23249C8" stRef:documentID="xmp.did:FF7F11740720681183D19AD5E23249C8"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>./Q.....IDATx.b...?.P.L..........GIZr..B.<.>yj.B..
                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files (x86)\AirDroid Cast\AirDroidCast.exe
                                                                                                                                                                                                                                                                                                                                                                    File Type:PNG image data, 49 x 49, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):1712
                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):7.133619596406943
                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:24:S1he91Wwh82lYSKwkMPREV0sT3ohyJ3VykjGb63Tqrh72cg3S7HJJEdwJU3x:QqQvnLDEERJJ3rjz3T2t2f3IpJEdSUh
                                                                                                                                                                                                                                                                                                                                                                    MD5:C02B1ADF74D23DC5402FC9B474949926
                                                                                                                                                                                                                                                                                                                                                                    SHA1:B154CC99758FBBE20CCCF77A7F360817F144AA6A
                                                                                                                                                                                                                                                                                                                                                                    SHA-256:F1992B525DF204102E555DCD64CDAB3BA648B2A691A957C5D76E2BE4329A4146
                                                                                                                                                                                                                                                                                                                                                                    SHA-512:28EF9ED027E92B88FD880DF393079C9E476E2A74C8273C28906D7B07A61BF1AA4C8AE55D2E8C9947A9EAEC9BBD6B398F2958E4C4E21626E0B3575A4268C02DE0
                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                    Preview:.PNG........IHDR...1...1.....s.A.....tEXtSoftware.Adobe ImageReadyq.e<...hiTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.3-c011 66.145661, 2012/02/06-14:56:27 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:OriginalDocumentID="xmp.did:FF7F11740720681183D19AD5E23249C8" xmpMM:DocumentID="xmp.did:A8F2B8AC7B4111E3B066DDB8FBCD7547" xmpMM:InstanceID="xmp.iid:A8F2B8AB7B4111E3B066DDB8FBCD7547" xmp:CreatorTool="Adobe Photoshop CS6 (Macintosh)"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:008011740720681183D19AD5E23249C8" stRef:documentID="xmp.did:FF7F11740720681183D19AD5E23249C8"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>.4.$....IDATx.b...?.P.L..........rQ........Wr..
                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files (x86)\AirDroid Cast\AirDroidCast.exe
                                                                                                                                                                                                                                                                                                                                                                    File Type:PNG image data, 90 x 26, 4-bit colormap, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):196
                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):6.293623349182097
                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:3:yionv//thPlC6YXfQapI6x93n/l5WF1jSWk9f9PRTWZlrgKkZ8QO2I9BhhlVI++z:6v/lhP9YXY4LxJ/XWF1jOdWZumdZZl+p
                                                                                                                                                                                                                                                                                                                                                                    MD5:2B22EF2EBCF71FBB2B5819BB9F396DC1
                                                                                                                                                                                                                                                                                                                                                                    SHA1:AB1CEA3FC57846AB7C7206998D0F2FCD5D39B38D
                                                                                                                                                                                                                                                                                                                                                                    SHA-256:0BCA77563A94E66AEB71EECCC7DA9A799D2F0F6F608DA3AFEFC0E92C0004B763
                                                                                                                                                                                                                                                                                                                                                                    SHA-512:B985E9752F3FA5200B44EC1153DD8C1D906CC913F7B3FF38923B87F265E36B0B5820D262D36EB7F49E8E3142FA48410C3D81A3357C2F3E5FD4B70487D280656E
                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                    Preview:.PNG........IHDR...Z...........V]....PLTE............................gIDAT8.c.L P..D..0%(H.s.....Z....$.j50......j%8.s..>.E.QT.8..6q...E\....Z..u..6.q.IS=.}I........$....p.Z/g.......IEND.B`.
                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files (x86)\AirDroid Cast\AirDroidCast.exe
                                                                                                                                                                                                                                                                                                                                                                    File Type:PNG image data, 270 x 214, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):22513
                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):7.962930881445826
                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:384:lIGkY/BAmUJyl9aIY44u9bwIff91LmNKKxH9Z3zUj1VFH6frMwXUUk21U:KvWN78x/DeVuowQ2W
                                                                                                                                                                                                                                                                                                                                                                    MD5:0213491FF6CE159F29D3EC7DCCE1A69E
                                                                                                                                                                                                                                                                                                                                                                    SHA1:9743EEDEB6576E396C1645FE3F1FE070DA56A20C
                                                                                                                                                                                                                                                                                                                                                                    SHA-256:5FC3345E69FCD964DACE07B505C38ADA0EECEB158DCC10B1CDC939B0A1B8737E
                                                                                                                                                                                                                                                                                                                                                                    SHA-512:98713017F42D81F8CEA99B169B14199AB4F6441307211166BDE8B34FED7B2C89AF19EA91C756BE17F5D0B85138481183AD641D3E748F399FE081278F57965CFC
                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                    Preview:.PNG........IHDR............. .lS....sRGB.......@.IDATx......'.U....V.h........B..2.\...a{<6^{<.....o.....y......a..e.....m.....H.....Q]...WQ..uU...>.:S..+"2323.......s.s.s.s.s.s.s.s.s.s.s.s.s.s.s.s.s.s.s.s.s.s.s.s.s.s.s.s.s.s.s.s.s.s.s.s.s.s.s.s.s.s.s.s.s.s.s.s.s..p rz.x*'.@..[o..].4.a...S#....I.&E..=.mkk...7.....)//..b..D"QV___..DJ./)(((EZ..)...%.....uww.WH...+.._,........;.....L.......@>=...2....Ri......w.,...#..u.xQQQ....oC..:;;.JJJZ..f....m..nnnNL.0..|I...&..?../....J.9.{.-..k.v.}...w#../8N.......b../.$.a..018y.8..V.p..(..J.'a.....qHcx<..HW..B..!O...lI..D'..q.0....a.fr........a-........>.p..9...x=......:.c...Hq.]..`...;!.;..<...#......p .....r........a,....._.?.w...t..)..5.MA.!...J.M..._'9.S....4.tn.0..2Ryn..g...t.z)..l..c8.g..Y>.(.-....^h....V...yV..tuuQ0...Q.........i......CZ3...e.".p.Y....BN..........w.Y..6.?....h.x.M.?3...A[..i.M.G..V'8',..a....cp........J....N.....w....4......zh..........].......J?].y............2......
                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files (x86)\AirDroid Cast\AirDroidCast.exe
                                                                                                                                                                                                                                                                                                                                                                    File Type:PNG image data, 19 x 17, 8-bit gray+alpha, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):376
                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):7.19663273135519
                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:6:6v/lhP9WXiR7UNl6PgIABG+KjkpMHpyp25NdY9mFCv6kBiIGz59wGWcffv+Xjp:6v/70i7I+HASjkQ5EksCkB2zR3o
                                                                                                                                                                                                                                                                                                                                                                    MD5:BC2F6C61BEEED0EA1D71F614E716DC1F
                                                                                                                                                                                                                                                                                                                                                                    SHA1:0CA5653004E09FD00A39F08BD729398B5E2DC6A5
                                                                                                                                                                                                                                                                                                                                                                    SHA-256:257CCE97378DC6B5AF367A01451E68BDA833801114602495A4D07A0F7747A009
                                                                                                                                                                                                                                                                                                                                                                    SHA-512:3C1E09BF092AE7E8B365D03EB6BD51391C5401656487352A47F3F8ED997F906A2F50086D6993EBE3522F094AD623DD1A40572940000408FDA397DC7766E625C7
                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                    Preview:.PNG........IHDR..............._L...?IDATx...?(.a...G..(.o`!W.%J...d4`..$u6.......W.[0.nPR...Y.N...\..!.P.~..T...a...G.5....a..;.k..l.7.J..z+.....v.s.xc.<....(.i.....rM|x.s.<.;-3..s.....s..^.A.S>Y."...=..=.KUn.(.Y...>.=.."m+.4.L3....<.. ^.@.......j.r!.R....LV...u..Ie9-r5Q..L..,..Y9/.<.^.+.c....2.(.kg..C.iS!Q...q.6...>...?1...j..3.....7K[u...g.N........IEND.B`.
                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files (x86)\AirDroid Cast\AirDroidCast.exe
                                                                                                                                                                                                                                                                                                                                                                    File Type:PNG image data, 19 x 17, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):515
                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):7.466170371272649
                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:12:6v/79y0X44euih0ilsyQpK8SEX9/z0Qj8:sjX44tWSdK7EXZwQj8
                                                                                                                                                                                                                                                                                                                                                                    MD5:F32540ADD80E2E5B17085F99A71617F4
                                                                                                                                                                                                                                                                                                                                                                    SHA1:0F14FFD9D59395EBBEE191C0775B4DB30B217B03
                                                                                                                                                                                                                                                                                                                                                                    SHA-256:EA58C748DBEC7EC186950928E4ABD5CC6CA4478B0EE5E0C3151E3F3A0233FC31
                                                                                                                                                                                                                                                                                                                                                                    SHA-512:9A5ECA25933FD65358709CD0A0FE6A28CE7963602D06CDCBC8EC9570E118701A8333DFA2F47E9DC5E90F9A07D55608DC9359D52B74CE72732EFB7F296162FB0D
                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                    Preview:.PNG........IHDR.............?.......IDATx.b..h....s..K5.......m...n...j...Y..8).3....d...YP...7[D..........d.-).g....Z...U.(......+..7.\..[..@.!n~K..u....S..vB..j.6..*..8v..0....RfkN...|"..q...V.(.#.....v9......./.....'..Y..B.(0x.g+.1.G.@...%........cq?a....Q.m@a...l"x<.C..VlJ....=`.%..M..........fjQ...>.1.!.?..E.X...".M.(..J...P7...&...:....E%...l..'.p...0g..._@...H..$<..Lj....@=O._.w..L...y.*DM...m9.u...rZ.+.D........"9.!i....v.3..J........G.._C$.A...y"]...M...J.D....IEND.B`.
                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files (x86)\AirDroid Cast\AirDroidCast.exe
                                                                                                                                                                                                                                                                                                                                                                    File Type:PNG image data, 16 x 16, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):1265
                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):6.740703835176536
                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:24:nT11he91Wwjx82lY2T3o5VtiHxbiXyJ3VLXiJM7iwG+sK4R/qNeEzJj/F/G7:nTbqQNn2qbiRiCJ31iJOiwXACNVjFk
                                                                                                                                                                                                                                                                                                                                                                    MD5:02BDCBF0A5E29F2E8DF16DD35CBC8EE0
                                                                                                                                                                                                                                                                                                                                                                    SHA1:38E8C14C87E66A94A5252F3F39C7AD8DCC5D4865
                                                                                                                                                                                                                                                                                                                                                                    SHA-256:A1AA667789F754A62024318125705CDA7FFB8F3748E56658F328064FC660D3A3
                                                                                                                                                                                                                                                                                                                                                                    SHA-512:1C81A609A662353E7A12095E6B22619FFE3FE9C1F4A689172F4AFEE9513C18DD9BA1CAA5400A053BBFE0AAC2DD08E6B8BCA5FD85B2DBBD6C2B33E00A2768631F
                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                    Preview:.PNG........IHDR...............h6....tEXtSoftware.Adobe ImageReadyq.e<...$iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.3-c011 66.145661, 2012/02/06-14:56:27 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CS6 (Macintosh)" xmpMM:InstanceID="xmp.iid:79B50C27F0A811E4BAA9D5A51C5E84B1" xmpMM:DocumentID="xmp.did:79B50C28F0A811E4BAA9D5A51C5E84B1"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:79B50C25F0A811E4BAA9D5A51C5E84B1" stRef:documentID="xmp.did:79B50C26F0A811E4BAA9D5A51C5E84B1"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>...I...cIDATx.R.n.@.....F}."R..}.O..n...y..T.@.../....Z/m......s......z.v.c...W!..L.T,.iZ*."gB9a:}.z.v.%."...4..r.H
                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files (x86)\AirDroid Cast\AirDroidCast.exe
                                                                                                                                                                                                                                                                                                                                                                    File Type:PNG image data, 18 x 16, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):281
                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):6.7800159158132995
                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:6:6v/lhPDkBk5ek55QfFcxp9Qv0I8ikHnuI/D18L6bp:6v/7gEPOCx+0I8HR/DOLM
                                                                                                                                                                                                                                                                                                                                                                    MD5:12C137728D318837A5A6042D7AD16E5A
                                                                                                                                                                                                                                                                                                                                                                    SHA1:2B585BECA7239AF97127A6141666F4BBAB69A673
                                                                                                                                                                                                                                                                                                                                                                    SHA-256:C62475184642FCD964D466F3EF3CFDE3C60DD2F03D3CD0C95937FEF7605736E2
                                                                                                                                                                                                                                                                                                                                                                    SHA-512:3346A90EEF878F3CFCA5980652443E6BBD4A54F918D8BBE91215C68AF5F2E5312E2B9FD479F7AFD22777A46F60C29AA9DC743B7F8D5E2E11B3455D43B8EB6465
                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                    Preview:.PNG........IHDR.............,..n...?PLTE............................................................. 3....IDAT..U.K.. ....$|.A..g.(-u^...Y....I...g...0.W.Q7`.m.+...uL...a....+...f..`T0.......&......A.83..?.@d....9.....F.zYf..W.Y..:..V}......FH0...?.....9......IEND.B`.
                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files (x86)\AirDroid Cast\AirDroidCast.exe
                                                                                                                                                                                                                                                                                                                                                                    File Type:PNG image data, 18 x 16, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):410
                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):7.332293775357074
                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:6:6v/lhPYfyT4xZZRlQXJabVeZ2ee/ehUXqGQppJZm2ibYePVIkYiafMdvp:6v/7PT4fZDbo2l/eiXql/tibZtIkCYB
                                                                                                                                                                                                                                                                                                                                                                    MD5:053DAADB4F28CF7045E05BDE705C6688
                                                                                                                                                                                                                                                                                                                                                                    SHA1:0FB37AA47041B0ED1D019931AE891BB208C0A159
                                                                                                                                                                                                                                                                                                                                                                    SHA-256:8EE4E2E513250F838404139F2406756D01F7CAEB7F65997869ADB5EF81E678C8
                                                                                                                                                                                                                                                                                                                                                                    SHA-512:3D93BDA5A5A9E675CC2FCBEE0F33F374FB0E3157AA2509A7CBA462AA1F97702021DA526C8738A690E5FD3187DDF49929ABCF59BDA50CFBA0110C9A505FFDDEBC
                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                    Preview:.PNG........IHDR.............,..n....PLTE.........R.&..xf.?.......c.<H............~.]x.VX..T.(...............bp.L^.5[.1N.!K..........................q..m..js.P.......~m.In.Ij.E.k.G....IDAT..M.G..0.E.+.r.s6N...q..kc(.T....L.Z5v...!t.......3.SGy..61n...G..D...{6/{S.S.....W..%......a....2.y..8.5M..s.[.W+.T.z.....QG.5.Yzg|+sx...B.=..l.9|P.2\..5..S.z..t?.S..K.#...|.?......h.8.....IEND.B`.
                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files (x86)\AirDroid Cast\AirDroidCast.exe
                                                                                                                                                                                                                                                                                                                                                                    File Type:PNG image data, 390 x 26, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):1521
                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):7.042325128065976
                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:24:ySE1he91Wwjx82lY2T3o5VUiHCiXyJ3VPiJM8iwGvpXeqi3I3IHrfBNTKGZTIAOT:ySKqQNn2qiiiiCJ3RiJ5iwwF4r3OGZCT
                                                                                                                                                                                                                                                                                                                                                                    MD5:B31B77DF59687EB7247AAA0CF58B65E1
                                                                                                                                                                                                                                                                                                                                                                    SHA1:4104B29B149261D4033243FD4051E4BF102278EC
                                                                                                                                                                                                                                                                                                                                                                    SHA-256:6D3640A17F03B2D2EFA831189E9518CFE885FD4C1ED8FF15AD6033053E6AB6BC
                                                                                                                                                                                                                                                                                                                                                                    SHA-512:8D14D4CD458FA7405DD4218432B57FE13BF261F9B8DF847A42B52091D6CDF333813BFC8BE8CF3640F9A250436563D3B0ADF5E49A9385915997D89A035CE826F3
                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                    Preview:.PNG........IHDR.............<1l>....tEXtSoftware.Adobe ImageReadyq.e<...$iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.3-c011 66.145661, 2012/02/06-14:56:27 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CS6 (Macintosh)" xmpMM:InstanceID="xmp.iid:79B50C2BF0A811E4BAA9D5A51C5E84B1" xmpMM:DocumentID="xmp.did:79B50C2CF0A811E4BAA9D5A51C5E84B1"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:79B50C29F0A811E4BAA9D5A51C5E84B1" stRef:documentID="xmp.did:79B50C2AF0A811E4BAA9D5A51C5E84B1"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>...M...cIDATx...M..@....@;........?.............u...B...i....2..i..1m.^.~.Um..!,..~..W..6.>y.(...Qw.T...o.{..
                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files (x86)\AirDroid Cast\AirDroidCast.exe
                                                                                                                                                                                                                                                                                                                                                                    File Type:PNG image data, 16 x 16, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):1292
                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):6.775651728332245
                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:24:nT11he91Wwjx82lY2T3o5VWHuXyJ3VkJMAwGNbGE0qHB8WSfjc0QcGRpIz92dULu:nTbqQNn2qIOCJ3iJ1w40qHYg0tXREUN4
                                                                                                                                                                                                                                                                                                                                                                    MD5:0658502EC85C2E5400168FC501069857
                                                                                                                                                                                                                                                                                                                                                                    SHA1:20839E830B232FB767B915931B029713E6A7DA6E
                                                                                                                                                                                                                                                                                                                                                                    SHA-256:AE30456E0A84FC6860D24A2AEE9D939281282A2249E028CA43BCFCF7518D2DF3
                                                                                                                                                                                                                                                                                                                                                                    SHA-512:8EC2FA996E212011542CFC16D75B1829151BCAA23E8B8FF1C5E02286A6B7B4A86689279C215591CC1F92FEA0E6FCC37BF6280E7ADDD8EE376AE48912A258F4F3
                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                    Preview:.PNG........IHDR...............h6....tEXtSoftware.Adobe ImageReadyq.e<...$iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.3-c011 66.145661, 2012/02/06-14:56:27 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CS6 (Macintosh)" xmpMM:InstanceID="xmp.iid:C42B2D0EF0A911E4BAA9D5A51C5E84B1" xmpMM:DocumentID="xmp.did:C42B2D0FF0A911E4BAA9D5A51C5E84B1"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:C42B2D0CF0A911E4BAA9D5A51C5E84B1" stRef:documentID="xmp.did:C42B2D0DF0A911E4BAA9D5A51C5E84B1"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>.......~IDATx...N.@.....V.a!...z...O...w*&........(......7.3..&....L.Q.1.d...e..V*.f.q\.0*X...^o....tz..h.y.).|
                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files (x86)\AirDroid Cast\AirDroidCast.exe
                                                                                                                                                                                                                                                                                                                                                                    File Type:PNG image data, 7 x 7, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):1037
                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.975594268239581
                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:24:01he91Wwh82lYSKwndoHYbYjV0Z4T3ohyJ3VBoHhndoH/GREZ:6qQvnLIdajja4JJ3fa5da/SO
                                                                                                                                                                                                                                                                                                                                                                    MD5:EE0DF1B6B6BB077A296FEF164836C0E9
                                                                                                                                                                                                                                                                                                                                                                    SHA1:217AAEEBCB580728E4B10F8402FD87F56940238F
                                                                                                                                                                                                                                                                                                                                                                    SHA-256:DC3B64F15C0411433A263CE1A291C2D30995840C5BD6167C5925A5DE87910E17
                                                                                                                                                                                                                                                                                                                                                                    SHA-512:7F120E2693C313AD80B6235C9BF104AA0BABCBBCA62F680B215B90E66F3F7200090A5CC502B26E6771F04F04EA47B1741A7078E684BB3A0A99B4F9920F9AB8D4
                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                    Preview:.PNG........IHDR..............RW.....tEXtSoftware.Adobe ImageReadyq.e<...hiTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.3-c011 66.145661, 2012/02/06-14:56:27 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:OriginalDocumentID="xmp.did:951E29F34B206811822AF9AF5A089DA1" xmpMM:DocumentID="xmp.did:33698B74170511E5915ACDA226D7E48D" xmpMM:InstanceID="xmp.iid:33698B73170511E5915ACDA226D7E48D" xmp:CreatorTool="Adobe Photoshop CS6 (Macintosh)"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:961E29F34B206811822AF9AF5A089DA1" stRef:documentID="xmp.did:951E29F34B206811822AF9AF5A089DA1"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>.G.O...;IDATx.lNA..0...........R...g....5M.....r/.
                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files (x86)\AirDroid Cast\AirDroidCast.exe
                                                                                                                                                                                                                                                                                                                                                                    File Type:PNG image data, 7 x 7, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):2923
                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):7.860314112867857
                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:48:F/64bXN1HX/xQf9RAddouSSBm3kygz4xJYOYomK5sWRsVtBimy1+LECIlqXKGcPj:FS00DSBmzPxC4ZeWROtomQeQlqXKGcZ9
                                                                                                                                                                                                                                                                                                                                                                    MD5:72F2DB1024891A0890A582F952EB16F0
                                                                                                                                                                                                                                                                                                                                                                    SHA1:05E886EC027A596BF8FDA3A48AF9EBC7D8787207
                                                                                                                                                                                                                                                                                                                                                                    SHA-256:62B304B29EE26E90B97265A98CA982E2757755F4DC445A0A264CB46B2BA1355A
                                                                                                                                                                                                                                                                                                                                                                    SHA-512:8D1754AADAD61F7B9B391922B52D8B149BB7826F356887BAEE8D136ED04360A4E549B4AC111F26F8A0B8BC684DDEE279FDE95499377E30C0B725A53C1428DD40
                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                    Preview:.PNG........IHDR..............RW.....pHYs.................iCCPPhotoshop ICC profile..x..wT.Y.......-!.RBo..*....l...@.!$......."".....c.d,....`..2...`......v......{.=.w.s.s.......I.T*F..r$rYl.?;9%.M|..0A.........D.........a.J..:?#.....@:?......@.yR...K...%r...+...,9%.....L.$...3}....).....z.H4.W&.....v>O ..~..;._$..Y..7O.....0+'g1..V......#...t.'.+P..,..@...I..e.....b..C...e...@.@j...+Y...=.".dO.H.P..0....).s..X...7.\..Y...?..J..8*B..QrF^P..g..9S\ .O..|Qb...e.O..P.2E...LY.r....x.....P.\..A.~$..=R...G*...Y......g.x........Q... ....g,....,.....B9.O*.g.9...,.....@rJ*{.......ueZ...p/.@.......S..i..-.m...>.B.?.....@.U`.6.1X..8..x./.A.DC<..B...r@.K...@1.....UP.{a?..#..'.,\.........0..Q.......:.@......F..7...B".X$.IC...Q ..:..)C..=H#.+r.9.\F..{. 2..E...JC...j..F.P?4..G...4.-@..Mh%Z..D[..U..:..D.0....3.l07,...R.LL...J....k.:.n..6...>..8.....y.Bq.8.......W..k......Fq..t............|1..........?..@ .X.s.+!..B.",'l$."..:...!...H.&Z....D.QN,&.$.$.!^'..?..$...)..J...*H.H.I.
                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files (x86)\AirDroid Cast\AirDroidCast.exe
                                                                                                                                                                                                                                                                                                                                                                    File Type:GIF image data, version 89a, 19 x 19
                                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):4043
                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):7.08107364054534
                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:48:Z635qQvnLWGGaIJ3ED/L8JK5BDjccNbH0E0Ms8mfGcMc9CsMJdjerJcp1I5:Z40Qyk572Kv4ubHd0NGKMJNeFcXI5
                                                                                                                                                                                                                                                                                                                                                                    MD5:D5C73560AF46E2A9E89D635540D97BA8
                                                                                                                                                                                                                                                                                                                                                                    SHA1:207CD5FC24143A14FD30D178A4DF1ADB951F5C71
                                                                                                                                                                                                                                                                                                                                                                    SHA-256:8A764FF36893218EF7DFF56DCF1CC6EE457853C42B6E847975D6501E497D166E
                                                                                                                                                                                                                                                                                                                                                                    SHA-512:0AC852E972050F0D2B8770498FB020DADDEE6FE88FB7089535AE9833A3C01807D0BD141CB50DAAFB5E26791A10B41C6FC6A9032402F739C706EE8E29178C7D2F
                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                    Preview:GIF89a.....d.www......vvv............mmm.........lll.................xxx....................nnn............yyy....................uuu..................ttt...............................zzz.....................sss.................{{{......................................................|||......kkk....................................................................................!..NETSCAPE2.0.....!..XMP DataXMP<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.3-c011 66.145661, 2012/02/06-14:56:27 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:OriginalDocumentID="xmp.did:3df21354-05e4-4a81-a163-0c0cc40693c5" xmpMM:DocumentID="xmp.did:B64D2B2F76C511E48DE8C653C59467EA" xmpMM:InstanceID="xmp.iid:B64D
                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files (x86)\AirDroid Cast\AirDroidCast.exe
                                                                                                                                                                                                                                                                                                                                                                    File Type:PNG image data, 242 x 70, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):5846
                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):7.932869072636768
                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:96:edNtonmOJw9QsRp2RD7r6sGJdsvg6Hf6hTnAfhWBBC8ox59f0Z1OgG1sZ5zc:2swJRp2RnrGsjEnA5WDCFmzOdO3w
                                                                                                                                                                                                                                                                                                                                                                    MD5:66726C21DB778F1CB8262EEC0199BC44
                                                                                                                                                                                                                                                                                                                                                                    SHA1:9694C6521B1A509980AD83FA3B2CA2E58919392B
                                                                                                                                                                                                                                                                                                                                                                    SHA-256:7D6360910C3D54FEB0EA35518DC018F2CD5974ACBE733835ADBD9AAA5F09DC4F
                                                                                                                                                                                                                                                                                                                                                                    SHA-512:FDD43516D36EA01A1B8099809317BC766F001B9761AC7B6D4B48F186F67719AE07142C641FC035E5C0C8527ADC691629D20EB302893F7F9A09B70D4D4EF8CAA7
                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                    Preview:.PNG........IHDR.......F.....yQ^.....sRGB........DeXIfMM.*.......i..................................................F.....SG....@IDATx..]il\.u...p8.DR..S.(Q.%9.d7.,7I..A....4j.4mQ.uQ4Hk .[...4.Q4...Aa.F.:...(.....!.C.....x...wg.P.E..bt...{.9s..]..^.J...vV.hv...= .........A..8......v`..Z..A..$h-8..{@.z....$Ak.......;pP.%.Z.........*.I.Zp`.......TqI...;....w.K.....JP..a`6....O.>Qt.S,........]-.^...>..g......!....@.$......CSS3....FG....ss.tZ.?.....Zs[...c..XKLVfzEiQT.S.dht..O,1..{.r/.j.......ZK...U.M>e...=..#......FGmv...jc.......t....8WT...|..^..W.X...zM.2..O.C...M.C..i.[.[kZ1.r.......=k1....vmQ..]....b.&$......hg.s-...e.u.....8.^^....t...D#.a6..6.KMM~D.,.....n...HC]..4.w.........S...z..R...aa.....{.b..Y).1.8...;d.;..+.).........x..r.$93V..i......"..Z..8.5n%O<Z.|l.>.Q.#%.-~...Z^.r.&.[6..>s..h.&....5.....Q++..k.4u.....N...E...h2.\K..V.V.x.O...`rO...B`O>...3<y....=./...m.....j......1;\,.'.K...~..</;-I..<86u...Pm.?f.......T*0.._..l
                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files (x86)\AirDroid Cast\AirDroidCast.exe
                                                                                                                                                                                                                                                                                                                                                                    File Type:PNG image data, 150 x 150, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):1295
                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):7.59928302960462
                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:24:tF18MJHX2CNhr+UHPY2uEwacBKeEzJtOGVBnh3yN0MQF0Hmxz/r3+pHlf:tF1PwaV+mOEwacBXotOGbh3yN0j0izCb
                                                                                                                                                                                                                                                                                                                                                                    MD5:51679E96238143E5BDCC2C66F00755D5
                                                                                                                                                                                                                                                                                                                                                                    SHA1:9D3EB6BBE672208CD2B3022643FBA2645991FAEE
                                                                                                                                                                                                                                                                                                                                                                    SHA-256:E1EB4ACD9C14374EE18776C30D52FC267E45089581130EF70B58E5007C65E62F
                                                                                                                                                                                                                                                                                                                                                                    SHA-512:5EB884D2E0F70DF0AC7D3D5F5234DF381E15839C6F3DA93B9DB1B19EF84F0226712BC6FD39E4316D175B582B04CF8DBAD2C564CCF29C3EAC50E7EF4D6DB46AD8
                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                    Preview:.PNG........IHDR...................KPLTE...........................................................................o.*;....tRNS...B!.k...2T.+...v.a........[IDATx..... ....<..y....t.2Bv.T-...3.....,.,.,.,.'V6.$7HM.;....k 9...H.c.t...}.Yb.b...#..F.!..Q.!.4..8..6 .4.X...>..bC...J...D..i..!...O...P R8jU.F..K..Q..&..;....Vp.Ds-.Y.......D.."....t5.\....g.......0S.603...g.N....Ji5....3..@..L.f~.`=h.....O3.M.U...P....P...y.b .t....*!.T_.e0...{..a.NA.=.....i.....v..]..Yv2h.Q8]5.v.Y2k.q.=.j8.6./..a.q:6..S..(..fp.r&.]...]..m..0l.......^....h....Eh.].J<**8.._o.?_g....`..|.xn>3..\5..'T...y.sm.r^..{K.AyF....9.f.....y..P=/.Ai..u=3...-SC.)..B...i.U..UY.d6pjW.....du....i.UE.....l..v...E!..Q:..AM.r....N.E.{J........Y\.8..^.....TX...z..;....h.^..c.P..n..n....... .U...5..Lj<.c.p.V.s^.^..5...6.J.....".U.7U..F.Dd..*....<.j.T..DV..v.uu.<.*3.s.v,..)d1U.......qdT.9.!V.O7..........h.k...S.p.....Q..*qg~.d.N..Y_.l%.|"....G.Q...........".5.@.D.....e..*c7@
                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files (x86)\AirDroid Cast\AirDroidCast.exe
                                                                                                                                                                                                                                                                                                                                                                    File Type:PNG image data, 20 x 20, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):289
                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):6.803079550675273
                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:6:6v/lhPUFRXFlpwIoiuJESI+KbacHlED7fxU692Nw3QEaBtTBnI/sU5dgGR/bp:6v/7iX3peTr8a6MlUuQEKX85OGH
                                                                                                                                                                                                                                                                                                                                                                    MD5:CEC11CEDEDCA3CE107ADAAD97AD60626
                                                                                                                                                                                                                                                                                                                                                                    SHA1:49FE33C050C13B215F71D6B90221957377709CAB
                                                                                                                                                                                                                                                                                                                                                                    SHA-256:A0E3CA65CA2312F2600B1A02F480BD0C13B10D1EA9AC9D522038B68D2B787F05
                                                                                                                                                                                                                                                                                                                                                                    SHA-512:07C5BBBDF17428D315AC0E8CCC55211BE41286D92ADCE7B782690CBDBADC69E6B01224430511A6B95BAE044EC681B1AF4BCBDE17FF93BDF76D374C4A83C890F1
                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                    Preview:.PNG........IHDR.....................sRGB.........IDAT8.c`.....S.N.Ev..2.T...[XYY.L.>....l.A......k.....3... ..9sf+P}....O....=//..L?#.A,.2.....a 3H2..a .Q....U.f.j.I..b..........._FF.JtC.5.d ..'M.......h.......4..A.`.......@.$..@.q .$.0.~..A...b.N...m...J.t............$..'....IEND.B`.
                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files (x86)\AirDroid Cast\AirDroidCast.exe
                                                                                                                                                                                                                                                                                                                                                                    File Type:GIF image data, version 89a, 16 x 16
                                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):5448
                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):7.781082783153221
                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:96:z1ns/vGfFrGUylCF5XPyJc/I3Q+aJjGHmZH2XztGvF+kAPmC:zt00S0/yt7aVsmR2pGhC
                                                                                                                                                                                                                                                                                                                                                                    MD5:B3054E0E29732EB9E4191972A4567B3A
                                                                                                                                                                                                                                                                                                                                                                    SHA1:A467D374F2711DA630376312C641BB7384B3A7AB
                                                                                                                                                                                                                                                                                                                                                                    SHA-256:042CC008D78AD511138F6186A11A2EDACC5741C4A07C36669621C5644E3F3693
                                                                                                                                                                                                                                                                                                                                                                    SHA-512:D458E961CC034C733B8A6F5B563CBF9E4EADEDAB0311FAD6E42EBC9B95D2179185648249707450DD2C5B181FA81D8CCA93866B8D97B335CEF62EE271B97EA8E7
                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                    Preview:GIF89a.......DDD....................................................|}~...................abb.........tuv............\]^......mnn...........yzz............QQR............#$$...hij===...................IIJ...effYYZ..............TUV...555NNN.........112999...............(()......{||........opp................pqr...rrskllrst............~..wxyvwxstuppq...bcc\\]WXX;;<..............................................................................................................................................................STT.............................z{|...............KLL........................................OOO@@A.........FGG''(.........jkkcddghh[[\..................RSS......noo.........778...............+,,............???......_``.....................!..NETSCAPE2.0.....!..XMP DataXMP<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c067 79.157747, 2015/03/30-23:40:42 "> <rdf:RDF xmlns:rdf="ht
                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files (x86)\AirDroid Cast\AirDroidCast.exe
                                                                                                                                                                                                                                                                                                                                                                    File Type:PNG image data, 20 x 20, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):538
                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):7.468237637831893
                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:12:6v/7iLBsGrhGUMVL86ijuWcbX0vcfcCZw/rtHg1x4et9Z/jf6diS/2c:7G9UMVLGjuWYAcfvZw/rtQWePZ763
                                                                                                                                                                                                                                                                                                                                                                    MD5:A01EA296B1528C4FF616D26094F9C10D
                                                                                                                                                                                                                                                                                                                                                                    SHA1:E7347CA9E0B5F7483F40DB148D188D3024B7D879
                                                                                                                                                                                                                                                                                                                                                                    SHA-256:AE19D43616964D5823B078502DDA895EDEE389EE4D4E88466A2A5A254B0B7B1E
                                                                                                                                                                                                                                                                                                                                                                    SHA-512:217AB4AEF398D09CC7DC6A1B32C45608BFAD07E09EC0088B09870DD6977458753290D9173241A60A8CA0D462C409DCF1E26A27ACCAB048502EBEEC5C3EEB39CB
                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                    Preview:.PNG........IHDR.....................sRGB.........IDAT8..O(DQ...y........fa...b.Md5"...j(Y..X(y.Bj6..ei.,.bf%..gfa.B..3.=o.q.3.t.s.w....o..NW`...U.@.hm-+. .q ..;.u..t.*..K... B@D.DZ.I..F..x....f..US.{..eE......:......+..W...5.a).0.B.n......t.|;....Q.J.hxo.z.....0.5t..E..>A~=.i7...........JB....#.9...P.@Ry...l_T...k3.U2k..x1...X...N=^.*...=%..@..6UHefN.e.a>{L..........+.:w.oB..=f......Ozo.9!n..D.\.B.E2.k.1..gO..v..'V.U..TB.."!D......G..\...CB........_."..r,..Y.=..F.jV...S.@..BQOyQY.......n...b.........V...x......IEND.B`.
                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files (x86)\AirDroid Cast\AirDroidCast.exe
                                                                                                                                                                                                                                                                                                                                                                    File Type:PNG image data, 220 x 110, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):2422
                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):7.5769461622937735
                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:48:ArLGCxQGLaKBxyg5gGHGSmc0wwB1bJ5JaJciSwmDJD8BwKMO:QG1JgeFSmnXQcLtGwxO
                                                                                                                                                                                                                                                                                                                                                                    MD5:3A1B95A30395CC4D17A93CACECF64A6D
                                                                                                                                                                                                                                                                                                                                                                    SHA1:4AAB6E1461658CBCA9543E9870BF95580A088619
                                                                                                                                                                                                                                                                                                                                                                    SHA-256:DBEC631A3D4B321D988C859DE85A6578E580AC6DDF1E80F1AE564E1AAC4EBD93
                                                                                                                                                                                                                                                                                                                                                                    SHA-512:1F041394DDF90231E74D81B0A793CCC0A2DFE9614CAC8B7E98A575934A6EF29825DA0747A834D70F8D5AB090D8564A43EB5FB64C62CC25C3B0F79D3058B666AE
                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                    Preview:.PNG........IHDR.......n.....{......MPLTE......................................................................................................................................................................................................................................................JJJ...............................................................................{.....mtRNS...........)..A...........sg:..E....|xc2..p,..]W7$ .....ZOM.vk/..fTI3 ...D<....7....~UTG..-..m_-...9A"...kIDATx...gs.@...EH..M.%..cbp.-qwl.......A...#...qfx>x....v.Vg.................`4....1...q.m./B3~}q..uc....zJn....3>G......!....0....r....C...p...r..z.......<.>P...Hh.OC.b.D.r.....k..n&....../oL...."&.+.......X.?..k.....t..%O.4.<..x......ut]}..C.U?..23{O..Ti."..:b.d..{..N.l..]..|.nV.....,R_...Y..........F.....!..DU.9.?....p........M..`%..D........!...?Q...X......)...AZ..U3S.......".9...........@d[| .0y..Q....$s.....4....TM....e.....S[...&..3!2.F...(.g...?0G.2Nn>......l n.?.]...
                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files (x86)\AirDroid Cast\AirDroidCast.exe
                                                                                                                                                                                                                                                                                                                                                                    File Type:PNG image data, 340 x 140, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):2519
                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):7.695119072645138
                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:48:jraigWw9QcaUGMsKezJx0GM2p9T+QOJYxx7E8MI9V3k556vRd0guzG1Bfv:jau1Msl9urm9tMIjk55md0guaX3
                                                                                                                                                                                                                                                                                                                                                                    MD5:1E2ABDEC7420B2387FBF67C50CE1BECA
                                                                                                                                                                                                                                                                                                                                                                    SHA1:F7BE362E9101277E29DC2DD11D0A0885878DB0DD
                                                                                                                                                                                                                                                                                                                                                                    SHA-256:D5F32DD8DD9BA73B42C714919A9CF317F44D1E46CC4BC6C7B43320C7A8537B8C
                                                                                                                                                                                                                                                                                                                                                                    SHA-512:64007878D4225728CAD1F34261232AC20865F17FE286A125F31CBD9ED640B2F0B6280F2421182C79A50437E989B5824941E8D7276B3474A2D4F253978AA8C9C3
                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                    Preview:.PNG........IHDR...T..........V.q....PLTE...............................................................................................................................................................................................................AtRNS......j..sA.e%..F+...Z!.U..R..:50..x....`.}L........w..2R.....|IDATx....r.0...k.....n..%a.K..i{...U.9..,..Tm....aB.q%.].).J.R.T*.J.R.T*....".....ff.}.D7e.n.N..Xi5;"d5.;./n.%J...#[.I9...h.Ec..{..nS.(...[...q.:.]_...%u`7&.ja...8..{R..e.(.e.^..]P...1....f....Vl-.l@..\.Kq. K.\....x[WpbN[]z............F.;.....V.k0...?.#N.Q....#...P....Q...'.1.39....G1j............y...(W.].....(.........0H(o.@.....i...'F.#!.(....y./t=.....J.!.T5.z..!E.k.~]....L,....}O....Zd.[$..zg/.*.i[..Uga.V.t..s.8.+..b|./I`..._.U:....-D.*...f....t..)Y.X..^ruy.....%9t...-...A@..^..'1-U.Ua.Wj...../.eL1..'....j.2w.....yn.-.Q....bc2(CY.).&vh...|S....Y!......de= h.....$".1..W..F{L`X.P~..S...(..g5..q..H.........~;........;.6Ze.]...(R.7.N....5...
                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files (x86)\AirDroid Cast\AirDroidCast.exe
                                                                                                                                                                                                                                                                                                                                                                    File Type:PNG image data, 150 x 150, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):1117
                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):7.590241173097763
                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:24:dOSZwevZJExGDqHo4R6ZS07D7Zi1jEhVteMT2lx21:zz2gDqd2L75igjtTT2lxo
                                                                                                                                                                                                                                                                                                                                                                    MD5:4E400BE010803D1D99DBA89EE4F5F386
                                                                                                                                                                                                                                                                                                                                                                    SHA1:BC963B1E8DA095E39E2AA2453C67A91ED0F64490
                                                                                                                                                                                                                                                                                                                                                                    SHA-256:038E04ABB75513615BD39B925CC61B5951200C3C2872B0054ECAD7A86638565A
                                                                                                                                                                                                                                                                                                                                                                    SHA-512:9728C3ACEE6537768011DDD5E7051AA8D5B44FBEEED8CD4AA3F214BEEABC5CB4F0FC3B0E751721CEE7CBB9FC64F2E4A22E5E192933BB021EE674FB48D1D16D18
                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                    Preview:.PNG........IHDR...................EPLTE......................................................................vb.....tRNS...K..........h.+zo.9^C.......IDATx.... ....>E.....;..-'.`...[|....b....i..i..9LL,...NJ.H...}`..B.<zJ0.P?.W.M.%....u]..K.Mz.!..OGz.Y...$.. ...LF..9..?df8.`....).'q.N.$.F.8.@.Tt....OFF.....U.c.|..... ....$.`VF'..bfV'.bvT....../a...."....en....1.i.x!9.....m`..^......x9.o.,`.74....m....Jb.R...7........,f.+g..]..4@L.....aA.DLX.T.t........(^..B...w......l.....&....(.6M{u......q...=O*.6]..oJ...[<K.....{.^|...c..<..0O.x..u....%.....>Gx0.'.%!CH.@4<.q5.....4...^!G.D.Md...'B..c.}#.<~!.[>....-.y.$nQ.5.k...f..71.so..-..'.N.7...T./`2.7.K.[v.. l.R2.d.....o.....D...^Sp.8.X-.(>...=.hbk.mL]_.n.]..t......5g........E...k.S..KU.....4bA#T.62A..bl-.......B..n..P.."..n.m.k.k..DU..?^.r..........xT.B..}...q.;../Cf.....O..z..\..c.......k.UMG...^Uu>.=...\..$.s.....S7@...9._*.Z.A*M0.....=...9Q.....|.q."..\.M.!.g.OMx2...(V.v...L.........8Ix../..nG....<.F
                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files (x86)\AirDroid Cast\AirDroidCast.exe
                                                                                                                                                                                                                                                                                                                                                                    File Type:PNG image data, 126 x 131, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):6088
                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):7.946102153337621
                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:96:aSMllcHitlIxv9vk7C1+I4wWHLihk/xlObcDCa/dHEDKqu/+rLJvqb9cfQFy+Bfl:aSHIIHUCD4wac+Cadk3u/+fJvqb9eoJt
                                                                                                                                                                                                                                                                                                                                                                    MD5:85DC2BD388CE5B824E2CB82427628554
                                                                                                                                                                                                                                                                                                                                                                    SHA1:95447F14244350DAF088B038D899CC790F290373
                                                                                                                                                                                                                                                                                                                                                                    SHA-256:FC8406302EDE4BC876EBBB37030848477D8CCDFABA54B1FD7A4A2C4E2C2ACAB0
                                                                                                                                                                                                                                                                                                                                                                    SHA-512:F51936E77320C063050FABD02FC4CB7420429BC3AE2F560574A4B45D1453195D1CD0C8F59142A7846BB8187469864EC3B29760A9114400310037FA59C0595D20
                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                    Preview:.PNG........IHDR...~.........K/.O....pHYs................MiCCPPhotoshop ICC profile..x.SwX...>..e.VB..l.."#....Y....a...@...V....HU...H...(.gA..Z.U\8....}z...........y.....&..j.9R.<:...OH.....H.. ....g......yx~t.?...o...p..$......P&W. ...".....R...T.......S.d.....ly|B"......I>................(G$.@..`U.R,......@"......Y.2G.....v.X..@`...B,.. 8..C.... L..0.._p..H.....K.3.....w....!..l.Ba.).f.."...#.H..L.........8?......f.l....k.o">!.........N..._....p...u.k.[..V.h..]3...Z..z..y8.@...P.<......%b..0.>.3.o..~..@...z..q.@......qanv.R....B1n..#.....)..4.\,...X..P"M.y.R.D!.....2......w....O.N....l.~.....X.v.@~.-......g42y.......@+..........\...L....D..*.A..............a.D@.$.<.B.......A.T.:.............18....\..p..`........A...a!:..b.."......"aH4... ..Q"..r...Bj.]H#.-r.9.\@.... 2....G1...Q...u@......s.t4.]...k....=.....K.ut.}..c..1.f..a\..E`.X.&..c.X5V.5c.X7v....a..$......^...l...GXLXC.%.#....W...1.'"..O.%z...xb:..XF.&.!.!.%^'.._.H$...N.!%.2I.IkH.H-.S.>..i.L&.m.......
                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files (x86)\AirDroid Cast\AirDroidCast.exe
                                                                                                                                                                                                                                                                                                                                                                    File Type:PNG image data, 46 x 30, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):262
                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):6.293368476810291
                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:6:6v/lhP0W/W1IZwJ5k6cX05WjuoEgFgOQbBTY3jeup:6v/7cG63IDjn0/dM3jec
                                                                                                                                                                                                                                                                                                                                                                    MD5:96E2485F73D766C53C21C07B874634B5
                                                                                                                                                                                                                                                                                                                                                                    SHA1:93EDE91A07EFA65A3D1E59891794549CF5E25D11
                                                                                                                                                                                                                                                                                                                                                                    SHA-256:070D1AD866B3142E35F4FFD0DF5AD2EFBEF125001F3A3FB65F2CF03E27E139F3
                                                                                                                                                                                                                                                                                                                                                                    SHA-512:241D346AC91B2DC2C30CFEA76E697ADE5EBEAE8978A8AB7820253CDC99D77CD89EA81EEA73C67047BA280F1DF86FD7A9865279214FDDF8A73842BC828C03EDF1
                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                    Preview:.PNG........IHDR.............d.....3PLTE................................................... ......tRNS...M.......iL7...e....rIDAT8...9..0.CQO.}...Z"..E..[._i..A....0...G..>.'^M!.g..9..>-m...Z...hFK;J.../u..8.#)<..n.../..@..:`W.k.......I$B."....IEND.B`.
                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files (x86)\AirDroid Cast\AirDroidCast.exe
                                                                                                                                                                                                                                                                                                                                                                    File Type:PNG image data, 56 x 56, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):8044
                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):7.958655969556858
                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:192:sziWZzmlzMumiTDOi+Etd7kneyvt8rEVORL99KrHQgUWF:uTZzzfC+Etd7kRuEVORL9Q/J
                                                                                                                                                                                                                                                                                                                                                                    MD5:2076E6915116CC58DBF43498A75DFFF2
                                                                                                                                                                                                                                                                                                                                                                    SHA1:3F574C657C0F76FD39362D4C7BE8D352833599F3
                                                                                                                                                                                                                                                                                                                                                                    SHA-256:28419C894A84E8DBFFEBF3CB62748E5D5128FE77DB145C983DFCF1AF61F0BA39
                                                                                                                                                                                                                                                                                                                                                                    SHA-512:3AFF52F370F122883F675A443C968A67B59AD6186AE0121D7E4F6656F56464E6E175D950CA8813F779F9E0621488FAAC1454D1AD592AA7DE1B51004913D3CD92
                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                    Preview:.PNG........IHDR...8...8.......;.....gAMA......a.....sRGB........ cHRM..z&..............u0...`..:....p..Q<....bKGD..............pHYs..........o.d...aIDATh..y.d.Y...w....s...43...%YB.w,.[....6.......Y.......".U.....&.l..ll..l+...hf4...s...}.o...e E..HWu..:}.s....<..G..x=Z......P.P.....;....!.....?^..>....C&4..Vq.cB...;F..v|..|.U}....]....-Q..{>.(.(.....J..b.8.B@.R..O.P.!k.![..xY.....u.........LHHTF.R.<gbG.:'...3."...O..'.].7....rc..[.......K......O.././}..d....#.3...K(...+>Q..j5.<I-..#.....-Q....N.]...g^G.....c..'W..]...&W.)i#`.P.]-C.f..L.B..,.1...<c4..N..I!#..H3.0..e^...;..........N..r............M..~..^...M4..tTR.V.t. ..n.}..YB..Q....m&.....~..Os{..*..kd........5...x...[.c..]...#.<Ci..kc..V...t.....s..14Z.........=..........x.......?....."/..".4X...eKu6DZ..%C$......WX..fq.......Ru..mr.....~.[.....3dX..l...1C...q`......9.=y.+.RfV..H.e...79zp...A....*>..tO.&...]U......y.>.3?....'....`........D.=.....Xn~......l..m....}...h...U..69..g.h..c_.
                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files (x86)\AirDroid Cast\AirDroidCast.exe
                                                                                                                                                                                                                                                                                                                                                                    File Type:PNG image data, 16 x 16, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):298
                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):6.260606649016025
                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:6:6v/lhPfdGp3SgVkq872KbG2p9zeAbWqBZ0VfVglFZY6yOLup:6v/783Sk8a1G9zHBZiEFmROLc
                                                                                                                                                                                                                                                                                                                                                                    MD5:6ECD4C28B641E70076C49E2D0DBB6EEA
                                                                                                                                                                                                                                                                                                                                                                    SHA1:825294EED90B28938BE912925AD087AB6D90DB68
                                                                                                                                                                                                                                                                                                                                                                    SHA-256:F2480BB8FE05F5BECA8CAF9551BC42F60DEAF34EFC0166B6DE223C1C02BB76F7
                                                                                                                                                                                                                                                                                                                                                                    SHA-512:F7FEF459F73965CBD17E906B4E33FF788234721455B0DE6255CAE04F605F8F34C707502D3E972FCE1F6A671AA3D43C13932C126A9E2B2EAA2F4C3E6F0B827586
                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                    Preview:.PNG........IHDR.............(-.S...WPLTE....)).--...................RR>...VV.RR.FF.DDG))I%%....TT.DD....!!....VV..........++...........tRNS... .........XV22..G1...qIDAT..m.I.. ..e...A...;..x.MW%.t.h%..J...g.....ya....[..;..A\..eJM.r.v."!y8..0.lD....D;......8.b.E.b6.nP.y.......!O.....IEND.B`.
                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files (x86)\AirDroid Cast\AirDroidCast.exe
                                                                                                                                                                                                                                                                                                                                                                    File Type:PNG image data, 46 x 30, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):1217
                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):6.6109763820110805
                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:24:4r1he91Wwjx82lY2T3o5VN7ZyJ3VfSUGvPEqN698Nn:4RqQNn2qrsJ3LSPEqNPh
                                                                                                                                                                                                                                                                                                                                                                    MD5:721D3A5C55C4881E4BAC777AD2118A15
                                                                                                                                                                                                                                                                                                                                                                    SHA1:0C6A18D853FD03B872EE15F26023DA18D2547B23
                                                                                                                                                                                                                                                                                                                                                                    SHA-256:47FFB630C1E9D8B3572AA1282F6FBFB58480F83F8E4AA61DC1DB39722D591BF4
                                                                                                                                                                                                                                                                                                                                                                    SHA-512:2E5FD7E546E8AA515A448F4F7FE874E14EA0387D5223821187106706289DD20469D908186FF5BDD480FE28C62D4775E8A270E7A4D02038E4A66E1155BC9B3830
                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                    Preview:.PNG........IHDR.............S.,.....tEXtSoftware.Adobe ImageReadyq.e<...$iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.3-c011 66.145661, 2012/02/06-14:56:27 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CS6 (Macintosh)" xmpMM:InstanceID="xmp.iid:2437A3EE16CA11E5915ACDA226D7E48D" xmpMM:DocumentID="xmp.did:2437A3EF16CA11E5915ACDA226D7E48D"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:2437A3EC16CA11E5915ACDA226D7E48D" stRef:documentID="xmp.did:2437A3ED16CA11E5915ACDA226D7E48D"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>......3IDATx..=..@......hA....W.a....J..G...{k=...5..M.....2..K^ ....av.8.gQ...]<.j5..nU..g.........../..yIc..=.S
                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files (x86)\AirDroid Cast\AirDroidCast.exe
                                                                                                                                                                                                                                                                                                                                                                    File Type:PNG image data, 120 x 131, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):5898
                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):7.921305107701276
                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:96:WSMllcHitlIxv9vk7C1+I4wWHLihk/xldX7rVMD3NGnK7fD7uLkcAGhNvDcvWKGM:WSHIIHUCD4waZ5MrNOK7O4uLcOFM
                                                                                                                                                                                                                                                                                                                                                                    MD5:3ECACBDB5347824777D88AB2F17FEEE0
                                                                                                                                                                                                                                                                                                                                                                    SHA1:F78E19144925C523BFEB8C27F30CC478EEECEEE5
                                                                                                                                                                                                                                                                                                                                                                    SHA-256:31355042B3DF272DCF1F61D2573A1C2E389ACCE7F77B78B98195741BB42F2624
                                                                                                                                                                                                                                                                                                                                                                    SHA-512:DA63234BB69EFEA8225FEFAB4A2BBFB7BB1BD5FEF5F6F4AC2CB813E098773457AE4E2F96F5C314751345918B8923C8802708BAFBF2C1B0743A63D29DC8CC15AB
                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                    Preview:.PNG........IHDR...x.........F1......pHYs................MiCCPPhotoshop ICC profile..x.SwX...>..e.VB..l.."#....Y....a...@...V....HU...H...(.gA..Z.U\8....}z...........y.....&..j.9R.<:...OH.....H.. ....g......yx~t.?...o...p..$......P&W. ...".....R...T.......S.d.....ly|B"......I>................(G$.@..`U.R,......@"......Y.2G.....v.X..@`...B,.. 8..C.... L..0.._p..H.....K.3.....w....!..l.Ba.).f.."...#.H..L.........8?......f.l....k.o">!.........N..._....p...u.k.[..V.h..]3...Z..z..y8.@...P.<......%b..0.>.3.o..~..@...z..q.@......qanv.R....B1n..#.....)..4.\,...X..P"M.y.R.D!.....2......w....O.N....l.~.....X.v.@~.-......g42y.......@+..........\...L....D..*.A..............a.D@.$.<.B.......A.T.:.............18....\..p..`........A...a!:..b.."......"aH4... ..Q"..r...Bj.]H#.-r.9.\@.... 2....G1...Q...u@......s.t4.]...k....=.....K.ut.}..c..1.f..a\..E`.X.&..c.X5V.5c.X7v....a..$......^...l...GXLXC.%.#....W...1.'"..O.%z...xb:..XF.&.!.!.%^'.._.H$...N.!%.2I.IkH.H-.S.>..i.L&.m.......
                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files (x86)\AirDroid Cast\AirDroidCast.exe
                                                                                                                                                                                                                                                                                                                                                                    File Type:PNG image data, 16 x 16, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):369
                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):6.829788546171325
                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:6:6v/lhPfim5RCQNheTpKRcbeK1fUc9jALRnzwwIGCSd9evksQWAR0I4qya9eup:6v/7ygHheTycNfp9UlzwwNCxkZn4qX
                                                                                                                                                                                                                                                                                                                                                                    MD5:F8B267138ABAC9591A42B71327C565D8
                                                                                                                                                                                                                                                                                                                                                                    SHA1:B00BC05E95BEF570D3478F451E4CA74373D2CB31
                                                                                                                                                                                                                                                                                                                                                                    SHA-256:8CA00E68D2445A4DBFF2587BFA42CDBC72099CE1ADE176C44608DC76C20FD527
                                                                                                                                                                                                                                                                                                                                                                    SHA-512:37C2F392272A15DCCD4BDB8932115D479669748825DDC753679BD482F2EA9E719B757DE1D989A34FDF0C1238A609071E96BCFAD883FC4B6BDF97E140AAAD2E6E
                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                    Preview:.PNG........IHDR.............(-.S...lPLTE..........................................................................................................0......tRNS......*........,+...K"a....IDAT..U.W..0.EQ...I.d........fr.t..iW.E.ty..8eL.8..8f..m.Q.Go..5m..7<ZQv...8........*.V.0..ZJ..CF..e.a...E9p.*..pN....Q8..q....=Qt.y..xz.[}}.#.OC..3o.R_...$........IEND.B`.
                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files (x86)\AirDroid Cast\AirDroidCast.exe
                                                                                                                                                                                                                                                                                                                                                                    File Type:PNG image data, 20 x 20, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):304
                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):6.7931970393307886
                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:6:6v/lhPEwZk3HsO/NJwgKkwA3/87XU1GDJpKRUT24l0fJBebp:6v/7MjsEdwA3/2XU1GV8UC4l0RBg
                                                                                                                                                                                                                                                                                                                                                                    MD5:8C1953FDDA88AD49D2035101417D5A6D
                                                                                                                                                                                                                                                                                                                                                                    SHA1:E75FB5C38D8C33B1B8D71EC0DC70997059B43EB3
                                                                                                                                                                                                                                                                                                                                                                    SHA-256:7B9AAA4DDDE69771B60E080243CA208CE07FFB0A363450D7727D5906D9848D68
                                                                                                                                                                                                                                                                                                                                                                    SHA-512:4F6FB282842AEAD3C75C83C4C72FCBEA6169D73B82A6F44D87C37D9A5BD9879027A667E9E5D6AF999BB2A06E5C483620679870EFCE0BF171BCD5417F472616F0
                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                    Preview:.PNG........IHDR..............W.?...cPLTE...fff.........nnn.....vvv.......................}}}yyyhhh...................................kkk.(.#....IDAT...Y.. ..-.\A.e.......1....T._.8k._zq....&.4.*..^:3..JG....M......._.Y..*r[..........v^..n..,KE.h....LA_+......!..C..<.u.3gU..D.....L.....IEND.B`.
                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files (x86)\AirDroid Cast\AirDroidCast.exe
                                                                                                                                                                                                                                                                                                                                                                    File Type:GIF image data, version 89a, 20 x 20
                                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):4153
                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):7.2150937041530865
                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:48:wp4+qQNn2qlhaJ3Lo5YL8flh519tuO9kpFFVA+KXjbDRIIYpmXw0+xzyK:o4fY2QWCBtua4TBKPDRIIYouOK
                                                                                                                                                                                                                                                                                                                                                                    MD5:0E082E44857B2DB8996C0CC55B9226B8
                                                                                                                                                                                                                                                                                                                                                                    SHA1:80C7D42E451D320ED28AEBDEB35618112CEBD337
                                                                                                                                                                                                                                                                                                                                                                    SHA-256:1661758062566E2CD6D29230BC54AFA24BFAA1D6538BA89CDACC5B5CA441032D
                                                                                                                                                                                                                                                                                                                                                                    SHA-512:123A943361D28141087073EAD3B254E1826684607620ABD6F085A4F9EB1D09365093A8F70C79B4B4DF8EB8330065CC4FDB192C115E0781BCB50B0E99EFC94955
                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                    Preview:GIF89a.......ggg.........hhh......nnn......kkk............jjjvvvpppmmmsss...................iii...qqq...www.......................|||.................................................ooo........................}}}ttt........................................{{{yyy..................uuu....................................................lll....................~~~.........rrr...zzz...................................xxx.........................fff.....................................................................................................................................................................................................................................................................................................................!..NETSCAPE2.0.....!..XMP DataXMP<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.3-c011 66.145661, 2012/02/06-14:56:27 "> <rdf:RDF xmlns:rdf="ht
                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files (x86)\AirDroid Cast\AirDroidCast.exe
                                                                                                                                                                                                                                                                                                                                                                    File Type:PNG image data, 390 x 270, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):17697
                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):7.979811727235196
                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:384:ZfZ++fecHTF+uNnhndj5IVGgCo9DoMte5Xq+cIY6lPZB0fk2:ZfIBgFnNntdHgLzte5a+lxz0fk2
                                                                                                                                                                                                                                                                                                                                                                    MD5:AE2960C9F407EDA2DC91E35781F53666
                                                                                                                                                                                                                                                                                                                                                                    SHA1:2D5ACBFCE47C532506E38718508EBF4B0CF7E080
                                                                                                                                                                                                                                                                                                                                                                    SHA-256:6BB3DB7B3A974DA2B75928FCDC8BC8639CF3FE4388C03EE1F30578E0450123AB
                                                                                                                                                                                                                                                                                                                                                                    SHA-512:298F6EF7E901BE0AA79019EB314B67DBAAD64EA627DE57A4676D34E672D6333DA45978FC43326F71AEA8025DB6B439BB6BD341ADE1857DB0A3D8A9705B893963
                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                    Preview:.PNG........IHDR...............@b....PLTE............%)5B.a.............i.............................o..............b...#&.......-1=#%3......GIQ>.^...............t...........{{|y..(,8o...................................................i..............vus@CK...................c....................................................9=F......cgq|........37A...................rx}...............~z.............................O.l.........g.ono............{~..........{r...v.................:.Z...x...........[.w.#6.t..............of_..............u...hmx....b]Z(D;'88@..o...TRS...............|.......0.....>.]"z.U^i/cE...<.Y...c...l{..re....Z..-.K."$.......A32s..?.]:.V3xK...w..`r.JUa]H.I..'.?..,......)U<r...bX.99.....5.y..ZQ.RJ.d$....KE.U.5....tRNS..@.....A.IDATx..N#1................q7..O...e..b.H.H..HA...+n....t.]....4I.....C.....[..}./~.....n.:.u=)Tu].Eu.7......l...-..6...h@.9/.....O;.....s.py.ss.9......._.j..)i..5..
                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files (x86)\AirDroid Cast\AirDroidCast.exe
                                                                                                                                                                                                                                                                                                                                                                    File Type:PNG image data, 390 x 270, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):13492
                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):7.971885545997005
                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:384:IkekbTfNf428vOGCgC/Hnwdn6+er48jtXuR8d:IkekXB4z1CZPwdn3er4ChW8d
                                                                                                                                                                                                                                                                                                                                                                    MD5:C7FD756B9C572FB31027807B2FDDCFA7
                                                                                                                                                                                                                                                                                                                                                                    SHA1:35323A9EA14A1751E2B367CA5EB64AD2F5F8967F
                                                                                                                                                                                                                                                                                                                                                                    SHA-256:60CB4CD4C5377908BCB6331672E6BA1C0E42C160B5A4518EAE91E7E6A76CF190
                                                                                                                                                                                                                                                                                                                                                                    SHA-512:2E3A055C28C4B2A6B65FBB77530E29EF6D706DC20D3D80DCAD1D04672796CE83FDC62B7BD402D5B740FFCBC2D030A677E92379B718C7DB8044366A40D5E9933F
                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                    Preview:.PNG........IHDR...............@b....PLTE....................eB.b%)5......$(4..............^...J..C....c5.W..!........F...........as...........@........P..H..M.....,....................e.....>..'+7..?._.....Zp.......8.....g..Pg........i....../2>"&2..........X.....l....S...............v....[....{....U..<.].....~............`..)-8......-0;..&.....y....m............b...........{...........58B..M."7.....(HJQ......$"3:=F.......................>AI]..ADL...b.}..=FHP..........dht..............O.mF.e......DFNl.S.pK.i......X.t(89.p!....~..........*C<...\.x>.]...........LNU.......z.r..............C.d<.Y6.P....fjv............/eF..C...:.W.....{{{?.^QT]..................t.........ooo3}L..........[_k.........]D......2sJ......-VA+M?gggXM+t]$.z....u....+_S)....x.l....tRNS...$..i..1`IDATx.....1....G)...D....8[...F.HVq.,.@`..q......t5P.].E...ff."..bG.5..-..|.$s..p..........[..W.=.j.......3u...i0.<N.":..X.\....8....c.....l...V#.TU0.}.u6.
                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files (x86)\AirDroid Cast\AirDroidCast.exe
                                                                                                                                                                                                                                                                                                                                                                    File Type:PNG image data, 16 x 16, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):320
                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):6.671914492940316
                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:6:6v/lhPfQ6YrOffffffffff3Pb3MmODiXllbmbFpN0S82J50KyuyAsBDw/AMZ62MV:6v/7Kyffffffffff3PzMvDmlxmbTN0Si
                                                                                                                                                                                                                                                                                                                                                                    MD5:2493F722D5D4ACB7B08169DEAFE904D5
                                                                                                                                                                                                                                                                                                                                                                    SHA1:B631663566A8EF6CBCCDF1130B7DBF08C79D2E4A
                                                                                                                                                                                                                                                                                                                                                                    SHA-256:39CD86C61953316B7938FFA95B53655DFD626E359BD69593D67B79574CBF6081
                                                                                                                                                                                                                                                                                                                                                                    SHA-512:94D3AB068B90C4682C18EFE061105E62F8D0DCEDB94787AAEBD8564882BB5FB8403F8365ABC4E603141715BBEDEA64A05D484AAD58A886127F1D5553E6859114
                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                    Preview:.PNG........IHDR.............(-.S...ZPLTE....=..=..=..=..=..=..=..=..=..=..=..=..=..............D........H...............y.zZ.U+.|\..%.....tRNS.......,+..*.V......IDAT..e.... .D....A......Y.....S..l6$L.x..D?:k...i..b...:?...D..;..s.I......|.p....pV!.......N4.Y.*...QL.Q..CM.i9$l.`..-..9%]....R.......|>.....IEND.B`.
                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files (x86)\AirDroid Cast\AirDroidCast.exe
                                                                                                                                                                                                                                                                                                                                                                    File Type:PNG image data, 40 x 40, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):363
                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):6.3963455687887425
                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:6:6v/lhPuSyoaRZnYCdO5khQAehfLud0/QZii9gdmB79qSYyYN+7Mvuoqi9A6aQ8dp:6v/7ttaDYCdHQHlH/Ql/pYyY48oiZUz
                                                                                                                                                                                                                                                                                                                                                                    MD5:A1776DCF8E058086E23FCFEA17F6E0C1
                                                                                                                                                                                                                                                                                                                                                                    SHA1:24925F2D6217A27535477115264EAC3EBB9207E1
                                                                                                                                                                                                                                                                                                                                                                    SHA-256:78B9F00388A6BFC891B453911D1038905485E4ABA9DB95D887E0AE56BD02F6E5
                                                                                                                                                                                                                                                                                                                                                                    SHA-512:12C740347252D9BD81637C79CD696044C6D56E3D025104119FE0428398A3A0B28FB0BF92E7040AD4E57EB98412F81D7FF77165A1EE09192E2178A7BB8CE8175F
                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                    Preview:.PNG........IHDR...(...(...... H_...?PLTE...............................................................C..j....tRNS....g..xSL......-,i.}.Q.....IDAT8..... ...Y.J.....JbPB[...l .TG.2n.1.6.QS........B....].pp8.......Z.......5R...kl..:.^P\..a....$...d.A.'h``PDP.X9.`.\fw.e.8.`8hhH...C_.....Fz).5..7.}h...}.?.@..N..%..._.%b..l../...cm..'Y...$p......IEND.B`.
                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files (x86)\AirDroid Cast\AirDroidCast.exe
                                                                                                                                                                                                                                                                                                                                                                    File Type:PNG image data, 50 x 50, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):416
                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):6.5001894013041355
                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:12:6v/7EZ3aYSx2s0MsOTTss31X/tV11d//F+IDNo:9aJ2Kos39RNW
                                                                                                                                                                                                                                                                                                                                                                    MD5:F8A01FF6E7D928FA6054D3F9E6D94AEC
                                                                                                                                                                                                                                                                                                                                                                    SHA1:58C39D27B2D24FADF0E27420F81FF5B6D9457965
                                                                                                                                                                                                                                                                                                                                                                    SHA-256:11F31EA1A3F1B1526F3B0389A4506BE52BFD0553AEC05C607A1059C414ECB11A
                                                                                                                                                                                                                                                                                                                                                                    SHA-512:52250D738FD45B3C0A9FFB6CE257639AEC92A2813CCC1D175C7E3112AA9237528296308B6C6F824AE62124DF87FCE930C2ED8122A6AD10CC82CE57D9EC68E0F6
                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                    Preview:.PNG........IHDR...2...2.....).x....KPLTE...................................................................................tRNS...E&....hl...^ZUO9.m.z.......IDATH..Y.. ...fU...x...D-Kq.._..*03..H7(]VU.....Hd.....-y5.^L.$.{.>z'.$...MO..q.\..Px..{":<.[..5n..H....I..t%..%6YH...3.M81... ...4.1r"..d....#$.H8.8.,).X..Y.aYR.N.C....|.'.l%.`b.%...+.q.....!.._....q.Y.-.o||{.8?*..I...?\..+...8..Q.0....0....IEND.B`.
                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files (x86)\AirDroid Cast\AirDroidCast.exe
                                                                                                                                                                                                                                                                                                                                                                    File Type:PNG image data, 90 x 90, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):623
                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):7.461268962067888
                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:12:6v/7Elh45+Qt2DY3yHOUqkkrhwXQQEZTQCiNAh9aSk1JlQdl/j9Se5WVVX0uTX:Z6VIIkwhwVEZ0LNe9ule/joRVVkuD
                                                                                                                                                                                                                                                                                                                                                                    MD5:1FDF8B8772B634587B488DF731D56458
                                                                                                                                                                                                                                                                                                                                                                    SHA1:D76182CEA8E0D2CAACE8EF5A0F8FEC82DA25B519
                                                                                                                                                                                                                                                                                                                                                                    SHA-256:BD3189922BCC65E2409348DC267D6DB6C7E675F3175E5ACF4E67506B51A12585
                                                                                                                                                                                                                                                                                                                                                                    SHA-512:3FA99D7ECC6861D98C2C95E5E438CA0A54D7133A19D44B5CE3F7A9F6ACB5DBF3D3850D499607E65DBB7BC475403FB3E523BFB0D64DC0E61E65193E2F733407F5
                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                    Preview:.PNG........IHDR...Z...Z......v.0...NPLTE.........&''AAA.................................hiiMNNuvv......wxx................tRNS.......................p4....IDATX....n.0...7.5N......h.".l~*..~!......*....Q......U.qc..6X...a.Y...I...0.Z...M..uTL....NA1..4#..`..yj..c.}3-.......z,.Wc..b![?O;..{.v...r.}.n.+Is?]..f.{...[.IG..o.#.8......!.u:.Q.>_.=....IP..?....Ei...(,....0M..7..~..Aq&..;.t....N..@6.....K:."\.....JA...H.<H<.H.v ......@@"P.(.....(.H..6.O.... iq..x...0.K.,..8...:../....Eq-..{...........8j...xc-.0.<B..>.N..8..7....yk.....-....v..b"..UV.... w..!......=T.....);.1.k......IEND.B`.
                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files (x86)\AirDroid Cast\AirDroidCast.exe
                                                                                                                                                                                                                                                                                                                                                                    File Type:PNG image data, 90 x 90, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):607
                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):7.1079362022858374
                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:12:6v/7ElhW++++++++++++++++++++++IPmnLOcNKUQ9BoJAv9xAe1UAZbFd:ZHPmqvvoJK9qe1UAlX
                                                                                                                                                                                                                                                                                                                                                                    MD5:070BBD67B3B4C40E0D744964AF2C86C0
                                                                                                                                                                                                                                                                                                                                                                    SHA1:CF47243B318DA96859E8A091044ED016F3727F47
                                                                                                                                                                                                                                                                                                                                                                    SHA-256:199419B6F6DDE242959E04594410F199EC336644AFCE2B1AAA3B16EB2F021639
                                                                                                                                                                                                                                                                                                                                                                    SHA-512:6A9B1773F340A6E916B1D30B534960B026C31A39944803162AD3966379B445F6E1A3B9A5EEBDEEA85DB10F58B93DD16AA5C65331CC7C7F1C2D86CD1781F73CFC
                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                    Preview:.PNG........IHDR...Z...Z......v.0...NPLTE..............................................................................4..,....tRNS...:.."{q...e.ZD(......8.....IDATX...V.P...7..t...7jTTJB..]..u...tz0......g.u...s....Y....`....uj=..6.s$.@1o.S .D!m.]............6#..V.v..R.5v..}m=v..]m..(v.....;W....z.....<U+..ZM..,.k}...s].01.S.M.X;0r.u*`T.]..*....._..,.....n.......O.@@.]W.P}..@.Qc}...X...c.!B_.."H.B......!...t...1@...!..!.A...1.. .......`......#..RD........+(..|...>.23.2.)...]X.`....IX.]u....$7..$.....w.......r0."D.>....3;.....NC8y...U..7..K..OQ....4m,e...S....w...f.....IEND.B`.
                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files (x86)\AirDroid Cast\AirDroidCast.exe
                                                                                                                                                                                                                                                                                                                                                                    File Type:PNG image data, 80 x 80, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):549
                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):7.035363381813499
                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:12:6v/7MDKHa8vH9HYxfE+2zRSlReYAQ9ArV5H2sI6YeOFMhGj:hDia8/xYxM+2zRSlRewA55HD3Gj
                                                                                                                                                                                                                                                                                                                                                                    MD5:B881B27C067DEC48B0F6B636E26D3872
                                                                                                                                                                                                                                                                                                                                                                    SHA1:D7BCE48E9D83DD9C0DB8991CDE81F390B30FB1E2
                                                                                                                                                                                                                                                                                                                                                                    SHA-256:8FCA339B3DA06C0C21E6816CED72BA61DF992A4261F023DF8F740556D9A4F27B
                                                                                                                                                                                                                                                                                                                                                                    SHA-512:A1103608B0907551ABEC533FAE879F439C01716A7B8A82E97A6BEA49D386191CDCEAF2BE7E51EADAD27A7DB7F9F2BB1FE6553D90FA388AC1DF05D2005F71DF95
                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                    Preview:.PNG........IHDR...P...P............BPLTE..................................................................._.....tRNS...&..E..d4....m..W...1n...}IDATX...Wb.0.@.....ns...@....~0..N.|h.h.....&...P..p......0U<QMa..JcXd...J.x..6L.ULZ...b.:L..\z.Jf.,K./lV...`.g.8..<>.G.Nf|.z.n..R8..].9$......v...0rX..&...P.....-*..P.*.|..J.k8.......K8.f...BM%.CQw.3..9.(.'<.<.U..U-.U....E.eF.L..k...Gqv..0..QTM.tJ...R.Q.{..\wf...~.?.o............Z..Hq..B...7K..i..-.6.<V.....>.............^....Z...*..$......b...3...._....|......In..c......IEND.B`.
                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files (x86)\AirDroid Cast\AirDroidCast.exe
                                                                                                                                                                                                                                                                                                                                                                    File Type:PNG image data, 48 x 48, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):2193
                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):7.882146539456479
                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:48:+qptS6hkZVhFcJdAh8CgQREo+7Fqwtzz16fwolMt+YP6+uZ:rtS56yh8CgQb+7Fzto43t+YP65
                                                                                                                                                                                                                                                                                                                                                                    MD5:A888099E49663388BC6E15FFF7D9D730
                                                                                                                                                                                                                                                                                                                                                                    SHA1:30DAED16C4A78A22B184A6CF719F27F675CB9BAF
                                                                                                                                                                                                                                                                                                                                                                    SHA-256:B39DB88BE6CB81D24F0A7018E211E698805B32C79B86A15896E40BE1657A65BD
                                                                                                                                                                                                                                                                                                                                                                    SHA-512:32E58AF32BB197B554E247A2B07FD7614E3AB5F0C80403177B9EE880167CE07276281DB32C60BCB002E96B339227A480FB83FB399112686C2307549D3AB59D4A
                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                    Preview:.PNG........IHDR...0...0.....W......XIDAThC.X}.Ue.~~......s.....$....|....#..Y..14...9w... .)F....{....`....@..@`1"T@. ...g.9wa..{.9.....8.K.3...9..y.......%|..}....w..?...nL..r.,.....S..49..T.....:':E$.N.*.F%....k.,w..N.d1....j:...J.....V.......@..0...6f..b.C.51(......[.x7.,..~M.aOXd..)X.".gx..l`..`..x8..te.@L......0..N...?./H~....~..eH.ak.\...lGv...&..J......D...;.d`..+w.%$b:K..10/......i.........h.].f>5..LU@...`....... ..K...@.... ..g1.`v..Ig$..H..a9e..)*.Q#]..}........q.k@..#...ZxO1....q.A.V....3 :..=7.t)...=`~!o.D..|...`w....eS.8..0.<.....%..C.x...2..Y.."$3.Sm-...."F.V..<...M..Z$.2.(.2......'...:*..`...B.q.NP081Y3.D....xj..........n$.k....p...K..y.....z....2Lr.V........5L.-0.%...hmR........TRvErQy...j............T..u.!..<.._i...8...)..7......]...g.Hm...T.R.Jt....WO;..h<..%.Pc^..-.(....@.d....^O|.qf.....=)ty.j./......'......p..<C..R.PG_..Ws.zj+f..r....r:..t...[G.......]........)..v*`..B....CQZ..R......J....U..y.o...4.W..w.".s..r....#
                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files (x86)\AirDroid Cast\AirDroidCast.exe
                                                                                                                                                                                                                                                                                                                                                                    File Type:PNG image data, 48 x 48, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):1735
                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):7.8532128414591105
                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:24:qfCFEU8a0oIQ/n4x/S4tpf5EhjZuncU/sGtMoDcSRkIl2+6RxngYItWl3IT0yksW:BFF8Isa4PfShC//tMoD/OY2nWW4j9C
                                                                                                                                                                                                                                                                                                                                                                    MD5:ED41BD5A3E2D91050470D1977288C2FD
                                                                                                                                                                                                                                                                                                                                                                    SHA1:D323E2E8595B07F08B64A1E1D17868C142057BDA
                                                                                                                                                                                                                                                                                                                                                                    SHA-256:D6578B2378D7270CBFD28CE8391482863922A52E4E3EBCADCF5E080FB8541584
                                                                                                                                                                                                                                                                                                                                                                    SHA-512:5CA31F0AEE09014D0BC018AA230A759F9B1E45A99D87FE0FA6726734BAD257FC32352C1A85CCD17D62E77194F166BB41C3C40B61702E5CB5CECC9E03BEC68A96
                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                    Preview:.PNG........IHDR...0...0.....W.......IDAThC.opTW.......d...."....~.Zt..Z.P.B.8.#P.aF.&..K..?....R.#.P.3..2....N....K..8hH.&X..?d7...w..6..M..O.0.~..w..w.=..wW.....3.p.#./../....?.6!..t.U{..;..|g......PP.}L..ZP0.n..}.0.....U.'B.......k..........y,6..+._Ip..u-)..{.........%.r....-......S..{..b.*..-w._....+..({.Z..k%..z.,..F...]oOl.(...7._....|...Q=..YA.N....(.D.%.l.(....:.#p...j.e.Hgy...*..\AE.....dm...?..?...S.."0...?s`..>d..xNi}$......P...~...g....}...Z...g..F...'...?3.0...>P0.......>o.U.V..........=.!.n.........qE..].Lb._...U.Y..0......>.ems...7b...@...Q.Q-^.B....^Lc`TD.....F.F...U...".[.._....;."..n...V. <.b.../..._...N....:....Lu;../l.GE..~+.....]..x....'..H.*,</.S....r... +.,..U*....0.....+...(....u..QBU.8.: ....m.O....%.y.A........H..C[.e....OKK#v...s....f.55.....q.>|....L(...U...=.....-......A0...k..3.. "..../>..u5..5.XY.Q.i.z...sP....u.eS..edW].#.Nx.v....^..D.K.....~[d+...._L..^.X....'"N...7@...............m......m.a.`Bg2:.....
                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files (x86)\AirDroid Cast\AirDroidCast.exe
                                                                                                                                                                                                                                                                                                                                                                    File Type:PNG image data, 48 x 48, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):1298
                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):7.795149139164863
                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:24:39eeDSo2Lp6ws2P4dckCHdtnbxqq3klSkzdmbiPGEAZ4anvcbF3:397So291P4OHdZgtzdFBYpnvkF3
                                                                                                                                                                                                                                                                                                                                                                    MD5:425E01803FD7710D017B708E312B6827
                                                                                                                                                                                                                                                                                                                                                                    SHA1:DE8BEDD618A2A03960236537B41839F1F534C400
                                                                                                                                                                                                                                                                                                                                                                    SHA-256:0CCD08AB61D68F0D73C1FE2C13F3AC02C768B95585DE089BCAF44FE6B70DF264
                                                                                                                                                                                                                                                                                                                                                                    SHA-512:2CF4B478A81A74331ECDC2DA4485750ACEE69A2497111A090C25D4CB1E9E73EC3D99C028E7DC929BC8BA59FDEFA6FD2F9DC181BB801ED8626B1352D03FD2A1A5
                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                    Preview:.PNG........IHDR...0...0.....W.......IDAThC.kl.U...gvv....v.......X..I.*.....@4.Q.v*!h4./..D%.....3 .........i..Q-!...}...Nw....9f...;..N....s..w...{/a..4......S..}.JvI....<2..u.D<S.i3....0./..9.A,..C0...=...%.....uK....Da&C..F...>F.....A.......>..'..~.I.2On.._.P.u.@mj......B...H.oq..Q./.Xu$.&:.6.wdTH#`....+.Xz.&7.o.r9..uJ....|....Y.k4.....C..8...3...@/0.[U...Nw\:.$....*.b..3.D......EP...$.....n....7r...P~....._..xZ..x...Ba;etMW!_ .<@.&.(X.~........Z.0\ Z.T.5.f..VC...B.m....6.u2\......dl-.....J.`>.r<.l(>1].2.v...+o.1......=.'....5...\...?..].D%..@[.t..KX..Tw.~..t.C.a./...v.4....$.......Q......,.=..SD.#........C.DF..*'.k.1.`.S..... .....".j..g.......v....w...A.=z...h............un.=....._sh..i'!.....i2.=.E.w>..u...1..9...-..t,.C.....?](..*.V..t....,UGt..v....+`...h.. .4g.....f.... .8.*..s.`........}`...k0....U.OPd.$6...(..Q...ZG...]7...............>...(..l(.|l...=.3..=..X\..l'...I..b.B..D$QLi......q.......U.PW.../.........Z,.w.&.C.E.}..2..
                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files (x86)\AirDroid Cast\AirDroidCast.exe
                                                                                                                                                                                                                                                                                                                                                                    File Type:PNG image data, 213 x 150, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):8602
                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):7.962715349972648
                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:192:42sF3bUohkevHT7y2JcsiFcUz5SP57HfobO5uc0:/QrUike/T7Fisim7wb4uP
                                                                                                                                                                                                                                                                                                                                                                    MD5:07E7D9A93035069AB2F1E806E5348B8F
                                                                                                                                                                                                                                                                                                                                                                    SHA1:FBCCCCE6322C3B183B8D76A5BFAE292C6AB7469B
                                                                                                                                                                                                                                                                                                                                                                    SHA-256:AA30A7B50ED5A4C7C41830F055E565D44C618EE56B1CA52434D4718410E97233
                                                                                                                                                                                                                                                                                                                                                                    SHA-512:A90862B87CD6F91EC2368E13F877C69221C3399F42044A4FD640A48D195DC898112A7A6CEF409D8402D1E02B7CB9FAC7DFE2CEF91C39DA2B5120B0A6E5493006
                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                    Preview:.PNG........IHDR.............I..A.. .IDATx^..xTE........@HB ........u..WD.PGG.utt.7OF.....wQ..t\p.e.qA..]@...HB...{...}.v..d...k..Eb..S..Su...'I.....6.G..|.9..L..-..A....j.z.`P.^.......Ti....'..P.r....(S^.olM.z..j.\.0..+.Vz.J.A.....\.p>...&u..2P+6.Kn....O.....3V...@.C.I..|X...TK.A.Zd,..@x.0...a.....Tq.(.I.A....@.%....@YvL.....?.`...qp_-...$.$.r..y.%%.8..3p.9'A..$....z.M...W.RAV(.@4.8..)X|..p..M..D...:......xc*.%f.H.....3.;"..""T.....}*..c.2..*....q.sc.Fu..P....{._.fL.5...:.Au..&..A....W.t.Q.E..- .j.t.....DGkk...8..,....$XLD..~l-.z....k/...)g.k.OH....E<......T.]..:.-..T...d..:......z.......Hx..^T..g,...XWJ...)....&.O....j..M.;.....4^'.7........KnM..........S......X.v...^.Ae^x.L..j.U...\...)..=.....C...%.^.paD........tXe5.0.../.j....}..*..D..*..hy`.@...5.D.v...V@.Saa..1+0Q.0Y......*...U._..k..&.m....k..;{.....Q`$*$\../.8Xt..#...QD..CI..f....._. a..G...k?.p.x.h.D ..9......OB....Q..-......]...FLT..r.W.....~wi..c.....]....{...J..$..e"fV...Fl..1.M'f.k.
                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files (x86)\AirDroid Cast\AirDroidCast.exe
                                                                                                                                                                                                                                                                                                                                                                    File Type:PNG image data, 204 x 131, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):11082
                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):7.961342175671033
                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:192:QNAyxJ/5DInSKZbCs34qyn94gG4QuRv1lAQqFTNYZb4PGlzMK2cJXwtPTS9XN:QuqiSUCs345CMQuRdZqF6d0GlHwAXN
                                                                                                                                                                                                                                                                                                                                                                    MD5:9291D406B9CB164910AF8A7D54780503
                                                                                                                                                                                                                                                                                                                                                                    SHA1:BF6706D574604F6F1AFF196EA62AC7339AF178EC
                                                                                                                                                                                                                                                                                                                                                                    SHA-256:563DCB7B13B0BD3BD4B46ECCE5B35FF23AB6931CF91694B8EA07E5290AE9E5D3
                                                                                                                                                                                                                                                                                                                                                                    SHA-512:2D50FE9D39BA1BCB331F21C882B8130776A8FA257078B390606B5E46C7C836A7D6D89BBF4D6B3C949EDB4DA8E03E724C38EF8105A515D1B483997AA7E1A568BC
                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                    Preview:.PNG........IHDR..............,.K.. .IDATx^.].x.U.~..... .^...E@P.P..~X>E,.....X@Q.....`C.T.A."".D).I.@..dS6....L6.3......{....^..b.......5...........I.......#.....X..u..Qm..@....d..9.....@!......L.."....4N....)q..3.&\............s..F!.".........[.}Po`w..-P.a....tL.:4cw"......!..-.....'......b#.0.oS$.....j@..z..:7..|kU.%p.=.B..Z.....E@B....H%.y4.c.....,.o......8.h...0./.;.aw.FI.R..i....r>{d....."8...^...:`..u.....$.9.&.f=..h..Z..6.]..g.. .Ww9.T..y.8...&.1..eB.....h...!.&..v{..`..b........a )..]..7.n.Z;c..z5....uz.".....Ld......e`..vg!!....f.>...J.,...01.....ch.9....Y.i.......au...v.". .s.....0...c8,....R.."Q..r...I..Q~......h.|x..........w...@.....r.N_.V...-..stD....tm...HI.p.......`...r."....j.....z.h.....+[.... .s.].-.....^.C.I.|.".#.....%.s..`.B..s..B.....H..+2.Y...H$@.Dn..f..V.....g...77...XF...n..h.=!~.\.F..,0.<iCKJ.a....R.........4c.>\(.a|...}:.............O.B.4I.^)...]-...`.....Jr...n|B....W .!........9l.,C.3!4....RR...........5...m.6.C..`(...f...
                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files (x86)\AirDroid Cast\AirDroidCast.exe
                                                                                                                                                                                                                                                                                                                                                                    File Type:PNG image data, 48 x 48, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):1720
                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):7.821705600598388
                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:48:21w3ir9y9mcJp39eKxmNotSJ6cX4+rN9vtfn:S39qpMyoXYi15
                                                                                                                                                                                                                                                                                                                                                                    MD5:78F85C3E756A35B8D0C70D5FABE0D96A
                                                                                                                                                                                                                                                                                                                                                                    SHA1:F24F560527B00A8D27FBFC9984BF7235E2A5F7B6
                                                                                                                                                                                                                                                                                                                                                                    SHA-256:6F708E21596CDDFADA7DDF3609BA778F2E7C5052C85E6C732D0C94F689F90E80
                                                                                                                                                                                                                                                                                                                                                                    SHA-512:EC7030A5D32D86F5A8144551C6CD5FA3E8C98E160C9935AC834823CEB4E997E610E81AAD83B0598F5D6E71F09E3D64DADF65F713D34254CD979E58EBC096D0C2
                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                    Preview:.PNG........IHDR...0...0.....W.......IDAThC.}l[W......N|..U. 5+.m.."..ccCCb.T.M...PIf.Y[F.h..(.K}.}..Q.4@.J.4@.....9..ie.......i.$.y.u>.I.qB:).........|.x.....c.`..\t`:......+..m.'..+nW...pkN..e.WQp?.k..&.>A..;.~.7.<W0s. 4-...M.....#... ...B.q@B$_8_...Hn. .. .-|W.[!x]....G&.k...CQY.>..e."W._f.Q.........<.....m..W..-.L....VP..IF>...?.........6.j....eI<Q..@.'..v...3..Q.!..V.Z.~N.Cn*.q.8..L8.Z.?...k.>'.M....... 78I..cBF....N..../..c.B{%d.<..i'i./.@.*.D....P....W}!.^1...H...p.M....i...x...4..z.......~.....Ziw.,.D.x....dA..5.....,.(!.Y:.-{c.%... fy......./.u..J5.^..&.:.......}3-...t..x.]c.d._.q..}v2z...f.;).......J.E......r...........xf1m8.....f.5(.S.y....'./..|Y0.z1..<.:.uby...U .%'.>8Q`.:.1...M..E...t.. .....@.B..obgf..#..(Z>.niyz.p..9..I...........o......O..n.xj...^.P.......46M...{_....t....5.K.*.M.>...d...5..).d0^...K#.1k....!.V.8N...9M+.s...p..6._M......C....C..Z.mf.)..4.P8L...z......9m..g.5Z....l....!..zOB...;..S.9.0...x.//3Z.0_;4..B
                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files (x86)\AirDroid Cast\AirDroidCast.exe
                                                                                                                                                                                                                                                                                                                                                                    File Type:PNG image data, 48 x 48, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):1221
                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):7.786732128012401
                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:24:3N1XtKj06CYWHF4drumA3f1zgKRTTr6wA+6mMjKwwK28r77/tIxGlnP:3Pgj07qdrvA9zgcz6wr/wwK9ucx
                                                                                                                                                                                                                                                                                                                                                                    MD5:8103B0D19145A8E44FA2F3C5FD9171AE
                                                                                                                                                                                                                                                                                                                                                                    SHA1:5BD64FD40876F179D55776F10B775543ED43DADA
                                                                                                                                                                                                                                                                                                                                                                    SHA-256:F96AD515B48999A6D22F6E38C965928BC33B3D7116DB32F7649E55EB41996EF2
                                                                                                                                                                                                                                                                                                                                                                    SHA-512:6FF3B2357217133E01846B6EC93F608DAD1CE844C2D0B8F0A5203C2141918C68F0B5C13293D397B154D72E910CC257B274596C72D3B9EA0DD22E8516BFA99662
                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                    Preview:.PNG........IHDR...0...0.....W.......IDAThC.kh.U......l...#.C..Dk..b.U.).-..V..P..Ij.c+..o.1...T$U.A(.h.....H..`k...F...d.....Ic...,...z?.{..;..{..!..A+\?.{.n...bb5D..P..pp.w.........=.;...?%.......&.IY.y.O.s.v...[.Y/?.q.O..=..cu..|Q.B......L.r3..v...R.d.....N...K....F.2........-.w....m1...(.gP...N&o..@..L.9....B..r...\.A&oF1?{5.}6.;..Te0)...:c7......g..h..B....u.W.x9...@G.....d..j.oc........=^..Z.YRM.....I.W.w..=.....J......7[.......W..'.+....X......\0..{...... |....'..0..*.....ht....X.5>..L......f...?.0.+.n.V....l....:0]z...m4.]8.@...7....`.@m.2...'@!W..x..*.;..'|R.7.s.6..T..].[.......1 .._o.d.QW..zV......E;1@q0...Yk.L..L....\o`.=.......H.._H...?,.....f.,i.]+............ ...Nt.QL..a.7ly~..D7...B.....`"V}....hr.n,.....P.@...h..,..Ht..@.&Nhv&.....I..U..0]mW[.-f.......P..#.._.......Z......@.R..+0XW..QD7.h*!nO.F.8..?..>_......]...).H...,...H.s......+.....Z..........1..P./0...P.).>[....-......[.k}5]....id..H%...qw....5>'.Uu....~.Ur.p7'.S$..@..v....u...
                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files (x86)\AirDroid Cast\AirDroidCast.exe
                                                                                                                                                                                                                                                                                                                                                                    File Type:PNG image data, 48 x 48, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):2014
                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):7.855481802173238
                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:48:7x+o5M6nO5lyTbcUVxAz2D1OwrvQabBkQFGG/dBkStw4Xljq+:ko53oQTb/82ROwrvQ0H3w+
                                                                                                                                                                                                                                                                                                                                                                    MD5:E15F13D2F8EF57AD4B6F0C445E214EBE
                                                                                                                                                                                                                                                                                                                                                                    SHA1:C562D388488D83B9C00643D26D0359C37BD0AE12
                                                                                                                                                                                                                                                                                                                                                                    SHA-256:35BA06B6428A242EB9C1C5EE95496C583FA79782D33653CAA410E5BF6A6F66BE
                                                                                                                                                                                                                                                                                                                                                                    SHA-512:B7586C5E4A65471C2F244E1B98FFA5935E43AE6E4417C486D14E6CB877C8932132F2561C867CA4AE7C70AE2772AD43BBA52CAE251F3BB05D23C56B854542B99F
                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                    Preview:.PNG........IHDR...0...0.....W.......IDAThC.{pTW...s7.#.H...ehiK..Z....A.ka.eT.....!...."S..m.*j_d.`. E....e...A.B....J...${7........$L...MV.3....;.|?.{..w.q._...."...,_..[.kD.K..@.a.3..~.2Ul..@Esr"4.A.M$............T,...l.wEG...wA......S..B.C..>d...*.x.....,.......Jn.`...$...z......J...+..!.5...tLaf0....F.?..w....q....<~6A..x...k.L"..h.w....l<.a-.{..[.....D>b..,........8.n...)w..A9P.\A..........hJ.v....c..%....;8.H...X.;...G.;U.W7X.)S/..W.b*...T./..KV..n'e....p... .I$@.....Y-"....( ..#.....{H...P.f@.....5t^.RV...PX.b"DF....f.i#.G.Z.RF1P..Py.P...M.%..hp..Lk.s....*o..S...H.{z..`+ -..P.ul..Ft..G.+..q..Q..-.....~.".k...3....@Ec.S.....@6.U.....z..g...~1.p"y.)5......!;.*....@....O....D.f..(.@.!}#,..ZO&.v....<._....-....~.rV....&@fd?_N.s.P............7.x.\..!..Lp.c.. &....;0..dp.a.......e......?....q.....0i}z..I.r...#0...W.9u.m.}. ...+.M.1.#7.........\......D..O..,.X{.7..p`.......X..m...rnN...kR..J..S....X.Z...p...Y.U.n2....z.9....o....!.O.n.
                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files (x86)\AirDroid Cast\AirDroidCast.exe
                                                                                                                                                                                                                                                                                                                                                                    File Type:PNG image data, 48 x 48, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):1556
                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):7.8270261536339785
                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:24:IUtUkqcnjccjVf3lsYekmOyNxyvm8BFjOfGnGY5prS/HwpHOIXIsPXBIWAxE:I0UkqcIiVSYekoNxyvm8/jOOevPspc2
                                                                                                                                                                                                                                                                                                                                                                    MD5:4420A82D339EF37F0A813B6CD519A409
                                                                                                                                                                                                                                                                                                                                                                    SHA1:917DF2BCF97149FCF9741692F731AF03FD240385
                                                                                                                                                                                                                                                                                                                                                                    SHA-256:EFD298AB199E47AB484FAD28BEE8B6A01B45A29D086913ABC04644C3B9D026F4
                                                                                                                                                                                                                                                                                                                                                                    SHA-512:C97E91772C24973D56F2FF9806CD185670D042213E7B5819DA21C0FC42594F3348D8CBA055E606E723A169B7241D19C2170356D7F9A2F17F9DE4EC616AFE5920
                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                    Preview:.PNG........IHDR...0...0.....W.......IDAThC.ilTU....i)..a.BP(. .....Q."D,....D..;..0..4$...l..E.iH...?....A....b@....l-....1.P.`:.N...~.9....g..K...........-..H>gY......... ...[..\.....U....HR}B...u.}sc.O.....c...;..Dc..]...8T.K0A>Y.....I.\.P..w..y..7O.l?..W..../.MjZ._0.).._.fe:oZ..J.[c`.c....i...Hn._(........^*....50..c....`.d:iC........0.nC6.0Y..h....=....!]W..e.....N.N.]Ty.k.E.v......... .k....ks.6.j.Yh5.......$Lk.....Z.U.qnQ......h:.n..)G...{Z-..(.6kb:A...Q....... .../t.1...Xf..(.`.I.... C6. ..8PMbq..Zv.PfY....7........c..8...I,.R.bRh......:z#]$...Q;W...~L..Q..[..._h.........p..Q......2....B..Dbgyu......G..t.........v.{@..CL.&....*.@........8}.......k...B...,\..Z....o........,.W...F..^...w,..`.......,uK..&t.!<R.EY.]LV......*.#..<... l.$?c).2h......;kO..I...Q=6{.P...|....Z.k.`......Z1[\..........4.g....L.w..^.x..c..V..z(.Y...N.G.7..N..1...45@..}.R.$......W.Z...J.<E.....*...GaxX..... y.Y..q.....@....t..E..G.n..7.p..>."..R.....<..b..:..
                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files (x86)\AirDroid Cast\AirDroidCast.exe
                                                                                                                                                                                                                                                                                                                                                                    File Type:PNG image data, 15 x 15, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):185
                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):6.0988433523614205
                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:3:yionv//thPlVZO/ljHuCAadCmy9h/rywOkJlnsC+Sh2XJt+eeg4kxkdWJ3ljp:6v/lhPHwt7uC19ghmIJlsCzhGt+eegkc
                                                                                                                                                                                                                                                                                                                                                                    MD5:65D0FBEAE1312950F28C530F718B7E6E
                                                                                                                                                                                                                                                                                                                                                                    SHA1:B97BBCC604CA2D256BE01F8A39446A633A34A62D
                                                                                                                                                                                                                                                                                                                                                                    SHA-256:B08594DD7303124522DBECC6A22B829CC6871DDD08754C371673DBF0FA0E2471
                                                                                                                                                                                                                                                                                                                                                                    SHA-512:78CE2A2F9DBE6285AB16DB4119B6BCB1AF52B7D150E5DA86366778E4251B6D952E9CC4F511582F3CECEE9F7F0F9A6AFF0DEA98277142084C942032DA6B42A80A
                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                    Preview:.PNG........IHDR.....................bKGD..............pHYs..........+.....YIDAT(.....0..............g...a#.tm..G...X..%.*.9%..JKr...{..../..]g...........w..-_J.v,8*......IEND.B`.
                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files (x86)\AirDroid Cast\AirDroidCast.exe
                                                                                                                                                                                                                                                                                                                                                                    File Type:PNG image data, 120 x 74, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):4345
                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):7.936995012616116
                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:96:FT9MHs8+y537qBS3JlKwt04SHATCErtPfUlI0U+g:FTKHs8+k3W4KwHOAmkXIxm
                                                                                                                                                                                                                                                                                                                                                                    MD5:E9B68AD2A44A7C418E64A05908F209D1
                                                                                                                                                                                                                                                                                                                                                                    SHA1:71DA1965571616CA22BE8ED7145EFEC3808B2EEF
                                                                                                                                                                                                                                                                                                                                                                    SHA-256:73033F24B179B63AFF4AB0F41305A8B6BEBDB9DE91E82F40C5E29EDB9A8F9433
                                                                                                                                                                                                                                                                                                                                                                    SHA-512:8D239373B2544FF6127A49C600DE57073ADAF5D5393CBE1BF42F5EB7F532B4E74EF919F041BA67E6245537A44FABC2D32A4D9F2B261AEF2718B99E3B093BB4FC
                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                    Preview:.PNG........IHDR...x...J.....p.t....IDATx..{lT..]iw.j........$-j.m...cSUQ.i..0..~.....eH .....Rm..........m.=.x.c....^.l....yx....s..7.;73..06..}..1.{.9...{f.Y.*V..U.b..X.*V..U.b..X.*.;..v....q+u.\.{.~. .$....gl...L.....'..._......P...V.X.p./.kL.b=_+..WAM.3)_?m.w.G.?\5n27z....eM.gX9N_..3..gv|...._>.u.#m...`.=...M?.....34.hG.M:r..jp...%..YVA.+.u...ML7+_;.......|2:..?....U.j.r@P..........F..].I.>....~. ..c ...V....#.>X1...1A./.}V..&....c....[.'..G;.1....Y.p]..kY..X9...:..s..>c...;.]..U.)x...|Am....e.Ol...).O.K.}Z....).m;)X.%...k.h..&.U.P.C<.qA.+...a.8..7'r......;.O......].C.mb 0y3.1(o.N..<f2a~-i.9....}..z}......'O.+b-..........b [.0z...n$O.z.9.P..T.....5&6.G_V...F.Ml..~......!p....H.*-kC07T+..A...F,.....n OU..6....5..]L.u.."+......cL:^.3.?...]..y.h.U...../..58P.Y.D..4.mf.......l..Op.r...T........./.x.V.s7'`..e.1.d..,'.....O0...;+..3...r...*.....0..$..dk7...H:..|......#...yZ.^.h...>V .J.?.&..Y{#|O#<......Q...4....r.X....d.`i...b.
                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files (x86)\AirDroid Cast\AirDroidCast.exe
                                                                                                                                                                                                                                                                                                                                                                    File Type:PNG image data, 34 x 34, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):519
                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):7.379874805781846
                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:12:6v/7k68+qBQxK2CIL4clVMWcD/xjXj8Z6j1:G8SvccX76pjz8q
                                                                                                                                                                                                                                                                                                                                                                    MD5:B5E95D7AB3ADB561D7648A578DF03D5C
                                                                                                                                                                                                                                                                                                                                                                    SHA1:BC943747C34D3FB395B118049DB0B05004D3A56B
                                                                                                                                                                                                                                                                                                                                                                    SHA-256:D40C85EBC5DC584F85DD3DE7A3D858F90D96928AD7C37A384B501D4965B6ABE9
                                                                                                                                                                                                                                                                                                                                                                    SHA-512:DFB21120B219DF110789FB00B7D5659D43FAB9C25531714196DE4DCC1BA8896431E5684CA2EA9D5A37E9CE94E5193BA1E9505014A96D85636BCA04AF864C4CD2
                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                    Preview:.PNG........IHDR..."...".............PLTE;Y.;Y.;Y.:Y....A[.9X.9Z.;Y.9T.;Y....(I.7V....4S./O.Oj.9X..>....2Q.s..>\.#E..;.......bz.Yr..A.....k..]v.To..9...........*{......................Hd..4..2..'.....tRNS............I#....IDAT8...Yn.0..`C ..........}....he..........&.ne..X+.!..]..&.QI0.9/..aC...K..)...!.......Y<Tl}.H..k....H6G...0......k;..$...Dg)..F.#.......=....I....Ip.)ap:.u..~;~.0!!....)..J.S.@2.|........(..w.(..3..J.WH.GJ&f...:....<......^!...I...>e...&.........._|.3M8......IEND.B`.
                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files (x86)\AirDroid Cast\AirDroidCast.exe
                                                                                                                                                                                                                                                                                                                                                                    File Type:PNG image data, 34 x 34, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):864
                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):7.67250831399733
                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:12:6v/7ktTAZ08FX0XFbi/iblfvNfZ7ILOIZcDLz0auUM9+NQRdYOVSk4R07udmvQe:RL8FkVeoRNfW6xr0aRM9+KY6QRld2Qe
                                                                                                                                                                                                                                                                                                                                                                    MD5:EF08891D7FC9A5F4336F37283C7E9E52
                                                                                                                                                                                                                                                                                                                                                                    SHA1:26D977643872314E7E97C567E98E173449A1FD85
                                                                                                                                                                                                                                                                                                                                                                    SHA-256:E0FC799C7ABE564153DE91276155587A5BF6E4C2E0F505A57F117215F8119F79
                                                                                                                                                                                                                                                                                                                                                                    SHA-512:D6924A1128E2BF3FBEABAF9C72B059437962AB7E4A33B620606713684C6201F2ED59E48D0F30903E33A641F34194599277FA2882A1AEE4801E5D86A7F15B139C
                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                    Preview:.PNG........IHDR..."...".............PLTE.B*.B*.A(.B*.A(....A).C(.B*....D,."..@(.)..%..,..5..|k.F.....<$.:!.... ..eQ.G0.?&.7..>%....we.iV........._J.1.............~.y.t.[F.................o].T?................Q;.L5.J3..........o.........XV.....tRNS..............)IDAT8...v.0...)....mL...JB*...._hE...l..,K...i..UO+..U9..i....*U.<.s=.v.....P"X..L.|......M;.}-......>r..9.G...B..z..@8+.i{...1.IM...!!e..C\%.B...b..+..=...be......ja.[G.......ED^..+o;/..BBW.a....F)UC..2AH'X....w@C..D...2"...e.3....w.O..^..'....GD.7Ue...w...q.~B.....@.....^GZ... b| .z../..2$....`._...#Jn:.no..Z.\.... ..pC,.uU.....&~.....k...v..Y.#+$..6.s....c|U.p.Ir...w...K....7......1.).F7.:.....'m_.........M.?#n<U..cfl.........ue/0Y.(.3`...c....SBv7..8..`....A..aC....]..h...y..h......."'..&.o.n.B....9..(.%..*_Y...x......5D..v.....IEND.B`.
                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files (x86)\AirDroid Cast\AirDroidCast.exe
                                                                                                                                                                                                                                                                                                                                                                    File Type:PNG image data, 34 x 34, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):688
                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):7.3238779778833125
                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:12:6v/7kP8sGOrGd005DFBkh51gZy4hFRwI0jEkgo8nqKFXACgf+jbaFlip:Ad00HsgZyOVOmdng23oip
                                                                                                                                                                                                                                                                                                                                                                    MD5:9FF96570A496B7638C71A0C1597D2605
                                                                                                                                                                                                                                                                                                                                                                    SHA1:975829E4F4385E5E3A4D59EE1EF8CCD246EEEBDD
                                                                                                                                                                                                                                                                                                                                                                    SHA-256:39D5526FFC118A142DE5A333D6EBBB2B4865757F46A57B249BDC8B1B5CA0C792
                                                                                                                                                                                                                                                                                                                                                                    SHA-512:EEA778CE48AE0E9DD13C67416DDDAF677C07D8BDE1B2C7BEC30308E4E948B855FE92417A4F80E9E19C072CA630F701D19560E871BF441392BA07FDA95A8E6CB4
                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                    Preview:.PNG........IHDR..."...".............PLTE....................................................................................=...................................x..h..i..]..0.............................c..L..8..%..........................o..Y..5.....;..4......s.....tRNS................)...uIDAT8..is.0...Xom.6.A...>.U.....Ee..(T}?..3......Oe...iT..g..$..$..DnP"n...N ..L.@....1F>....|=o:/e!lw....KC.{.!..Nm%..T5..@<ja.C...~hZe;:\.2.PT,k....=.S..uY.)mYxPM......9M..F...n....,F......E..8 .lNk1..1.M.LC..,N.. .......$.a...9B!..v.T.....R..@`.`6...W....ff.gE4((...T...LW.N(..yI.....d.-....K..U`.P....v...g....8-.m..P.r]...`..BH....M..f.......T....O...nL{rT......IEND.B`.
                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files (x86)\AirDroid Cast\AirDroidCast.exe
                                                                                                                                                                                                                                                                                                                                                                    File Type:PNG image data, 18 x 18, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):412
                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):6.677894930880592
                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:6:6v/lhPslZAbv+MxVRMyTagxviMK/Xd6UVVY+miNUEi11yQieuvBZpNRVp:6v/7ElZ2lqBxMkXdJVYByUveZpNZ
                                                                                                                                                                                                                                                                                                                                                                    MD5:B6120A18CEC3DAE08B4F2B07548B9FED
                                                                                                                                                                                                                                                                                                                                                                    SHA1:66BEADFF1FAA640338FBC540A62EF3920577EDF0
                                                                                                                                                                                                                                                                                                                                                                    SHA-256:AA20A78517655536F1F07FF3489217AEBA937978EBE04DE29819A4AA7687E1F4
                                                                                                                                                                                                                                                                                                                                                                    SHA-512:E78AEEDB9D81BA5CEFF3FBD519B8FEA4F956A9A18834CB39ECD10A156C2982EB3D962FF85E0747479F3E5AFBB15973DC77583285B53C877F0849BFFF502A69BD
                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                    Preview:.PNG........IHDR.............a.~e....PLTE....,.+.....................)...).......).)....i......i....i..i...#........b.,.'..U..e.................N.;.9n.&W....tRNS...8O............TA:fd....._......IDAT..u.... ..W....".....&.4..0|..,.OQ...;+...p!....Tx.`.!....w.!.)%..E..#j.....e8..(...F....Q|....1...8...eL..T..;...!7...c.HA.A=..`DHu.I...V...p....~.o~.-c....IEND.B`.
                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files (x86)\AirDroid Cast\AirDroidCast.exe
                                                                                                                                                                                                                                                                                                                                                                    File Type:PNG image data, 51 x 20, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):963
                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):7.69636614063229
                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:24:AsHzXDhHncZFwy1y8Rhf1pCe8utq09iTBKnmPVBjS:HpR8RDwe8utqHKmtdS
                                                                                                                                                                                                                                                                                                                                                                    MD5:32EE697B77A3FA26401A0E66E6A7E1C1
                                                                                                                                                                                                                                                                                                                                                                    SHA1:69F9A77DC0164E7FF61D2755F8B55FBDE5CF9EEA
                                                                                                                                                                                                                                                                                                                                                                    SHA-256:BA1B7E9C7F47EBB9DBEE7EBEBEAD8385BE1E2CB95F7E33D198FA81034B500CC9
                                                                                                                                                                                                                                                                                                                                                                    SHA-512:A62F87D72E1CBDDD7CF747B22BE21715B7844D743DCD3B04B96255B251DBB94CE2441266765ECC76370E4EDEC1A1A0871167E7D598696DBA67BE427F0FEB5D69
                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                    Preview:.PNG........IHDR...3......... .......sRGB........}IDATX..WIOZQ.><.cH.qch..R\.2....n7m.ML.S.?`)5qom...+...5R].!.8.=...z.....K...;..L...p]v..Yf.Y..H.......l....v...X.....+...n.,.~.B.....s.|N.........0..M....^444|.g....ZZZ...Q.9<<...].........Q.@......m.......+.................h}}.........l..-..>o.../.+.....}}}^x...K...TWW...... ]\\..Qm.......ys.....K..anOO....*/".tB......Uy.P(P......:::R..~?utt(Y~R.....R...t.vgg...............C6..9...X.......A....Td..4...)B.@.z{{).L......477'..Q....B..ggg..S`B......d.jN...5Xk....?......R........)...l.R.|.y...Dd.E.60.........!.B!=...*.....L...b...J..^^.l]...>.b.N.{....}...........+%..G...kkk..N.u.9.@.!!!....}B..@.EA..,"!..M@_.L0.....c3...d.....6........U..N...|x........W.....L....k......$$:...x.^..B...2.....2..R.Q6M..u ...q_3.dc.d...U..f.4??....d......=11.?..8.. ...Dn......@..}..2.r:...!....8.s.....~._8K)..Dp........^4Y......2h....:1+..G9|.s..s.d...$..!...OyK.`.I.m...........IEND.B`.
                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files (x86)\AirDroid Cast\AirDroidCast.exe
                                                                                                                                                                                                                                                                                                                                                                    File Type:PNG image data, 51 x 20, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):1144
                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):7.793667039133281
                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:24:AvL3b48uPQ2rYl9WyCnXXtCNZHdp6AA/LD4yBaKpjmk:gb4XPQUkfuHtgoAAvJJjmk
                                                                                                                                                                                                                                                                                                                                                                    MD5:502F92E0343BC764C90418CE9CE66A6A
                                                                                                                                                                                                                                                                                                                                                                    SHA1:22A61C43C16401D53C0ADA3EA5C790A27814785B
                                                                                                                                                                                                                                                                                                                                                                    SHA-256:61C344C23471E26B2CC5977A66A15E5B8E658AC8180F89982BC5CA7F3AB512CC
                                                                                                                                                                                                                                                                                                                                                                    SHA-512:A27021B92D0F3F84FAF70DA464A8FC9E1A1940083821E639D9A1B0FD2F6BEE1B6F0440098DE728466F62351E127A8875C505B2A04EACC948EF868C46B041F5E1
                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                    Preview:.PNG........IHDR...3......... .......sRGB........2IDATX..WilTU.....L)...P..b14..b4.....D.5V............JH4jTb...6....b.X.1`....F.+2..J..e.m.s..If:....I.....s.Y.y.&&h.Z<.....?.j..dF..>.Xm.'..(%..I......~.....&.B.B.1...e...vU......]?.r...{.Y.1.KCH%i.a..{.V...|.\.._'.{.....=....;....4..]..'".1N..u.M.m.+.s...y...........B.)O...{~;.wN..D"..V6.I..4Fz.6....O>..Q..r.3sF.W8.D...y.p...d.........=..<..4].V.....)]..w.........b..P.W.?...a....<.X.....g.a....Z......b..j..3/..y..m....=..yb.XS..;.....n..[.'|x...h.*.`.&..X.b.0..6......\`...@U..j!.V...BG]........a.F.q*|./...E.5X6.*..7.'p......p.S.q...L....j.<..-.....].....]:.......h.*...x.ix.{'j..1.`V..v...W.+.Wv....#..X.*...'......i..#..q.....U4$..Y;..!#:V...k_....L..J...~..4r....`..r,./..X1.8..s...p.2G....V.d.........E.H.....O...&..'"4..x....B.:..l......A,/..e.4o...V....^;.g0.....K.]..y)..I..<....3e.pW@..tXkf.....>|x....`...9.q.......M.ak.d....&.2..l..(|._.....:.d......\..u...d....[...ui.Q..W<.....7...|.7.m.
                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files (x86)\AirDroid Cast\AirDroidCast.exe
                                                                                                                                                                                                                                                                                                                                                                    File Type:PNG image data, 19 x 19, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):246
                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):6.754872781373099
                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:6:6v/lhP/MI/wtJDXhX/2D/sRtVFqg4NFVFcEWdit2up:6v/7nGRXG/uqNTHW87
                                                                                                                                                                                                                                                                                                                                                                    MD5:AF7F265C79F5924B1109E74699DF7DF6
                                                                                                                                                                                                                                                                                                                                                                    SHA1:0D0585BED0B8136DB4C79734F56EF0E0792AEC80
                                                                                                                                                                                                                                                                                                                                                                    SHA-256:661A736A0D45C4881FF73FCBC14EB9083FFFF4015050617CA695E4CBE81DB2AF
                                                                                                                                                                                                                                                                                                                                                                    SHA-512:B6EDFCEDE05D0BF0BE099DBF69586F8BFAB609DE7D2177E9EB17C3F78A9450FB3439D63A5B6332454C821070F83E4C7802DDEAA0A65765F0A99802BAE01FFB58
                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                    Preview:.PNG........IHDR.............E......9PLTE...B.b...G.f...y......f._.z.................W.s.......xIDAT..u.I.. ...l.K ....# .P|.UR...q..R..d..y7..N.E..Di.D.=.Fp.......zc.b...;{?...op./ZK.h.......4..{3..{P..j16....,...|.....IEND.B`.
                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files (x86)\AirDroid Cast\AirDroidCast.exe
                                                                                                                                                                                                                                                                                                                                                                    File Type:PNG image data, 20 x 20, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):380
                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):6.92360266794661
                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:6:6v/lhPUFRHWEGTTkJusfV13mnGtyZP63TK5G7/2LP0gz+hfYJ197WfuYkoX57Iqd:6v/7i2x+j913kGtSC325G7/2dahfwWf5
                                                                                                                                                                                                                                                                                                                                                                    MD5:E37ED2F47C4222C2FAABD3654110E98C
                                                                                                                                                                                                                                                                                                                                                                    SHA1:AFFFB02DAC0DC25F2960BBB461AE914A5DF0CE29
                                                                                                                                                                                                                                                                                                                                                                    SHA-256:7C7673F5AACC4EECD7CA31A4482F113F31F1891C56005F90FF9FA67B67C5EE8E
                                                                                                                                                                                                                                                                                                                                                                    SHA-512:663141773AB37A0F78B325CA959D21EEAD094B3A4ADD7DC60117235EC0758E8C5C9B58DB2598B29AF7E43A7D73BB487885F2C31B8E36B8374ADEEA2C666D1141
                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                    Preview:.PNG........IHDR.....................sRGB........6IDAT8.c`.....3......x...%...v._.K..8.........dG222..Cc50888....hX.5k..c.L.#...CCC..=../.....'.Fqatt....6.5.....XC....LKK.....F..O.a..W.....X6..@.n.........d...7.......D@.F.......I.Y..;P3......c7.h.< s:...."Rh...L........h.&hQ ..$....@...k......c..pa .$C1....t.y...'...2..h(.a... ..0..V..U...."...!...xa..f......IEND.B`.
                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files (x86)\AirDroid Cast\AirDroidCast.exe
                                                                                                                                                                                                                                                                                                                                                                    File Type:PNG image data, 14 x 14, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):2876
                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):7.86901523413687
                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:48:2/6qbllck+itY5vm7I6Wzv9UAOb57C1cSMIg6lc3d+0UWHdVG/jJtFo3/d7Y1v:2SMllcHitlIxv9vk7C1+I4wWHLihk/xq
                                                                                                                                                                                                                                                                                                                                                                    MD5:065DCE358BBCC57BEE0093BB347B9B0E
                                                                                                                                                                                                                                                                                                                                                                    SHA1:3B037C4A4B70CE0B2D2A4F342FC1DBD051676E1D
                                                                                                                                                                                                                                                                                                                                                                    SHA-256:6D98CC15A35DAFEED1793624CE0E785B8E072E8F3D76BF5AA4989F4D3594392D
                                                                                                                                                                                                                                                                                                                                                                    SHA-512:6CA722B8002F5B863527400ED627D409BDED76DB0DD57A2B2E808D563DC0192F11EFB2854A392B004076893AD832B2C055D443E1DF1B3E4E6425AD0C2C266A05
                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                    Preview:.PNG........IHDR..............H-.....pHYs................MiCCPPhotoshop ICC profile..x.SwX...>..e.VB..l.."#....Y....a...@...V....HU...H...(.gA..Z.U\8....}z...........y.....&..j.9R.<:...OH.....H.. ....g......yx~t.?...o...p..$......P&W. ...".....R...T.......S.d.....ly|B"......I>................(G$.@..`U.R,......@"......Y.2G.....v.X..@`...B,.. 8..C.... L..0.._p..H.....K.3.....w....!..l.Ba.).f.."...#.H..L.........8?......f.l....k.o">!.........N..._....p...u.k.[..V.h..]3...Z..z..y8.@...P.<......%b..0.>.3.o..~..@...z..q.@......qanv.R....B1n..#.....)..4.\,...X..P"M.y.R.D!.....2......w....O.N....l.~.....X.v.@~.-......g42y.......@+..........\...L....D..*.A..............a.D@.$.<.B.......A.T.:.............18....\..p..`........A...a!:..b.."......"aH4... ..Q"..r...Bj.]H#.-r.9.\@.... 2....G1...Q...u@......s.t4.]...k....=.....K.ut.}..c..1.f..a\..E`.X.&..c.X5V.5c.X7v....a..$......^...l...GXLXC.%.#....W...1.'"..O.%z...xb:..XF.&.!.!.%^'.._.H$...N.!%.2I.IkH.H-.S.>..i.L&.m.......
                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files (x86)\AirDroid Cast\AirDroidCast.exe
                                                                                                                                                                                                                                                                                                                                                                    File Type:PNG image data, 14 x 14, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):2901
                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):7.869243683008522
                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:48:2/6qbllck+itY5vm7I6Wzv9UAOb57C1cSMIg6lc3d+0UWHdVG/jJtFo3/d7paqNc:2SMllcHitlIxv9vk7C1+I4wWHLihk/xQ
                                                                                                                                                                                                                                                                                                                                                                    MD5:5BED69FC81C0F785B4B782F2342A6467
                                                                                                                                                                                                                                                                                                                                                                    SHA1:D627A015221FDFF622B9B9FF37A6A518519A468D
                                                                                                                                                                                                                                                                                                                                                                    SHA-256:7FD41D6083E15C768DA0F43B0C0F91887BF38B052131DE060DE9102D4C6A8935
                                                                                                                                                                                                                                                                                                                                                                    SHA-512:79401F304DB9EB0E7838487A787DC44073806DA2ECF6867467BCD663BDAF3A0C441AA8AAD805A6088E632BEDF6F482E0912660D23148E8012B1A49BC8F38B823
                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                    Preview:.PNG........IHDR..............H-.....pHYs................MiCCPPhotoshop ICC profile..x.SwX...>..e.VB..l.."#....Y....a...@...V....HU...H...(.gA..Z.U\8....}z...........y.....&..j.9R.<:...OH.....H.. ....g......yx~t.?...o...p..$......P&W. ...".....R...T.......S.d.....ly|B"......I>................(G$.@..`U.R,......@"......Y.2G.....v.X..@`...B,.. 8..C.... L..0.._p..H.....K.3.....w....!..l.Ba.).f.."...#.H..L.........8?......f.l....k.o">!.........N..._....p...u.k.[..V.h..]3...Z..z..y8.@...P.<......%b..0.>.3.o..~..@...z..q.@......qanv.R....B1n..#.....)..4.\,...X..P"M.y.R.D!.....2......w....O.N....l.~.....X.v.@~.-......g42y.......@+..........\...L....D..*.A..............a.D@.$.<.B.......A.T.:.............18....\..p..`........A...a!:..b.."......"aH4... ..Q"..r...Bj.]H#.-r.9.\@.... 2....G1...Q...u@......s.t4.]...k....=.....K.ut.}..c..1.f..a\..E`.X.&..c.X5V.5c.X7v....a..$......^...l...GXLXC.%.#....W...1.'"..O.%z...xb:..XF.&.!.!.%^'.._.H$...N.!%.2I.IkH.H-.S.>..i.L&.m.......
                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files (x86)\AirDroid Cast\AirDroidCast.exe
                                                                                                                                                                                                                                                                                                                                                                    File Type:PNG image data, 30 x 30, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):354
                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):7.215404195352942
                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:6:6v/lhPslCSLTqsGgybA9pDXhbY63HkjPAS8Qq/cB/a5SrS00XCIK2XLDjH+yr0Y9:6v/7Elnemt+f7ASu7OWLbH+yQY9
                                                                                                                                                                                                                                                                                                                                                                    MD5:648E25A1BC427CFBB9CBA46E65F817F4
                                                                                                                                                                                                                                                                                                                                                                    SHA1:E23ABACF13A20660A043A6CFF0BA60AF4438B600
                                                                                                                                                                                                                                                                                                                                                                    SHA-256:4729CFC3D1F8652666EA0F2E839FE5381EF6A8E2DCE610DDABD0CF59E7B55B9F
                                                                                                                                                                                                                                                                                                                                                                    SHA-512:0A34554E364B72E4C396930C31B179E09C2912D2F38A2FE40BB88192D3F33F512F522508920025E1E6672BAA76B064787787FECAB169EEC7CF03AD1FD9B0A76E
                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                    Preview:.PNG........IHDR...............^....EPLTEu..........................x...................................1.......IDAT(..I.. ..?A...=.....C.CmX.f..F ~.n...d2...;.:.Z.;4...d.%..q@.][.b..qB.......(..D.J....w6...O`..d^....8...1..l..UV....hr...]/.J..7.tZ.w.....]...-o3/.9.i).Y.8..)..X......F'yT.H.....v.z....f....~..H .y.m..?.....=....IEND.B`.
                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files (x86)\AirDroid Cast\AirDroidCast.exe
                                                                                                                                                                                                                                                                                                                                                                    File Type:PNG image data, 30 x 30, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):1244
                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):6.727209344327014
                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:24:H1he91Wwjx82lY2T3o5VEgU1ao3yJ3V7edlQG508Q7o4yzcWhQ0L9:VqQNn2qKgUXiJ3JMlQQWk4ygWhQE
                                                                                                                                                                                                                                                                                                                                                                    MD5:2264F2BCBD3F6AC122E2DC48BEE58119
                                                                                                                                                                                                                                                                                                                                                                    SHA1:6DCCC9EB760DD807A83F160AC64DA3D4A7AAF0E1
                                                                                                                                                                                                                                                                                                                                                                    SHA-256:C05BBFF95C7226717D0A063B46FD8AB1A3B7E7C4B3BCEF90EF33F3ADEAB9D201
                                                                                                                                                                                                                                                                                                                                                                    SHA-512:15E5240095E47FB9F650A81F23F2791665CB0E54C34B3BFF4AF842C3830FADB67BC3F2DD7C905EC29F3E96ED24E86A6C156F2E342F3AA8535EFDB61D9D85905D
                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                    Preview:.PNG........IHDR.............;0......tEXtSoftware.Adobe ImageReadyq.e<...$iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.3-c011 66.145661, 2012/02/06-14:56:27 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CS6 (Macintosh)" xmpMM:InstanceID="xmp.iid:78F654F9584711E5BD2AC764B49AC65C" xmpMM:DocumentID="xmp.did:78F654FA584711E5BD2AC764B49AC65C"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:78F654F7584711E5BD2AC764B49AC65C" stRef:documentID="xmp.did:78F654F8584711E5BD2AC764B49AC65C"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>..8x...NIDATx..OJ.P.._..JM..J(.[<.q.[...z..K.+4=..}.p.J......O.Ax.KC....&./..h.0....`...#x.cG..\.+p...w.(..Hx.{r
                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files (x86)\AirDroid Cast\AirDroidCast.exe
                                                                                                                                                                                                                                                                                                                                                                    File Type:PNG image data, 14 x 14, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):1207
                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):6.572265883220147
                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:24:K1hnBWwjx82lY2T3JbV8PAvyJ3Vr0QG5iwKzzKMay+cr:o1kNn2Vu1J375wKzGMayB
                                                                                                                                                                                                                                                                                                                                                                    MD5:CAAC78FCE293CA8A484C704E56C3EC3C
                                                                                                                                                                                                                                                                                                                                                                    SHA1:C7C6AE42532345DF5539DE27793EB5DC4841E864
                                                                                                                                                                                                                                                                                                                                                                    SHA-256:570F27D4F8935C63E218ECC78F79A7554F0203C9B84D7045273A0747785E9B16
                                                                                                                                                                                                                                                                                                                                                                    SHA-512:220E54510CF4381575E8FA847EE520AFE4753E38227821F813BDE48BC9EF60520C038B2C66BDF009FF6A7868FFB7BA4403812A5ACEB6AA4EC68493BBF2FC7AA1
                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                    Preview:.PNG........IHDR..............*......tEXtSoftware.Adobe ImageReadyq.e<...(iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.5-c021 79.155772, 2014/01/13-19:44:00 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CC 2014 (Macintosh)" xmpMM:InstanceID="xmp.iid:FDCF08D2793E11E4B370A05F2BFF68D5" xmpMM:DocumentID="xmp.did:FDCF08D3793E11E4B370A05F2BFF68D5"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:9CD3547F791F11E4B370A05F2BFF68D5" stRef:documentID="xmp.did:9CD35480791F11E4B370A05F2BFF68D5"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>^{;....%IDATx.|R].@P...J)!.x.....y.o.RJ..0.v......s.^....m...n]W@Y.m..}_.$".Dm.6.s$.(r_..;.$I..[/.$..O...@
                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files (x86)\AirDroid Cast\AirDroidCast.exe
                                                                                                                                                                                                                                                                                                                                                                    File Type:PNG image data, 15 x 15, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):3153
                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):7.879413149322698
                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:96:/SMllcHitlIxv9vk7C1+I4wWHLihk/xWmwzFI:/SHIIHUCD4wasmwa
                                                                                                                                                                                                                                                                                                                                                                    MD5:5E29431A0FE4E646AE7EBE9BFDA07656
                                                                                                                                                                                                                                                                                                                                                                    SHA1:E4C9298E080C88E8C7FCC214300012B4C8AAD444
                                                                                                                                                                                                                                                                                                                                                                    SHA-256:923616C9FF773528E4B69CCDA2078CB46858E02F3151C216D0DCC940E5E117AF
                                                                                                                                                                                                                                                                                                                                                                    SHA-512:F7F3CC221593E00BB0B75EA90B3439DC95C3A463F06BC07579E9FABB88F2FE2CF00E44B45248C388649725BDF353622B4A956B06F955E9214D57E52C24C6AAF2
                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                    Preview:.PNG........IHDR.............;.J....pHYs................MiCCPPhotoshop ICC profile..x.SwX...>..e.VB..l.."#....Y....a...@...V....HU...H...(.gA..Z.U\8....}z...........y.....&..j.9R.<:...OH.....H.. ....g......yx~t.?...o...p..$......P&W. ...".....R...T.......S.d.....ly|B"......I>................(G$.@..`U.R,......@"......Y.2G.....v.X..@`...B,.. 8..C.... L..0.._p..H.....K.3.....w....!..l.Ba.).f.."...#.H..L.........8?......f.l....k.o">!.........N..._....p...u.k.[..V.h..]3...Z..z..y8.@...P.<......%b..0.>.3.o..~..@...z..q.@......qanv.R....B1n..#.....)..4.\,...X..P"M.y.R.D!.....2......w....O.N....l.~.....X.v.@~.-......g42y.......@+..........\...L....D..*.A..............a.D@.$.<.B.......A.T.:.............18....\..p..`........A...a!:..b.."......"aH4... ..Q"..r...Bj.]H#.-r.9.\@.... 2....G1...Q...u@......s.t4.]...k....=.....K.ut.}..c..1.f..a\..E`.X.&..c.X5V.5c.X7v....a..$......^...l...GXLXC.%.#....W...1.'"..O.%z...xb:..XF.&.!.!.%^'.._.H$...N.!%.2I.IkH.H-.S.>..i.L&.m.......
                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files (x86)\AirDroid Cast\AirDroidCast.exe
                                                                                                                                                                                                                                                                                                                                                                    File Type:PNG image data, 15 x 15, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):1255
                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):6.6852074662244725
                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:24:C1he91Wwh82lYSgajV5o4T3ohyJ3VQoHhQoH/Gw6Lh45+E8t:AqQvn6jjo4JJ3Caua/hUE+
                                                                                                                                                                                                                                                                                                                                                                    MD5:62C3AE3DE4126C5CCA7AD4DDA780DEEB
                                                                                                                                                                                                                                                                                                                                                                    SHA1:3C4C5A5FA83E7FBAA663FAD74B29837C675ED172
                                                                                                                                                                                                                                                                                                                                                                    SHA-256:396E071CE86ECD241D9FB45B6044C34E7EA7F69F90DEC87078D2DBBE1378C059
                                                                                                                                                                                                                                                                                                                                                                    SHA-512:6217A0AF84597AF68FA4782A623072728C825D13150BF0C4D47E6016AA17C542F846A670F1A258F1A0DEA6196FC524C92C52F9152C0BF62C8157EAF398EF1F37
                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                    Preview:.PNG........IHDR.............;.J....tEXtSoftware.Adobe ImageReadyq.e<...$iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.3-c011 66.145661, 2012/02/06-14:56:27 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:DocumentID="xmp.did:3D566B6616C511E5915ACDA226D7E48D" xmpMM:InstanceID="xmp.iid:3D566B6516C511E5915ACDA226D7E48D" xmp:CreatorTool="Adobe Photoshop CS6 (Macintosh)"> <xmpMM:DerivedFrom stRef:instanceID="xmp.did:E613CC529B206811822AF9AF5A089DA1" stRef:documentID="xmp.did:E613CC529B206811822AF9AF5A089DA1"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>y.....YIDATx...n.0..m..{.>@_.C..VbDb..!C..C.N0102..`.....6; ...(F.E.d.|.~w...a...8...|...B."t.....;t.X/a..R.%.$.a.
                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files (x86)\AirDroid Cast\AirDroidCast.exe
                                                                                                                                                                                                                                                                                                                                                                    File Type:PNG image data, 14 x 14, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):1225
                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):6.672424312508761
                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:24:K1hnBWwjx82lY2T3JbVAbqyJ3VGUOqGfqKMfocl6ifzlX:o1kNn2VIJ3B8qKMfoclvp
                                                                                                                                                                                                                                                                                                                                                                    MD5:C1DE3D65829DDBDE11B7D573D61FA49F
                                                                                                                                                                                                                                                                                                                                                                    SHA1:50CB7F0FB2CE3B709CFAA5E00DB57B20209EED5C
                                                                                                                                                                                                                                                                                                                                                                    SHA-256:CE50596089FADF3C785D3567923DAD02DDD08502C68222794923778800400CB4
                                                                                                                                                                                                                                                                                                                                                                    SHA-512:9FEA7FB68E6B9534A65C64EB31858010BB54A714D8350DBFBBBF3F36E4B26CCBE2D7C52EF13E7576EB4A63526B5302E59DB394AC7C16BC503432354DB8AFBA10
                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                    Preview:.PNG........IHDR..............*......tEXtSoftware.Adobe ImageReadyq.e<...(iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.5-c021 79.155772, 2014/01/13-19:44:00 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CC 2014 (Macintosh)" xmpMM:InstanceID="xmp.iid:FDCF08DA793E11E4B370A05F2BFF68D5" xmpMM:DocumentID="xmp.did:FDCF08DB793E11E4B370A05F2BFF68D5"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:FDCF08D8793E11E4B370A05F2BFF68D5" stRef:documentID="xmp.did:FDCF08D9793E11E4B370A05F2BFF68D5"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>.F.!...7IDATx..Ok.@.....<(xP..Ksh...xh>{....i...K...<x.....K.t.:3...[W6..2F.4_.c.$EQ.4M...L.4...q..F.rUU..h
                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files (x86)\AirDroid Cast\AirDroidCast.exe
                                                                                                                                                                                                                                                                                                                                                                    File Type:PNG image data, 16 x 20, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):698
                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):7.32164437119417
                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:12:6v/7+nqPymnzl72YviMx+pKFODgBLa8u6aEtnsZ83vcU1IzlGZorwTYnpnl10BQ:dqf52Yvge19wCNc0cU1IzlGmU4d0BQ
                                                                                                                                                                                                                                                                                                                                                                    MD5:4368A42E6317A237CACE51515A29EDCA
                                                                                                                                                                                                                                                                                                                                                                    SHA1:768A2AC39D4338426F62B88F1327D8870BC43290
                                                                                                                                                                                                                                                                                                                                                                    SHA-256:BDAB3DEF063187F1C6C9CFA27FCAB559A80263163F40831D56EB818DEA15580B
                                                                                                                                                                                                                                                                                                                                                                    SHA-512:F474366E879711B49A5DC7369096015678B1292EE182C355F77DE613B5905D31AB2F486F9301E86C32C4C5E9CEF79B0EAE18B4397AFF0E7101FA6683905B32DC
                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                    Preview:.PNG........IHDR..............b.w....sRGB........DeXIfMM.*.......i...........................................................2...$IDAT8..T=hSQ.>.h..8+..~LR..........$..(. .:. . ...89e..A(./4y.tq...iI...nx.6....}...|...."2eDQ....~..?q.<.kK..67......KY.cy..*Z.?.......y...z.K...w.x.... ....z.Z..E...]....z.Y.L. ..{..a./)N.$E...5..D.D...h&z=...)V..D.s..h.!.c..Z......O.ow(...a..xf..w....h.&N...y.......w...t~....^Lt..........Z..{?4.....)...l9..#.;.%..t.....3...!...n...B.'...7N.W.'.c........k6.GNH..%.5.Jt'o.#.K.P.PD......O.[^.<...e.'.......F:.;....7.+...e.;L......n.|..'..X...=`Q..C.-.......A#7....:..(X.....x......X.Q=.4....g...?.....w..f.,.....S.I.i......$5......IEND.B`.
                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files (x86)\AirDroid Cast\AirDroidCast.exe
                                                                                                                                                                                                                                                                                                                                                                    File Type:GIF image data, version 89a, 16 x 20
                                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):3556
                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):6.7939535726295475
                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:48:lp7aLCk9jI11LNn2T+LJJ3b6XL8kmfYUU5X+AhFnUCqvaW/z5vl273sOs34:ltSCkhCX2SLr6XkYDavVd27sI
                                                                                                                                                                                                                                                                                                                                                                    MD5:A0408FE090AD1605D9BE6C8ED13B2130
                                                                                                                                                                                                                                                                                                                                                                    SHA1:1E2F3E2F8361684061F523117544694E8AAE8F34
                                                                                                                                                                                                                                                                                                                                                                    SHA-256:80B2024872C8C6DE61DCA5290DAFB2E95097CC2B67D4708ED43383732B9A99A5
                                                                                                                                                                                                                                                                                                                                                                    SHA-512:0CC2E0B65CF423EAAEEBCD73D05D83B2D384E116167B97B4C789A777EFCE2AC8B8691DF31580CFDB5C0C7CD2C729D6DFA65F40006F8B66ED98679FF7DB012762
                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                    Preview:GIF89a.......-/3...026............OQT.....kmpbdh248...........QSW...gil......DFJ...tvz...ACG}..KMQY[^137....04.......................RTW.........oqu......NPTbcg.........cei.......`be^_crsw..................................rtx.......................................................~.............................rtw...............suy..........PRV......lnr......prv............................z|..........wy|.........kmq..........RTX.......}..acf........._ae......{}.yz~............................................................................................................................................................................................................................................................................................!..NETSCAPE2.0.....!..XMP DataXMP<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c148 79.164036, 2019/08/13-01:06:57 "> <rdf:RDF xmlns:rdf="ht
                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files (x86)\AirDroid Cast\AirDroidCast.exe
                                                                                                                                                                                                                                                                                                                                                                    File Type:PNG image data, 16 x 20, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):433
                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):6.772296593384654
                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:12:6v/7+nqPymnzl7Qu6+ikYNGIDwNx948hxB9:dqf5V6+9ZcwN73hx3
                                                                                                                                                                                                                                                                                                                                                                    MD5:8DFDF598F9351E4441E2B22C55D0387B
                                                                                                                                                                                                                                                                                                                                                                    SHA1:666A4D20C6D79A015C59A7322A84E0DCE05085FB
                                                                                                                                                                                                                                                                                                                                                                    SHA-256:63908F778EC49926AF0FB177F46D1062C70C0DE471F0466B74D9D33159734A1A
                                                                                                                                                                                                                                                                                                                                                                    SHA-512:913388FB651C7221A2DCA2057346FF7F5DF4CED8FE7ADAF30D9A9C0159D570C99D55689EB61FFD76BD7B2F18AA803CFA1FD96458901D7B6957CB04EEEC565EAF
                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                    Preview:.PNG........IHDR..............b.w....sRGB........DeXIfMM.*.......i...........................................................2....IDAT8....N.Q.EY......dm(H....#V...k.O..`.......N.Z..c........v.....s.{.o.R..B.4..b-.u...Q&.=..5h.[V*....X\.0u......&.......8l...l....S.e.1r...!...A..`"...a._$..?...w......_..Wgq'......s..0...g.i.X)...I.lU..'...0....V..n.G.V..C.A...K..r..........U.A..I&...l9.."....~....t.E.....IEND.B`.
                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files (x86)\AirDroid Cast\AirDroidCast.exe
                                                                                                                                                                                                                                                                                                                                                                    File Type:GIF image data, version 89a, 16 x 20
                                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):3587
                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):6.600746967468067
                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:96:r9IsVTX22tM8XarGddddddddddUmmPneIJoRCLddddCywgrxwVZZ4ddddddY:r/hKiddddddddddUmmfBoRCLddddCywX
                                                                                                                                                                                                                                                                                                                                                                    MD5:250874479900A296888CEE530AFDA887
                                                                                                                                                                                                                                                                                                                                                                    SHA1:0A41EB131C0543622B306A85CA6C13A4BFEB2AA3
                                                                                                                                                                                                                                                                                                                                                                    SHA-256:5DA70714CDE13A486EC522133B0CC93188A82645C7F91FAA981FDBD0E0A1CFE8
                                                                                                                                                                                                                                                                                                                                                                    SHA-512:FD00AC8FF510D1BF893BF5D7AB8C65F9A1B8EAA849C769A198F702B98941B91DBADF4D5E0BBDED08A5C13C4D7F4B375031C59E4BBB436DB046A26251D3E7ABAF
                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                    Preview:GIF89a.........."..#..&........F..............J......................./..C.....].....G..=...........B.....z..o..5.....<........V..A.....{..b..,.....4..?..c..]..p.............................\.....<..7.....!..*..R..0..%........... ..Y..-..(..P..1..a..:..)........K..3.....Q.....9..Z..E..6.....g........I..H.._.....r..8.....&.................d........~..`..f..S........@.....O.....D.....i..t..2..v.....u........X..;.....i..>..+...........j..|.....U..x..m.....[..q................................................................................................................................................................................................................................................................................................................................!..NETSCAPE2.0.....!..XMP DataXMP<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c148 79.164036, 2019/08/13-01:06:57 "> <rdf:RDF xmlns:rdf="ht
                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files (x86)\AirDroid Cast\AirDroidCast.exe
                                                                                                                                                                                                                                                                                                                                                                    File Type:Unicode text, UTF-8 text, with very long lines (23489), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):23493
                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.015740223299134
                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:384:TZ7FZLKQKQKQKQKQKQKQKQKQKQKQKQKQKQKQKQKQKQKQKQKQKQKQKQKQKQKQKQKs:TZ7FZLKQKQKQKQKQKQKQKQKQKQKQKQKs
                                                                                                                                                                                                                                                                                                                                                                    MD5:09D796080F8BB4BAE3DD6752EC5800E4
                                                                                                                                                                                                                                                                                                                                                                    SHA1:1A21C59E09BB8A73ABCD6747E723017EBF4966D8
                                                                                                                                                                                                                                                                                                                                                                    SHA-256:E923C64C169D3448A1E3F434E3AD60D53D8ED7D22597C0EB375B5B94D142EF79
                                                                                                                                                                                                                                                                                                                                                                    SHA-512:A952E1AFE2C1CD86DBA01D9F8E55F6C048F7E67FCF6ECA0E20EEFDD20D95EFC25ECB6A4EADFBDF280FC902E286DA348ACA2EC03311A9706A060EEABB952EFAFA
                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                    Preview:Airdroid.Module.TestAccount=Airdroid.Util.extend(Airdroid.Base,{events:{"click .addAccount":"addAccountHandle","click .addAccountNo":"addAccountNoHandle","click .setPremium":"setPremium","click .setFree":"setFree","click .setUnlock":"setUnlock","click .setDataflow":"setDataflow","click .changeDeviceStatu":"changeDeviceStatu","click .addDevice":"addDevice","click .delDevice":"delDevice","click .setPremiumNoRecurring":"setPremiumNoRecurring"},defaultOpt:{icon:"../../img/avatar_90.png",nickName:"kbz",mail:"kebingzao@gmail.com",accountType:"2",isRecurring:"1",noLimitMode:"0",dataflow:{left_day:22,total:1126170624,used:64845033,total_day:30},bindNum:10,vip:0,devices:[{id:"1",icon:"http://img.airdroid.com/devices/xiaomi/mi2-s.png",name:"2222222222222222222222222",state:4},{id:"2",icon:"http://img.airdroid.com/devices/xiaomi/mi2-s.png",name:" very loooooooooooooooooooooooooooooooooooooooooong",state:2},{id:"5",icon:"http://img.airdroid.com/devices/xiaomi/mi2-s.png",name:"6",state:5},{id:"3",i
                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files (x86)\AirDroid Cast\AirDroidCast.exe
                                                                                                                                                                                                                                                                                                                                                                    File Type:Unicode text, UTF-8 text, with very long lines (2997), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):3005
                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.319124604688578
                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:48:97Wc0lu2YpbJZEXDQH/QkyTrkrIRIJdHIWo0v/r6p67uc0q06k39GrLK5Y75LcPo:d7RqGjIn2cQru5i5QVHFIG9Dk
                                                                                                                                                                                                                                                                                                                                                                    MD5:7E3EB2D492D779AFC5224EB478B4A35B
                                                                                                                                                                                                                                                                                                                                                                    SHA1:0660B96B3DC9A8E79203AF2E6B14C9DE42891479
                                                                                                                                                                                                                                                                                                                                                                    SHA-256:A53A32947B7B0E044C90191C0BE787D2D6DB9BEA310A9BC47CD814AB09A0BF54
                                                                                                                                                                                                                                                                                                                                                                    SHA-512:A60A922D2C27A900E436E64EB4C23E2AF94C4C4BCE77019CCDA60BCBEAB12BAA6149ABE4711B5D17883A68E3A436E3BBF61968B3845F732D5DE939E738247617
                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                    Preview:Airdroid.Module.TestCallLog=Airdroid.Util.extend(Airdroid.Base,{events:{"click .addCallLog":"addCallLogHandle","click .addCallLogNoContact":"addCallLogNoContactHandle"},defaultOpt:{icon:"../../img/avatar.png",name:"kbz",company:"",job:"",phone:[{type:"Phone",value:"123456789"}],calllog:[{duration:"123 min 456 secds",date:(new Date).getTime(),type:"1"}]},defaultOptNoContact:{icon:"../../img/avatar.png",name:"15959346369",company:"",job:"",phone:[],calllog:[{duration:"328",date:(new Date).getTime(),type:"2"},{duration:"00",date:(new Date).getTime(),type:"1"}]},_construct:function(){Airdroid.Util.addPCInterface({triggerPageLoaded:function(a){var b=JSON.parse(a);0===b.isInit&&PC_API("Common_initEnv",{lang:"zh-cn"})},triggerSMSAction:function(a){var b=JSON.parse(a),c=b.phone;alert(".."+c)},triggerDialAction:function(a){var b=JSON.parse(a),c=b.phone;alert(".."+c)}})},onCreate:function(a){var b=this;this.parentModule=a,this._refDOM=this.containDom=$(b.util.getTemplate("Test",a.moduleN
                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files (x86)\AirDroid Cast\AirDroidCast.exe
                                                                                                                                                                                                                                                                                                                                                                    File Type:Unicode text, UTF-8 text, with very long lines (3547), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):3559
                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.186890869285317
                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:96:dZMEzIQGjInAQ0B+WgjdT1j63AjJwj5ErwiR7G4zE6:dZhMQGmANyTMUmq5R7G4h
                                                                                                                                                                                                                                                                                                                                                                    MD5:A175F6E2994FB36C7D7DC50EA9E07987
                                                                                                                                                                                                                                                                                                                                                                    SHA1:30B458A1D9D6C95DB0DA8B5B0818791B45C531A6
                                                                                                                                                                                                                                                                                                                                                                    SHA-256:6611BEBCEA988977ED47C1D00ED372DBA119F9E34AF288D8ACEE7F89096E1D2A
                                                                                                                                                                                                                                                                                                                                                                    SHA-512:135A202CBA29BC1EBBCB2D0C4534135A52B0D097564C7E8530DAC1CCBE6CF1F14075406CAC3AE8B5974C15D3517B5D4ED66273407C28770B89C6869F8C775B5D
                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                    Preview:Airdroid.Module.TestContactDetail=Airdroid.Util.extend(Airdroid.Base,{events:{"click .addContactDetail":"addContactDetailHandle","click .updateContactDetail":"updateContactDetailHandle"},defaultOpt:{icon:"../../img/avatar.png",name:"kbz",company:"",job:"",phone:[{type:"Phone",value:"123456789"},{type:"Mobile",value:"(646) 861-2253"}],group:["work","family"],mail:[{type:"work",value:"hehe@gmail.com"},{type:"friend",value:"youkown@163.com"}],address:[".","3344"],remark:"."},_construct:function(){Airdroid.Util.addPCInterface({triggerPageLoaded:function(a){var b=JSON.parse(a);0===b.isInit&&PC_API("Common_initEnv",{lang:"zh-cn"})},triggerSMSAction:function(a){var b=JSON.parse(a),c=b.phone;alert(".."+c)},triggerDialAction:function(a){var b=JSON.parse(a),c=b.phone;alert(".."+c)}})},onCreate:function(a){var b=this;this.parentModule=a,this._refDOM=this.containDom=$(b.util.getTemplate("Test",a.moduleName)),a.setTestApiContent(this._refDOM)},getUniqId:function(){return Math.floor(1e7*
                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files (x86)\AirDroid Cast\AirDroidCast.exe
                                                                                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (19955), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):19955
                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.375023665311312
                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:384:lbxZ9Vy7+HXcQc44LOoww5o7TTViizFQxj9Ip3XHNfw:lbne+HXxc4Z78UliiE9Ip394
                                                                                                                                                                                                                                                                                                                                                                    MD5:52EC1BA1C6D5919645676F390B24F023
                                                                                                                                                                                                                                                                                                                                                                    SHA1:294CA1FD126A890754878065B842C89685F0F881
                                                                                                                                                                                                                                                                                                                                                                    SHA-256:7D902D987143B2938B3DDC3CFCC969B11B5B5B30A6252EA7FF3AC7AE8558A1D0
                                                                                                                                                                                                                                                                                                                                                                    SHA-512:D081C3D2C14AB958C56AECC73584799F98A700AE6FFBBB777B70A9BD1D69772446EF4E86BE73AD618D1240E9E3D0641D8D2FD92B780D1F6147DC7DFF7368F0D3
                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                    Preview:Airdroid.Module.TestFeedback=Airdroid.Util.extend(Airdroid.Base,{events:{"click .addFileItems":"addFileItems","click .changedDevice":"changedDevice"},_construct:function(){Airdroid.Util.addPCInterface({triggerPageLoaded:function(a){var b=JSON.parse(a);0===b.isInit&&PC_API("Common_initEnv",{lang:"zh-CN",isBiz:"1",isRs:"0",appType:2,email:"k11@gmail.com",devices:[{id:"724cc2213e72e96c2038d10eb35c067d",name:"Xiaomi 1"},{id:"b9a78e451e1b6ef96783273a80bf606b",name:"Xiaomi 2"},{id:"f1aecdbc38f5786868d38df795967ffb",name:"samsung 2"}],rs_devices:[{id:"724cc2213e72e96c2038d10eb35c067d",name:"Xiaomi 1rs"},{id:"b9a78e451e1b6ef96783273a80bf606b",name:"Xiaomi 2rs"},{id:"f1aecdbc38f5786868d38df795967ffb",name:"samsung 312"},{id:"724cc2213e72e96c2038d10eb35c067d",name:"Xiaomi 1rs"},{id:"b9a78e451e1b6ef96783273a80bf606b",name:"Xiaomi 2rs"},{id:"f1aecdbc38f5786868d38df795967ffb",name:"samsung 312"},{id:"724cc2213e72e96c2038d10eb35c067d",name:"Xiaomi 1rs"},{id:"b9a78e451e1b6ef96783273a80bf606b",name:"X
                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files (x86)\AirDroid Cast\AirDroidCast.exe
                                                                                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (29975), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):29975
                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.332292168382516
                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:768:/d7CCpVOVQ589f91gr49BVxhCDemhRveRFpey5ydRIMyUkqgF3CjB2mrzxk8LIYh:Fm64JBTfyTIqRLIYF2U
                                                                                                                                                                                                                                                                                                                                                                    MD5:900D61CB25CC2579388A07C655DE6E13
                                                                                                                                                                                                                                                                                                                                                                    SHA1:C0CDDF1D5751E9F4A3185F186A3366CE9095D48F
                                                                                                                                                                                                                                                                                                                                                                    SHA-256:F1F93FBB05C8EF76CD9E181C38437D63468D0B4AA9A0C58E4CED6D27EFD1CBE1
                                                                                                                                                                                                                                                                                                                                                                    SHA-512:A9B6F1F6E00397DCA28588D8E7203135A13AE33FD922D41AEC8492151444ABC4D0EA858A1E0F713BF00ACAFCD1005480F738FBE8A9398F3BDBD599BBBEFCD609
                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                    Preview:Airdroid.Module.TestFileTransfer=Airdroid.Util.extend(Airdroid.Base,{events:{"click .addFileItem":"addFileItemHandle","click .addImgItem":"addImgItemHandle","click .addAudioItem":"addAudioItemHandle","click .itemProgressSubmit":"updateFileProgress","click .itemSpeedSubmit":"updateFileSpeed","click .changeStateSubmit":"changeFileState","click .changeActionSubmit":"fileOperate","click .clearAllItemSubmit":"clearAll","click .changeFilterSubmit":"showFilter","click .loadMoreFile":"loadMoreFile","click .changeToAttrSubmit":"changeToAttrSubmit","click .changeFromAttrSubmit":"changeFromAttrSubmit","click .startDel":"setDel","click .delSelectItem":"delSelectItem","click .saveDayItem":"saveDayItem","click .triggerFace":"triggerFace","click .addClipboardMsg":"addClipboardMsg","click .clipboardMsgOperate":"clipboardMsgOperate"},defaultFileOpt:{icon:"../../img/icon/fm_icon_default.png",type:"1",name:"",date:"",size:"120KB",state:"3",from:"1",to:"2",saveDay:"6"},defaultTextOpt:{icon:"../../img/icon
                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files (x86)\AirDroid Cast\AirDroidCast.exe
                                                                                                                                                                                                                                                                                                                                                                    File Type:Unicode text, UTF-8 text, with very long lines (32020)
                                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):324895
                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.966824058228873
                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:6144:fnrEPNMTKUtCukQBtmLYSBZ/EXV79zgmqXaayJB:zlsQB4YSBZ/ih9HqqaI
                                                                                                                                                                                                                                                                                                                                                                    MD5:BDC0C61960620F084B23223314997203
                                                                                                                                                                                                                                                                                                                                                                    SHA1:C86630F0F1F87241458DE89694461630E1EE9C4C
                                                                                                                                                                                                                                                                                                                                                                    SHA-256:7005ABCD7C0DC8E0FD96D926C5790EF737442292A98F3059983B3FD202A15BD5
                                                                                                                                                                                                                                                                                                                                                                    SHA-512:26744471678B3B9BBAA49F0D0339168883EFA1EB8B291BDE5A5C59ADDEC70DE0B7E2A36729166B39CDE8FF92742650534B616B850FCFFF9995439B6464915B21
                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                    Preview:window.util=window.util||{},window.util.toggleChecked=function(a,b,c){"1"==a.attr("check")?(a.attr("check","0").removeClass("checked"),a.find(".checkbox").attr("check","0").removeClass("checked"),_.isFunction(c)&&c()):(a.attr("check","1").addClass("checked"),a.find(".checkbox").attr("check","1").addClass("checked"),_.isFunction(b)&&b())},window.util.setChecked=function(a){a.attr("check","1").addClass("checked")},window.util.setUnchecked=function(a){a.attr("check","0").removeClass("checked")},function(a){function b(){var a=new Date,b=new Date(a.getFullYear(),a.getMonth(),a.getDate(),0,0,0,0);return b.getTime()}a.util.friendlyDate=function(a,c,d,e){var f=moment(),g=moment(a),h=(moment(c||b()),""),i=function(){return g.isSame(f,"day")?g.format("HH:mm"):g.isSame(f,"year")?g.format("MMM Do HH:mm"):g.format("LL HH:mm")};if(e)h=i();else if(d){if(a-c<d&&!e)return"";h=i()}return h||g.format("LL HH:mm")}}(window),window.util.linkify=function(a,b){var c,d;b=b||{},c=b.target||"_blank";var e=/((htt
                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files (x86)\AirDroid Cast\AirDroidCast.exe
                                                                                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (31000), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):31000
                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.333296380719127
                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:768:/d7CCpVOVQ589f91gr49BVxhHemhRveRFpey5ydRIMyUkqgF3CjB2mrzxk8LIYFv:Fm64JBTfNTIqRLIYF4U
                                                                                                                                                                                                                                                                                                                                                                    MD5:CB7113A57317F371987D60504E337B57
                                                                                                                                                                                                                                                                                                                                                                    SHA1:591669E20AEC4D0D9A264E1401E11ECB3AA69A95
                                                                                                                                                                                                                                                                                                                                                                    SHA-256:E99CE940947B45B5605267E0499EA9FC874DADB327C5A7D0CDC7F9A79B223649
                                                                                                                                                                                                                                                                                                                                                                    SHA-512:1859B865DE7EF00834AE761195F2EA5F138B294F1CA58DCC9C9E1E30B548088A268926293C2064F932C3E4EBA572D74EC20BC1A0934499FDDA45C45C72ECFF35
                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                    Preview:Airdroid.Module.TestFileTransfer=Airdroid.Util.extend(Airdroid.Base,{events:{"click .addFileItem":"addFileItemHandle","click .addImgItem":"addImgItemHandle","click .addAudioItem":"addAudioItemHandle","click .itemProgressSubmit":"updateFileProgress","click .itemSpeedSubmit":"updateFileSpeed","click .changeStateSubmit":"changeFileState","click .changeActionSubmit":"fileOperate","click .clearAllItemSubmit":"clearAll","click .changeFilterSubmit":"showFilter","click .loadMoreFile":"loadMoreFile","click .changeToAttrSubmit":"changeToAttrSubmit","click .changeFromAttrSubmit":"changeFromAttrSubmit","click .startDel":"setDel","click .delSelectItem":"delSelectItem","click .saveDayItem":"saveDayItem","click .triggerFace":"triggerFace","click .addClipboardMsg":"addClipboardMsg","click .clipboardMsgOperate":"clipboardMsgOperate"},defaultFileOpt:{icon:"../../img/icon/fm_icon_default.png",type:"1",name:"",date:"",size:"120KB",state:"3",from:"1",to:"2",saveDay:"6"},defaultTextOpt:{icon:"../../img/icon
                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files (x86)\AirDroid Cast\AirDroidCast.exe
                                                                                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (1494), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):1494
                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.143929382250565
                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:24:tj71c0hIFTrmd9N7Nc0lIUpYzuEPgIYabpdQk9g9FBXX99BWBSd9OY8Br/SbzdIf:971c0hyTrmdX7Nc0qWYzuEPglQpdtC9a
                                                                                                                                                                                                                                                                                                                                                                    MD5:A8B0D81F39502E45808B2DD674DEBE55
                                                                                                                                                                                                                                                                                                                                                                    SHA1:55132F60E8E4F71B5EAFB721B192592AC01609DA
                                                                                                                                                                                                                                                                                                                                                                    SHA-256:9A1D0BD578BA446451BB85614409657E0EB0DA1B591B709AE8861672AC18965B
                                                                                                                                                                                                                                                                                                                                                                    SHA-512:D01023483FCC86DF74751DD1BC4F2C6B92B73B816BF1736014877EBFDA229B4669A6BFF23EFC7E7A7C2003A9CF6649BB5147D8D5852217B772E5201AB21A34F1
                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                    Preview:Airdroid.Module.TestHome=Airdroid.Util.extend(Airdroid.Base,{events:{},_construct:function(){Airdroid.Util.addPCInterface({})},onCreate:function(a){this.parentModule=a,a.setBodyHeight(550)}}),Airdroid.Module.Home=Airdroid.Util.extend(Airdroid.Base,{moduleName:Airdroid.Config.Module.Home,events:{"click .item-facebook":"shareWithFacebook","click .item-google-plus":"shareWithGoogle","click .item-twitter":"shareWithTwitter"},_construct:function(){$("body").css("overflow","hidden")},openUrl:function(a,b,c){this.util.triggerNavigating(a+"?"+$.param(b),c)},shareWithFacebook:function(a){this.openUrl("https://www.facebook.com/dialog/share",{app_id:"145634995501895",display:"popup",href:"http://www.airdroid.com?source=bonus_facebook",redirect_uri:"http://www.facebook.com"},a),this.util.trackEvent("click__facebook_share")},shareWithGoogle:function(a){this.openUrl("https://plus.google.com/share",{url:"http://www.airdroid.com?source=bonus_googleplus"},a),this.util.trackEvent("click__google_share")}
                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files (x86)\AirDroid Cast\AirDroidCast.exe
                                                                                                                                                                                                                                                                                                                                                                    File Type:Unicode text, UTF-8 text, with very long lines (11428), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):11430
                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.138196255260762
                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:192:4B1dDNLO3PokWoRooko+D0hNNHVlHV3HVDhbQ595Ot:YQ3PwoRoo/++vFD1oe
                                                                                                                                                                                                                                                                                                                                                                    MD5:7989CA92F84BEE2D789BBCA98233011A
                                                                                                                                                                                                                                                                                                                                                                    SHA1:7757988E4C3870B4DC16AAFF117BE46CFBA57516
                                                                                                                                                                                                                                                                                                                                                                    SHA-256:0BD3B8535B01B4F52D7B759C5CA3858A6148BFE69B6DBAEAE103D39CE994282A
                                                                                                                                                                                                                                                                                                                                                                    SHA-512:FF411735D1945482D3E8FF575BAB60EAA5DE600049FAA8863A2429B736DD85E110D29036F93B68056C3BAA5B62F21C93EFD0BF37CC2BEA73B77BC8C023022C62
                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                    Preview:!function(a){var b="rangeslider";a.fn[b]=function(a){return this.each(function(){new c(this,a)})};var c=function(c,d){var e,f,g,h,i,j,k=this;e=a(c),j=e.attr("value"),i=e.attr("id"),this.options=a.extend(!0,{},a[b].options,{min:e.attr("min"),max:e.attr("max")},d),e.attr({id:i,"class":b,min:this.options.min,max:this.options.max}).css("position","relative").val(j),f=a('<div class="'+b+'-handler"></div>'),f.appendTo(e),this.$slider=e,this.$sliderHandler=f,this.sliderWidth=g=e.width(),this._sliderOffsetLeft=e.offset().left,this._handlerWidth=h=f.width(),this._maxLeft=g-h/2,this._minLeft=-h/2,f.css({position:"absolute",fontSize:"0"}).css({left:-this._handlerWidth/2,top:-e.height()/2}),e.on("mousedown."+b,function(c){c.preventDefault(),k.update(c),a(document).on("mousemove."+b,a.proxy(k.update,k)).on("mouseup."+b,function(){a(document).off("."+b)})}),f.on("mousedown."+b,function(c){c.preventDefault(),a(document).on("mousemove."+b,a.proxy(k.update,k)).on("mouseup."+b,function(){a(document).off
                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files (x86)\AirDroid Cast\AirDroidCast.exe
                                                                                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (1877), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):1877
                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.107302768472845
                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:48:97Eyc0hyTrk8j5DLdNdHIX7Myc0qa39Gr8fEeGWc4WGtGdGutGu9G7GtbGtUGvYE:dEf1ILM4Qrcp+l4i5Hu/
                                                                                                                                                                                                                                                                                                                                                                    MD5:4D15FD567DC39F4175ADCC22439BD550
                                                                                                                                                                                                                                                                                                                                                                    SHA1:694AE859A3F46CDAAC4DF8E9B0CE54C75423CA19
                                                                                                                                                                                                                                                                                                                                                                    SHA-256:D42E8297BDFED763D50871A8664DC1123CE4017633D8A09244BD09295A9FC34E
                                                                                                                                                                                                                                                                                                                                                                    SHA-512:F7CEDA6D3B2875C7B2EE49043C74D7AC72F5B77917DF6B950A29F5473F9D41B4B129975A19E60761307C35DF0F34CD3C722A74EBC9A92CEC9B9381E0A2C979F7
                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                    Preview:Airdroid.Module.TestIntroBiz=Airdroid.Util.extend(Airdroid.Base,{events:{},_construct:function(){Airdroid.Util.addPCInterface({triggerPageLoaded:function(a){var b=JSON.parse(a);0===b.isInit&&PC_API("Common_initEnv",{lang:Airdroid.Util.getParam("lang")||"zh-cn",height:490,width:620})},triggerActive:function(a){alert(JSON.stringify(a))},triggerNavigating:function(a){a=JSON.parse(a),window.open(a.url)}})},onCreate:function(a){var b=this;this.parentModule=a,this._refDOM=this.containDom=$(b.util.getTemplate("Test",a.moduleName)),a.setTestApiContent(this._refDOM)}}),Airdroid.Module.IntroBiz=Airdroid.Util.extend(Airdroid.Base,{moduleName:Airdroid.Config.Module.IntroBiz,events:{"click .common-intro-more-btn":"openUrl"},_construct:function(){},onCreate:function(){var a=this;if(this.clear(),this._refDOM=$(a.util.getTemplate(this.moduleName,"index")),this._refDOM.append(a.util.getTemplate("Common","intro",{title:Airdroid.Lang.Common_AirDroid_Biz,des1:Airdroid.Lang.pc_biz_intro_des_1,des2:Airdroid
                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files (x86)\AirDroid Cast\AirDroidCast.exe
                                                                                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (1750), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):1750
                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.090568624646975
                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:48:97Uc0hyTrk8j5DLdNdHIX7Mc0qP9Gr8VuWWc46/WFb4Wu8jWkY75LiDWuBq:dd1ILArDZKai5HuY
                                                                                                                                                                                                                                                                                                                                                                    MD5:D5485C382BC716B312E3B9528C7E2FD1
                                                                                                                                                                                                                                                                                                                                                                    SHA1:A79411EE233B83BB853EF5DF4847E8088E4A359F
                                                                                                                                                                                                                                                                                                                                                                    SHA-256:E0761BD0E454BFF840C5B265FB306342A31704E32EC8C5BEDFD6CF4A06B7988E
                                                                                                                                                                                                                                                                                                                                                                    SHA-512:A1253FDFE37F1409E3551ABA418812FFDACE98383287430CE29345EB853D08FB3CA1E80AEC0C82590C1F8D9ECE87D6152B4C2F246AF1F085DB2F6D72624AA65F
                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                    Preview:Airdroid.Module.TestIntroRsBiz=Airdroid.Util.extend(Airdroid.Base,{events:{},_construct:function(){Airdroid.Util.addPCInterface({triggerPageLoaded:function(a){var b=JSON.parse(a);0===b.isInit&&PC_API("Common_initEnv",{lang:Airdroid.Util.getParam("lang")||"zh-cn",height:490,width:620})},triggerActive:function(a){alert(JSON.stringify(a))},triggerNavigating:function(a){a=JSON.parse(a),window.open(a.url)}})},onCreate:function(a){var b=this;this.parentModule=a,this._refDOM=this.containDom=$(b.util.getTemplate("Test",a.moduleName)),a.setTestApiContent(this._refDOM)}}),Airdroid.Module.IntroRsBiz=Airdroid.Util.extend(Airdroid.Base,{moduleName:Airdroid.Config.Module.IntroRsBiz,events:{"click .common-intro-more-btn":"openUrl"},_construct:function(){},onCreate:function(){var a=this;if(this.clear(),this._refDOM=$(a.util.getTemplate(this.moduleName,"index")),this._refDOM.append(a.util.getTemplate("Common","intro",{title:Airdroid.Lang.pc_rs_intro_title,des1:Airdroid.Lang.pc_rs_intro_des_1,des2:Airdr
                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files (x86)\AirDroid Cast\AirDroidCast.exe
                                                                                                                                                                                                                                                                                                                                                                    File Type:HTML document, Unicode text, UTF-8 text, with very long lines (10957), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):10977
                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.327851618281327
                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:192:dsu9kufxuBmqTP3m+zTr4wEN0d7LU5h4o65OCo1CoWFRNZl/Q1y8YwKZ3H/DPI:+oxuBmKP3m+zTbEid7fN5OCo1CoGfb/c
                                                                                                                                                                                                                                                                                                                                                                    MD5:07F1F3BA1E624E8C3270A54B2D68F05A
                                                                                                                                                                                                                                                                                                                                                                    SHA1:D800E268A712D3836507B1B6AB2223297E74D13B
                                                                                                                                                                                                                                                                                                                                                                    SHA-256:96D106BEEF35D06F59FB51503726B0A6ECFD2275FCFF574550E5F354F349EC4F
                                                                                                                                                                                                                                                                                                                                                                    SHA-512:4E8D85501E0B726170C05DCB7EDEB5642F4F688A0BAB7252148C4CFD5B7D67A10BD165B72D45F6E2740438207C52156A2F098A6519FA22DE96484F28C3612F21
                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                    Preview:Airdroid.Module.TestMessage=Airdroid.Util.extend(Airdroid.Base,{events:{"click .addSMSItem":"addSMSItemHandle","click .changeStateSubmit":"changeSMSState","click .clearAllItemSubmit":"clearAll","click .loadMoreSMS":"loadMoreSMS","click .showDelayMsg":"showDelayMsg","click .startDel":"setDel","click .delSelectItem":"delSelectItem","click .delAll":"delAll"},defaultOpt:{icon:"../../img/contact_avatar.png",body:"",date:"",state:"3",from:"1",to:"2",type:"0",cid:""},_construct:function(){var a=this,b=0;this._data=(new Date).getTime(),Airdroid.Util.addPCInterface({triggerPageLoaded:function(a){var b=JSON.parse(a);0===b.isInit&&PC_API("Common_initEnv",{lang:"zh-cn",isResend:!0})},askMessageData:function(c){var d=JSON.parse(c),e=d.time,f=parseInt(d.count),g=d.order,h={search:{keyword:"aa%^_^",currSid:"3",currMsgId:"",sidList:["0","1","2","3"]},list:[{id:a.getUniqId(),date:e,body:"xss test alert(1)<script>alert(1)</script>",from:[1]}],order:g,time:e},i="",j=function(b,c){for(var d=0;d<f;d++){"1"
                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files (x86)\AirDroid Cast\AirDroidCast.exe
                                                                                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (31986)
                                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):32381
                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.326065302215953
                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:768:/d7CCpVOVQ589f91gr49BVxh6emhRveRFpey5ydRIMyUkqgF3CjB2mrzxk8LIYF7:Fm64JBTfATIqRLIYF6P0
                                                                                                                                                                                                                                                                                                                                                                    MD5:5E5224305B9D7D0DD36A785E42A31C95
                                                                                                                                                                                                                                                                                                                                                                    SHA1:7464FE62E887F4CD0D26D12AD5D6F4AA5FBADF9E
                                                                                                                                                                                                                                                                                                                                                                    SHA-256:1FE03FC34A3663AD4625F84FD164798FC19BDA1833EB5C1780DAE1EB563A13C2
                                                                                                                                                                                                                                                                                                                                                                    SHA-512:33DEF85E4148B5CD876C9AD84E006D3B598800D96E9DFFF7F14EC7ED8226DB8AFCACE328E1157B18382835E8B8A6B37ACCA9AE5B0B2F7EA7798DF41A2E9C8523
                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                    Preview:Airdroid.Module.TestFileTransfer=Airdroid.Util.extend(Airdroid.Base,{events:{"click .addFileItem":"addFileItemHandle","click .addImgItem":"addImgItemHandle","click .addAudioItem":"addAudioItemHandle","click .itemProgressSubmit":"updateFileProgress","click .itemSpeedSubmit":"updateFileSpeed","click .changeStateSubmit":"changeFileState","click .changeActionSubmit":"fileOperate","click .clearAllItemSubmit":"clearAll","click .changeFilterSubmit":"showFilter","click .loadMoreFile":"loadMoreFile","click .changeToAttrSubmit":"changeToAttrSubmit","click .changeFromAttrSubmit":"changeFromAttrSubmit","click .startDel":"setDel","click .delSelectItem":"delSelectItem","click .saveDayItem":"saveDayItem","click .triggerFace":"triggerFace","click .addClipboardMsg":"addClipboardMsg","click .clipboardMsgOperate":"clipboardMsgOperate"},defaultFileOpt:{icon:"../../img/icon/fm_icon_default.png",type:"1",name:"",date:"",size:"120KB",state:"3",from:"1",to:"2",saveDay:"6"},defaultTextOpt:{icon:"../../img/icon
                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files (x86)\AirDroid Cast\AirDroidCast.exe
                                                                                                                                                                                                                                                                                                                                                                    File Type:Unicode text, UTF-8 text, with very long lines (21893), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):21899
                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.194676589141631
                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:384:r1Vq9BTF9Y8Vmn13Cz4T2LywXtSjTmIvm7huUAIyrj7dxYxVx9xaxmlGfcFHI0Dt:+9/eCrMmIvm7hi5M
                                                                                                                                                                                                                                                                                                                                                                    MD5:45FD42B43DF590B6D6CAD3F3677D0C82
                                                                                                                                                                                                                                                                                                                                                                    SHA1:996A8451103D3328052EBF3E4FF1ED48DFB7F297
                                                                                                                                                                                                                                                                                                                                                                    SHA-256:6E2EDE6D3C196E4FF1503C1B34C2A5AD7C3FA777E4F0B1C7ADE86F4818594A68
                                                                                                                                                                                                                                                                                                                                                                    SHA-512:91041EAA63C771FFA1864F233990DF1B8B0A3C71D46FDEA7A1107232BED34FF3C1061C8A2E52D479101AA5EE0FBA8FED32756509E04DB9B7A763AFC22F73B0DB
                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                    Preview:window.util.omitMiddle=function(a,b,c,d){c=c||8,d=d||12,b=b||"......";var e,f,g=/[\u4e00-\u9fa5]/g,h=0,i=a.split(""),j=[],k=[];if(f=c+d+b.length,a.replace(g,"xx").length<=f)return a;var l=function(a,b,c){if(h+=g.test(a)?2:1,h<=c)return b.push(a),!0};for(e=0;e<i.length&&l(i[e],j,c);e++);for(h=0,e=i.length-1;e>0&&l(i[e],k,d);e--);return j.join("")+b+k.reverse().join("")};var ContactSelector=Airdroid.Util.extend(Airdroid.Base,{_contact_sepatators:[",",";",".",".","."],events:{"keyup .inputbar-input":"contactInputKeyUpHandle","paste .inputbar-input":"contactInputPasteHandle","keydown .inputbar-input":"contactInputKeyDownHandle","blur .inputbar-input":"contactInputBlurHandle","keydown .inputbar-con":"inputConKeyDownHandle","click .inputbar-con":"inputConClickHandle","mouseenter .mod-ContactSelector-inputFloatPane .select-item":"selectItemMouseEnterHandle","mouseenter .mod-ContactSelector-contactFloatList .select-item":"contactItemMouseEnterHandle","click .mod-ContactSelector-inputFloa
                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files (x86)\AirDroid Cast\AirDroidCast.exe
                                                                                                                                                                                                                                                                                                                                                                    File Type:Unicode text, UTF-8 text, with very long lines (8986), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):9154
                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.2817274666862915
                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:192:d2a3mZNsh6FeTWVIBM5qngLdCIxlkJ6Fvmdqcasgr1:IQWmjngLdCNJ6doqcasA1
                                                                                                                                                                                                                                                                                                                                                                    MD5:375A3071A1B3E5BD15EF0224906C9FC9
                                                                                                                                                                                                                                                                                                                                                                    SHA1:4615E26D5E239F4CF5BFCC7234E61FD909E73C10
                                                                                                                                                                                                                                                                                                                                                                    SHA-256:259C20C9845E5535C4869B267321D25FE8367B6F341DEE6ABA7244E9E45BE03A
                                                                                                                                                                                                                                                                                                                                                                    SHA-512:7BBEEEF6F260F00908B8DA749BEAC3A16F4AB1D410028D7B36FAAD0CDBE6E0530A03856F75BC83F030112968E4BC455EEB1B70B911FD9BC4468F7B50705567DE
                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                    Preview:Airdroid.Module.TestNotification=Airdroid.Util.extend(Airdroid.Base,{events:{"click .addNotification":"addNotificationHandle","click .setNotificationFail":"setNotificationFail","click .setAllRead":"setAllRead","click .clearAll":"clearAll"},defaultOpt:{name:"facebook",icon:"../../img/notice_default.jpg",size:"100MB",noDisturb:"0",noList:"0",unreadList:[{id:"00",title:"#a#",body:"Google play ",type:"2",url:"http://www.airdroid.com",date:"2015-02-16 20:20"},{id:"01",title:"",body:"Google play https://321.show/rAN0Q5M5wp6 http://www.airdroid.com",type:"0",date:"2015-02-17 20:30"}],list:[{id:"1",title:"",body:"Google play http://www.airdroid.com airdroid55@test_cc.com",type:"0",date:"2015-02-15 20:20"},{id:"2",icon:"",type:"1",title:"",body:"Cathy (airdroid55@test_cc.com)",email:"airdroid55@test_cc.com",state:"0",date:"2015-02-14 20:20"},{id:"3",icon:"../../img/notice_default.jpg",type:"1",title:"",body:"Cathy (tuqiaoying@gmail.com)",email:"airdroid55@test_cc.com",state:"1",date:"2015-02
                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files (x86)\AirDroid Cast\AirDroidCast.exe
                                                                                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (1575), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):1575
                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.1517809494955555
                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:48:97Vc0hyTrk8jeMmRLdNdHIX79c0qxN9TVmqE+ou9Ig7jLiDWMNUToQ:dVH1ILCVMqjHMe
                                                                                                                                                                                                                                                                                                                                                                    MD5:77CD9F1540B1FF021ED44ADA35EF3915
                                                                                                                                                                                                                                                                                                                                                                    SHA1:E712F9ABB64DCBDFD64ADC36A7995B52462CD363
                                                                                                                                                                                                                                                                                                                                                                    SHA-256:FC00E4F3403EA8A5F4810BC43CD62BE94FCA16A976FF8900D84F8B0B19626870
                                                                                                                                                                                                                                                                                                                                                                    SHA-512:3A50AD59CC3629F5D048B43944E5E4284A13E673F97FC31DFDEE96C445FFA96AC354B80C9F1F186FF5408F8FF04A60E9712FC39FC32BDE399B8D57692BA21117
                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                    Preview:Airdroid.Module.TestRelease=Airdroid.Util.extend(Airdroid.Base,{events:{},_construct:function(){Airdroid.Util.addPCInterface({triggerPageLoaded:function(a){var b=JSON.parse(a);0===b.isInit&&PC_API("Common_initEnv",{lang:Airdroid.Util.getParam("lang")||"zh-cn",isResend:!0,releaseTitle:"AirDroid Mac 3.5.1",height:490})},triggerActive:function(a){alert(JSON.stringify(a))},triggerNavigating:function(a){a=JSON.parse(a),window.open(a.url)}})},onCreate:function(a){var b=this;this.parentModule=a,this._refDOM=this.containDom=$(b.util.getTemplate("Test",a.moduleName)),a.setTestApiContent(this._refDOM)}}),Airdroid.Module.Release=Airdroid.Util.extend(Airdroid.Base,{moduleName:Airdroid.Config.Module.Release,events:{"click .link":"openUrl","click #btn_start":"close"},_construct:function(){},onCreate:function(){var a=120,b=this;this.clear();var c=Airdroid.Util.getEnv();if(this._refDOM=$(b.util.getTemplate("Release","index",{title:c&&c.releaseTitle,os:Airdroid.Util.OS.MacOS?"macos":"windows"})),this.s
                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files (x86)\AirDroid Cast\AirDroidCast.exe
                                                                                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (31585), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):31585
                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.335202736476812
                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:768:/d7CCpVOVQ589f91gr49BVxhiRemhRveRFpey5ydRIMyUkqgF3CjB2mrzxk8LIYa:Fm64JBTfsRTIqRLIYF23
                                                                                                                                                                                                                                                                                                                                                                    MD5:D6EE531D0938EC9DB0D379A9AAEFCF98
                                                                                                                                                                                                                                                                                                                                                                    SHA1:71B3FF926E718733D6010E0123343AD1D2666B18
                                                                                                                                                                                                                                                                                                                                                                    SHA-256:BE0CED4E267E9C96581F545513C268D637E864447F9A0D71CC56E845FF37D29C
                                                                                                                                                                                                                                                                                                                                                                    SHA-512:029F717B7EED61CFE1D077579AF408D356503A79E53E0F8A7EFA8ED2070CF25A4BB041DDD99954E113A2C495153E2E529DA159762C39DE8F40EC48AEF01ACB8C
                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                    Preview:Airdroid.Module.TestFileTransfer=Airdroid.Util.extend(Airdroid.Base,{events:{"click .addFileItem":"addFileItemHandle","click .addImgItem":"addImgItemHandle","click .addAudioItem":"addAudioItemHandle","click .itemProgressSubmit":"updateFileProgress","click .itemSpeedSubmit":"updateFileSpeed","click .changeStateSubmit":"changeFileState","click .changeActionSubmit":"fileOperate","click .clearAllItemSubmit":"clearAll","click .changeFilterSubmit":"showFilter","click .loadMoreFile":"loadMoreFile","click .changeToAttrSubmit":"changeToAttrSubmit","click .changeFromAttrSubmit":"changeFromAttrSubmit","click .startDel":"setDel","click .delSelectItem":"delSelectItem","click .saveDayItem":"saveDayItem","click .triggerFace":"triggerFace","click .addClipboardMsg":"addClipboardMsg","click .clipboardMsgOperate":"clipboardMsgOperate"},defaultFileOpt:{icon:"../../img/icon/fm_icon_default.png",type:"1",name:"",date:"",size:"120KB",state:"3",from:"1",to:"2",saveDay:"6"},defaultTextOpt:{icon:"../../img/icon
                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files (x86)\AirDroid Cast\AirDroidCast.exe
                                                                                                                                                                                                                                                                                                                                                                    File Type:HTML document, Unicode text, UTF-8 text, with very long lines (30092), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):30098
                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.1839752783438655
                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:384:E0V3Vq9BTF9Y8Vmn13Cz4T2LywXtSjTmIvm7huUAIyrj7dxYxVx9xaxmlGfcFE9P:S9/eCrMmIvm7hixe+BV6N25
                                                                                                                                                                                                                                                                                                                                                                    MD5:989426DFB1599CCCBF3382CDC6DAAB60
                                                                                                                                                                                                                                                                                                                                                                    SHA1:FC757D90CA768D14DE69AA48B30B07A3C808E757
                                                                                                                                                                                                                                                                                                                                                                    SHA-256:D629266165829B9127B44809BF2E0908097A5A0183B7C8410B94E4E5EB3077DC
                                                                                                                                                                                                                                                                                                                                                                    SHA-512:FCFBCF350E0583992E627D46AB9990FCE2A45688A01DEDCFFB8FA4D34A8B8ECE374F2A9A40F905BEC20DC26750552A4A9F792B138F2A9265C8ED5C8CFFC69399
                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                    Preview:Airdroid.Module.TestSendEmail=Airdroid.Util.extend(Airdroid.Base,{events:{"click .addFileItems":"addFileItems","click .setFileState2":"setFileState2"},defaultOpt:{},defaultContactArr:[],_construct:function(){var a=this;Airdroid.Util.addPCInterface({triggerPageLoaded:function(a){var b=JSON.parse(a);0===b.isInit&&PC_API("Common_initEnv",{lang:"fr"})},sendEmail:function(a){alert(JSON.stringify(a)),PC_API("SendEmail_clearAll")},clearEmailFile:function(){PC_API("SendEmail_clearAll")},emailFileAction:function(b){b=JSON.parse(b),b.operation==a.pcApi.emailFileAction.action.del?PC_API("SendEmail_fileOperate",{id:b.id,operation:1}):b.operation==a.pcApi.emailFileAction.action.restartUpload&&PC_API("SendEmail_setFileState",{id:"attachment_1",state:6})},askContactData:function(){setTimeout(function(){PC_API("SendEmail_getContactData",{list:a.defaultContactArr,err:0}),a.isError+=1},100)},getSelectContacts:function(b){console.log(b);var c=JSON.parse(b);a._selectContacts=c}})},onCreate:function(a){var
                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files (x86)\AirDroid Cast\AirDroidCast.exe
                                                                                                                                                                                                                                                                                                                                                                    File Type:Unicode text, UTF-8 text, with very long lines (8092), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):8260
                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.280190685049132
                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:192:d5mCsRprYKJUDmYvM75QYRpMvM6z75bwelvuiF:QovMqYRpMvM6P5bTvlF
                                                                                                                                                                                                                                                                                                                                                                    MD5:DE16DC1EDC99ABDCFC91DF134964C951
                                                                                                                                                                                                                                                                                                                                                                    SHA1:AFD5937A09FCFD9A27572B1AA7EB1519EB57B1EA
                                                                                                                                                                                                                                                                                                                                                                    SHA-256:C5767C9795B1A907688F6F8038B2C43958F2BF8D9D26D3E169C8FEBA06174BC5
                                                                                                                                                                                                                                                                                                                                                                    SHA-512:D69E234F985148D36E4896207325F9669AF5E2B3F9FE3A6ED9C0AD1CA6D80C70BB4B4A6B155CC916F5F4522CA1112519DFDACC9D281B7A59BAEA04A28FBF819B
                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                    Preview:Airdroid.Module.TestSysNotification=Airdroid.Util.extend(Airdroid.Base,{events:{"click .addNotification":"addNotificationHandle","click .setState0":"setState0","click .setState1":"setState1","click .setState2":"setState2","click .setState3":"setState3","click .clear":"clear","click .update":"update"},defaultOpt:{list:[{id:"0",icon:"../../img/notice_default.jpg",title:"",body:"Google play http://www.airdroid.com airdroid55@test_cc.com",type:"0",date:"2015-02-13 20:20"},{id:"1",icon:"",type:"1",title:"",body:"Cathy (airdroid55@test_cc.com)",email:"airdroid55@test_cc.com",state:"0",date:"2015-02-13 20:20"},{id:"2",icon:"../../img/notice_default.jpg",type:"1",title:"",body:"Cathy (tuqiaoying@gmail.com)",email:"airdroid55@test_cc.com",state:"1",date:"2015-02-13 20:20"},{id:"3",icon:"../../img/notice_default.jpg",type:"1",title:"",body:"Cathy (airdroid55@test_cc.com)",email:"tuqiaoying@gmail.com",state:"2",date:"2015-02-13 20:20"},{id:"4",icon:"../../img/notice_default.jpg",type:"2",title:"
                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files (x86)\AirDroid Cast\AirDroidCast.exe
                                                                                                                                                                                                                                                                                                                                                                    File Type:Unicode text, UTF-8 text, with very long lines (394)
                                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):13605
                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):4.817585063793917
                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:192:WWdaZ5c0wcxp5m3Q4UhvOhQLxJf0GZUdJMgJW99GT8n9qOQ2dNMJlMdQ:Jv3Q7xJMGcBk7GT8n9qOQ2dNMJlMdQ
                                                                                                                                                                                                                                                                                                                                                                    MD5:5AC3AB5210AE557C75D564191754B07F
                                                                                                                                                                                                                                                                                                                                                                    SHA1:9ADB7028C87032A5E0C4EEF8DEA7F6BC5CB00AC6
                                                                                                                                                                                                                                                                                                                                                                    SHA-256:BDE93F427C5BD2EF8715F2BF39AACC3A8BD7BCAA7AEFBA36DD0052CD1C120287
                                                                                                                                                                                                                                                                                                                                                                    SHA-512:1089ED7B957E0732CA1D8DFDD9E06C81D61BC8AC85A5C629F2734F000040492560F7D8ADB468FD80E743D6E04623F2A6EC5B491BE47FAAD61CDE6AC69293D801
                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                    Preview:window.Airdroid = window.Airdroid || {};.Airdroid.UsedLang = {};.Airdroid.Lang = Airdroid.Lang || {};.Airdroid.Lang = {. "accept" :"Akzeptieren",. "accept_from_cloud" :"Innerhalb von {0} Tagen verf.gbar",. "accepted" :"Angenommen",. "add_as_friend" :"Als Freund hinzuf.gen",. "add_file" :"Hinzuf.gen",. "another_question" :"Neu",. "biz_feedback_des" :"Protokolle unterst.tzen die Behebung technischer Probleme ganz wesentlich. Bitte beschreiben Sie Ihre Problem und senden Sie Ihre Mitteilung hier an uns ab. Wir lesen jede R.ckmeldung und jeden Vorschlag, den Sie f.r uns haben, damit wir Ihnen ein besseres Produkt anbieten k.nnen. Sie k.nnen auch Hilfe erhalten, indem Sie sich an das {0}Kundenerfolgsteam{1} wenden.",. "biz_feedback_title" :"Ihr wertvolles Feedback und Ihre Protokolle k.nnen uns dabei helfen, uns zu verbessern",. "bug_report" :"Fehlerbericht",. "cancel_subscription" :"Automatische Erneuerung deaktivieren",. "cast_feedback_des" :"Helf
                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files (x86)\AirDroid Cast\AirDroidCast.exe
                                                                                                                                                                                                                                                                                                                                                                    File Type:Unicode text, UTF-8 text, with very long lines (302)
                                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):11843
                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):4.714859101080061
                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:192:aMtwKro5KyJyw+4SYmtIjJM52//wWy46K4Z3ytLfdQoX3SSnVCjVae45FKTy:1TUJyw+Lxo/IWyJbfonSSnV6Vp+FKTy
                                                                                                                                                                                                                                                                                                                                                                    MD5:A67903A35113BC59A1219B4D8A176374
                                                                                                                                                                                                                                                                                                                                                                    SHA1:B914EC95B265AA3AE6C26A33CC1B3A7A48272883
                                                                                                                                                                                                                                                                                                                                                                    SHA-256:93E67CB508D89FD5C2CCAB28B7C38C439C440EBE48EE99633373B7B6DBAE2D95
                                                                                                                                                                                                                                                                                                                                                                    SHA-512:C4D2FD722FD2048CFAA5DAB4DE0BD34DE815ABE1284CC0361675B06B3E9254BF6F9777C198C387976A7BFCF4DBEBF1E49FBDB92D6F6081316A3EA402B484A363
                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                    Preview:window.Airdroid = window.Airdroid || {};.Airdroid.UsedLang = {};.Airdroid.Lang = Airdroid.Lang || {};.Airdroid.Lang = {. "accept" :"Accept",. "accept_from_cloud" :"Available within {0} days",. "accepted" :"Accepted",. "add_as_friend" :"Add as friend",. "add_file" :"Add files",. "another_question" :"New",. "biz_feedback_des" :"Logs are essential for resolving tech-related issues. Please describe your problems and submit them here. We review every feedback or suggestion you may have so we can provide you with a better product. You can also find support by contacting the {0}Customer Success Team{1}.",. "biz_feedback_title" :"Your valuable feedback and logs can help us improve",. "bug_report" :"Bug report",. "cancel_subscription" :"Disable auto renew",. "cast_feedback_des" :"Help us improve AirDroid Cast by sharing with us your feedback here. We might not be able to reply to all messages, but we do read each of them. You can also contact us at: {0}",. "c
                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files (x86)\AirDroid Cast\AirDroidCast.exe
                                                                                                                                                                                                                                                                                                                                                                    File Type:Unicode text, UTF-8 text, with very long lines (390)
                                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):13389
                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):4.719164206834205
                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:384:vyPINO+NAoaqjdBmAy4t92ZyXy/2uqjcw3mYuAD30E:LNtpaqjNt9eRVqjv3LuA7h
                                                                                                                                                                                                                                                                                                                                                                    MD5:097F3036B7B9CD800B538F45D033382F
                                                                                                                                                                                                                                                                                                                                                                    SHA1:00A203E57185E5B7F6F895F46540BFF932BA57AF
                                                                                                                                                                                                                                                                                                                                                                    SHA-256:B1BFB8300230ED7FC6D2803337A6E3324325253C62ADCC8597756E68C2C38929
                                                                                                                                                                                                                                                                                                                                                                    SHA-512:EC2161CFB2A5F776EE3F8B1BBC391F662AAAC2DCE3639A78A8976996A0FBBE53713895D93B7B074564E98BB7FEA47AD1C0A04627DF5909C7E47D0E82B998679A
                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                    Preview:window.Airdroid = window.Airdroid || {};.Airdroid.UsedLang = {};.Airdroid.Lang = Airdroid.Lang || {};.Airdroid.Lang = {. "accept" :"Aceptar",. "accept_from_cloud" :"Disponible en {0} d.as",. "accepted" :"Aceptado",. "add_as_friend" :"Agregar como amigo",. "add_file" :"A.adir archivos",. "another_question" :"Nuevo",. "biz_feedback_des" :"Los registros son esenciales para resolver problemas relacionados con la tecnolog.a. Describa sus problemas y env.elos aqu.. Revisamos todos los comentarios o sugerencias que pueda tener para poder ofrecerle un mejor producto. Tambi.n puede encontrar soporte contactando al {0} Equipo de .xito del cliente {1}.",. "biz_feedback_title" :"Sus valiosos comentarios y registros pueden ayudarnos a mejorar",. "bug_report" :"Reporte de error",. "cancel_subscription" :"Desactivar la renovaci.n autom.tica",. "cast_feedback_des" :"Ay.denos a mejorar AirDroid Cast compartiendo con nosotros sus comentarios aqu.. Es posible q
                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files (x86)\AirDroid Cast\AirDroidCast.exe
                                                                                                                                                                                                                                                                                                                                                                    File Type:Unicode text, UTF-8 text, with very long lines (409)
                                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):13918
                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):4.779305809408418
                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:384:ug8OyEa5OKC97QmSxe/T9QMDd/HzF79BBo:ug8OynOKC97dSx2mMDRF7fW
                                                                                                                                                                                                                                                                                                                                                                    MD5:6B2ACA6CD859D773E154C4CEEC5DD323
                                                                                                                                                                                                                                                                                                                                                                    SHA1:D65E172D5D0B9F29560F11587034C4737F73EFD8
                                                                                                                                                                                                                                                                                                                                                                    SHA-256:8C083A332571EA2AEC335E1066CAA7C0EF41B7F8CC66C44E5963BD031D4FE745
                                                                                                                                                                                                                                                                                                                                                                    SHA-512:6D6F0ED4E61900CC57DCCF3353057337259417456CFEE0B20816F6090BA2870A377886FAF15ADD815827748EB41A91C9068B63A49023CDDC23858E16E5FDAE32
                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                    Preview:window.Airdroid = window.Airdroid || {};.Airdroid.UsedLang = {};.Airdroid.Lang = Airdroid.Lang || {};.Airdroid.Lang = {. "accept" :"Accepter",. "accept_from_cloud" :"Disponible pendant {0} jours",. "accepted" :"Accept.",. "add_as_friend" :"Ajouter comme ami",. "add_file" :"Ajouter des fichiers",. "another_question" :"Nouveau",. "biz_feedback_des" :"Les journaux sont essentiels pour r.soudre les probl.mes li.s . la technologie. Veuillez d.crire vos probl.mes et les soumettre ici. Nous examinons tous les commentaires ou suggestions que vous pourriez .mettre afin de pouvoir vous pr.senter un produit meilleur. Vous pouvez .galement trouver de l'aide en contactant {0} l'.quipe de R.ussite Client {1}.",. "biz_feedback_title" :"Vos retours et journaux nous sont pr.cieux et peuvent nous aider . nous am.liorer.",. "bug_report" :"Rapport d'erreur",. "cancel_subscription" :"D.sactiver le renouvellement automatique",. "cast_feedback_des" :"Aidez-nou
                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files (x86)\AirDroid Cast\AirDroidCast.exe
                                                                                                                                                                                                                                                                                                                                                                    File Type:Unicode text, UTF-8 text, with very long lines (325)
                                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):12979
                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):4.651043462840612
                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:192:I99shCzyBpgnxPIAp45UVr7qk8n1aG4KgEO3QPLm3VYImd1Gu68/:I9yhT6NBck81B4fVQTm3VYImd1B68/
                                                                                                                                                                                                                                                                                                                                                                    MD5:53AE7CAAFC4AB36425FF67FFFAE7D3AD
                                                                                                                                                                                                                                                                                                                                                                    SHA1:93F9FE688B0614D81D69F507AB193049E4FBEEF7
                                                                                                                                                                                                                                                                                                                                                                    SHA-256:E07269DBB698AC118951D02521A04D17091B93516805A6957FB536322C413F5E
                                                                                                                                                                                                                                                                                                                                                                    SHA-512:6D00FF07E2ABC5B43EC6455D6851CCACB63C6A4718238156E04AA005763D1CF610693DEA1561FF3B370144A7720E06B5FAE7F4779B365B9220F0CB197262D83A
                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                    Preview:window.Airdroid = window.Airdroid || {};.Airdroid.UsedLang = {};.Airdroid.Lang = Airdroid.Lang || {};.Airdroid.Lang = {. "accept" :"Accetta",. "accept_from_cloud" :"Disponibile entro {0} giorni",. "accepted" :"Accettata",. "add_as_friend" :"Aggiungi come amico",. "add_file" :"Aggiungi file",. "another_question" :"Nuovo",. "biz_feedback_des" :"I log sono essenziali per la risoluzione di problemi tecnologici. Descrivi i tuoi problemi e inviali qui. Esaminiamo ogni feedback o suggerimento che potresti avere in modo da poterti fornire un prodotto migliore. Puoi anche ricevere assistenza contattando il {0}Team di Successo per il Cliente{1}.",. "biz_feedback_title" :"Il tuo prezioso feedback e i log possono aiutarci a migliorare",. "bug_report" :"Segnala Bug",. "cancel_subscription" :"Disabilita rinnovo automatico",. "cast_feedback_des" :"Aiutaci a migliorare AirDroid Cast condividendo con noi il tuo feedback qui. Potremmo non essere in grado di rispondere a
                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files (x86)\AirDroid Cast\AirDroidCast.exe
                                                                                                                                                                                                                                                                                                                                                                    File Type:Unicode text, UTF-8 text
                                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):15389
                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.646150419534195
                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:384:Qn11UN8DbRXjfPJCoDwxgpRWmajIqVN9qJ:uUNmbRz9RliIqVnm
                                                                                                                                                                                                                                                                                                                                                                    MD5:613BBF13C200976364C3E48C4E8FBE94
                                                                                                                                                                                                                                                                                                                                                                    SHA1:B379DC94AA951EE723F280A1CB35BAE0392EEFFC
                                                                                                                                                                                                                                                                                                                                                                    SHA-256:F20A188F044DE18D1042F1D0CAA232F07205E228842B4273B67CE1BB7D777398
                                                                                                                                                                                                                                                                                                                                                                    SHA-512:3CDA2E2B2E283278FF981185E4054CEBFC5F367AB7028D2FA85D3B34311B699675B4CB41580DCEA5BD3F418B4AD2A42E602273756C1143561470F8378DB1963B
                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                    Preview:window.Airdroid = window.Airdroid || {};.Airdroid.UsedLang = {};.Airdroid.Lang = Airdroid.Lang || {};.Airdroid.Lang = {. "accept" :"..",. "accept_from_cloud" :"............{0}..",. "accepted" :".......",. "add_as_friend" :".......",. "add_file" :".......",. "another_question" :"..",. "biz_feedback_des" :"...............................................................................{0}............{1}........................",. "biz_feedback_title" :"..........................",. "bug_report" :"......",. "cancel_subscription" :"..........",. "cast_feedback_des" :"...
                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files (x86)\AirDroid Cast\AirDroidCast.exe
                                                                                                                                                                                                                                                                                                                                                                    File Type:Unicode text, UTF-8 text, with very long lines (346)
                                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):13420
                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):4.75920072492486
                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:192:4QLbf3X5kob3E4OvEES+fbM5jARH2f46N2A7AN35OS26bEnxDX/RM9Jm:HffR3dDjWH2AOubEnxDXZM9Jm
                                                                                                                                                                                                                                                                                                                                                                    MD5:27A055F199BA64B158D8A79FF310D9CD
                                                                                                                                                                                                                                                                                                                                                                    SHA1:9F7341CA74ADDEDB3340576C1D0F0912381A4DAA
                                                                                                                                                                                                                                                                                                                                                                    SHA-256:FE487CCD36AC0C9CB4484B7D3783FDFEFA3EF198FD5E5B07D77CDAE912C4D01E
                                                                                                                                                                                                                                                                                                                                                                    SHA-512:2CB45133E0563C38827C1D3C9FA652AE3A2B4BCFB09300785FBA73DC0776FB8E1B87143C6EB1C03679E56FD636EE2CE14E629B82ADE15337E96844205289E586
                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                    Preview:window.Airdroid = window.Airdroid || {};.Airdroid.UsedLang = {};.Airdroid.Lang = Airdroid.Lang || {};.Airdroid.Lang = {. "accept" :"Aceitar",. "accept_from_cloud" :"Dispon.vel durante {0} dias",. "accepted" :"Aceito",. "add_as_friend" :"Adicionar como amigo",. "add_file" :"Adicionar arquivos",. "another_question" :"Novo",. "biz_feedback_des" :"Os registros s.o essenciais para resolver problemas relacionados . tecnologia. Descreva os seus problemas e envie-os aqui. Analisamos todos os coment.rios ou sugest.es que voc. possa ter para oferecer um produto melhor. Voc. tamb.m pode encontrar suporte entrando em contato com a {0}Equipe de Satisfa..o do Cliente{1}.",. "biz_feedback_title" :"Os seus valiosos coment.rios e registros podem nos ajudar a melhorar",. "bug_report" :"Reportar erro",. "cancel_subscription" :"Desativar renova..o autom.tica",. "cast_feedback_des" :"Ajude-nos a melhorar o AirDroid Cast compartilhando seus coment.rios conosco
                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files (x86)\AirDroid Cast\AirDroidCast.exe
                                                                                                                                                                                                                                                                                                                                                                    File Type:Unicode text, UTF-8 text, with very long lines (302)
                                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):13301
                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):4.762397928802619
                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:384:xNiPJNrEHB8H43T8RmF2pZKtkTS/nV6dGsKTy:xNiPJNrEKH4j8RmFFtkTS/VFPG
                                                                                                                                                                                                                                                                                                                                                                    MD5:83AB694949C63246C43A2D67EEE828F9
                                                                                                                                                                                                                                                                                                                                                                    SHA1:534D602A4D0FC3312B82EDD5FE0C6523C1C9235C
                                                                                                                                                                                                                                                                                                                                                                    SHA-256:C5F43B3A8D3B8195E3444A3468AB5F65AAA6EE05F3A142230F1B4B454E9EA799
                                                                                                                                                                                                                                                                                                                                                                    SHA-512:C586957E66EE4FC63A81B791628581CF18B115F4641259784116027FF070E9238E9EBB24C8DC53321A7354A393024B11D34AD3416FD62BE34797A4DA71826A42
                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                    Preview:window.Airdroid = window.Airdroid || {};.Airdroid.UsedLang = {};.Airdroid.Lang = Airdroid.Lang || {};.Airdroid.Lang = {. "accept" :"Aceitar",. "accept_from_cloud" :"Dispon.vel durante {0} dias",. "accepted" :"Aceite",. "add_as_friend" :"Adicionar como amigo",. "add_file" :"Adicionar ficheiros",. "another_question" :"Novo",. "biz_feedback_des" :"Logs are essential for resolving tech-related issues. Please describe your problems and submit them here. We review every feedback or suggestion you may have so we can provide you with a better product. You can also find support by contacting the {0}Customer Success Team{1}.",. "biz_feedback_title" :"Your valuable feedback and logs can help us improve",. "bug_report" :"Reportar erro",. "cancel_subscription" :"Desativar a renova..o autom.tica",. "cast_feedback_des" :"Help us improve AirDroid Cast by sharing with us your feedback here. We might not be able to reply to all messages, but we do read each of them.
                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files (x86)\AirDroid Cast\AirDroidCast.exe
                                                                                                                                                                                                                                                                                                                                                                    File Type:Unicode text, UTF-8 text, with very long lines (332)
                                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):18943
                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):4.918033417352671
                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:384:lAqokv8AU8VpmS4Y48WfxnTlOeYsncPsz2D/vCRkNue:mAdnWYoJnTHjz2D/vCR2V
                                                                                                                                                                                                                                                                                                                                                                    MD5:5FA9DDC37C5D28B709E45EDA9F260FBE
                                                                                                                                                                                                                                                                                                                                                                    SHA1:9468B948AA28346902981F15430B64F486C14BF6
                                                                                                                                                                                                                                                                                                                                                                    SHA-256:656E7916D912C6B061BE59C5C6F0CF840517425CF1405C02261AACCDE88D6C8A
                                                                                                                                                                                                                                                                                                                                                                    SHA-512:253A8E13F7CDC84994641E4A579258C9ED875934B6D28B5BC5DB500A29B0B4F820A2EC5D5873C1C0AB578336CD26653E138E2C370416FABC184098EFCC306B74
                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                    Preview:window.Airdroid = window.Airdroid || {};.Airdroid.UsedLang = {};.Airdroid.Lang = Airdroid.Lang || {};.Airdroid.Lang = {. "accept" :".......",. "accept_from_cloud" :"........ . ....... {0} ....",. "accepted" :"......",. "add_as_friend" :"........ .....",. "add_file" :"........ .....",. "another_question" :"..... .........",. "biz_feedback_des" :"...... ....... ..... ... .......... ........... ........ ...... ....... .... ........ . ......... .. ...... .. ............. ...... ......... ... ..........., ... ... ... ....... ... ........ ........ .. ..... ...... ........ ......, ........... . {0}...... .. ............. ........ {1}.",. "biz_feedback_title" :"..
                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files (x86)\AirDroid Cast\AirDroidCast.exe
                                                                                                                                                                                                                                                                                                                                                                    File Type:Unicode text, UTF-8 text
                                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):12481
                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):6.116909333190142
                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:384:Q701uF+gIWUg+kbCCqcNG3/hs1LF5c6Bu:Q7auF+grUs3qcW/hs1LjR0
                                                                                                                                                                                                                                                                                                                                                                    MD5:31C800DD1C490026C338AAF2FDF32BC2
                                                                                                                                                                                                                                                                                                                                                                    SHA1:99B14FB5097380344A8224B1DC867290C313120C
                                                                                                                                                                                                                                                                                                                                                                    SHA-256:8AB43325157F9D1AAD228577BFAD13BE9AC470C0CB6C9BAB72C79F738ACBB2AE
                                                                                                                                                                                                                                                                                                                                                                    SHA-512:80A99FB274F184F20787EB69F199C6402D9F794C603B400206D46EF75407FDF0A7BE7D40895C7AA8AD2C1445DB6931B01337FE97EE9FE9C5A8EFDB3ED7F1FAEA
                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                    Preview:window.Airdroid = window.Airdroid || {};.Airdroid.UsedLang = {};.Airdroid.Lang = Airdroid.Lang || {};.Airdroid.Lang = {. "accept" :"..",. "accept_from_cloud" :".....{0}..",. "accepted" :".....",. "add_as_friend" :"....",. "add_file" :"....",. "another_question" :"....",. "biz_feedback_des" :"............. AirDroid Business ..................................................................................................{0}......{1}.",. "biz_feedback_title" :".... AirDroid Business ....",. "bug_report" :"..Bug",. "cancel_subscription" :"....",. "cast_feedback_des" :".............AirDroid Cast..........
                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files (x86)\AirDroid Cast\AirDroidCast.exe
                                                                                                                                                                                                                                                                                                                                                                    File Type:Unicode text, UTF-8 text
                                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):12491
                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):6.138710217922717
                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:384:Pd0xsJPqUwiECVk47G5VecV5WvZELeNCUYG5udA6la:yu+CVk4gLQvLNDYQI9k
                                                                                                                                                                                                                                                                                                                                                                    MD5:D176015FBE585BB2654FF32613AEDECF
                                                                                                                                                                                                                                                                                                                                                                    SHA1:97B88ACE413FDFA56F4936CE34DC329502D3AA14
                                                                                                                                                                                                                                                                                                                                                                    SHA-256:28B0E1EAF4A8F593B8B8B533A131D2DF1F09E688CCA03E4705792B774712D56D
                                                                                                                                                                                                                                                                                                                                                                    SHA-512:AB472B945C40072E59395EBF08A99C66BEB2E15AE8F32ED7C42702646C2D9D6EE55FD96BDD9ED74019D2829536B47C372A84CD50ABC848621248B329FBA192CB
                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                    Preview:window.Airdroid = window.Airdroid || {};.Airdroid.UsedLang = {};.Airdroid.Lang = Airdroid.Lang || {};.Airdroid.Lang = {. "accept" :"..",. "accept_from_cloud" :".....{0}..",. "accepted" :".....",. "add_as_friend" :"....",. "add_file" :"....",. "another_question" :"....",. "biz_feedback_des" :"............. AirDroid Business ............, ............, .......... ..............................................................{0}......{1}.",. "biz_feedback_title" :".... AirDroid Business ....",. "bug_report" :"..Bug",. "cancel_subscription" :"....",. "cast_feedback_des" :".............AirDroid Cast...........
                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files (x86)\AirDroid Cast\AirDroidCast.exe
                                                                                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):10
                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):2.4464393446710155
                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:3:jkSF:As
                                                                                                                                                                                                                                                                                                                                                                    MD5:544C6A2EDAE1B8CBAF87750139F263FB
                                                                                                                                                                                                                                                                                                                                                                    SHA1:01EB2CE6281AB81F793632DE7B6235B5F9B5812D
                                                                                                                                                                                                                                                                                                                                                                    SHA-256:086AF6100BFFB271E6E783BF5C57D440F431B577235AB68F081AB2AB94AD4899
                                                                                                                                                                                                                                                                                                                                                                    SHA-512:0EFDA6D9FBCE5E3D93EE52A61CD843154B4220B1382BBC5046586AB85C219F21E7E869C4967A0B2D2C926B2F81B21A37636682D8593CF6B07B1875EA8207456A
                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                    Preview:2405071755
                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files (x86)\AirDroid Cast\AirDroidCast.exe
                                                                                                                                                                                                                                                                                                                                                                    File Type:HTML document, Unicode text, UTF-8 text
                                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):12387
                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):4.408304167506059
                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:96:40xXjmqtAe79lvW4RD27K7JHr27x7tOc2N4dh5D1aox6aLE25l9F4486wxuNofDp:PhdrvfQkdr27xAKh5buX6wxdp
                                                                                                                                                                                                                                                                                                                                                                    MD5:FB94D958ACB2187DF071C00B10402A51
                                                                                                                                                                                                                                                                                                                                                                    SHA1:F899EBDB9CDE29B650AE44DBB8CE89F493B31515
                                                                                                                                                                                                                                                                                                                                                                    SHA-256:22639C2889977D593A4DBCA0D4FEE01EBF17D0942122D15C2C76348629D56A34
                                                                                                                                                                                                                                                                                                                                                                    SHA-512:3E6189057820E65FA55C859524F47D640120F7196DFABF8D5E7FA162EA67705C4E17B96708D0BDF26E54D1875A3B8B2AC9F91A9AB5440218F07311D272F9E065
                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                    Preview:<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd"> saved from url=(0022)http://www.airdroid.com --> [if lt IE 7]>.<html class="lt-ie9 lt-ie8 lt-ie7 ie-6"> <![endif]--> [if IE 7]>.<html class="lt-ie9 lt-ie8 ie-7"> <![endif]--> [if IE 8]>.<html class="lt-ie9 ie-8"> <![endif]--> [if gt IE 8]> >.<html class="no-ie"> <![endif]-->.<head> <meta http-equiv="Content-Type" content="text/html; charset=utf-8">. <title>AirDroid</title>. <link href="../../css/account.min.css" rel="stylesheet"/>. <script type="text/javascript">. window.options = {. baseUrl: "../../",. isPublish: true,. isDebug: false,. date: "2405071755",. version: "1.0.0". };. </script>. <script type="text/javascript" src="../../js/framework.min.js"></script>. <script type="text/javascript" src="../../js/account.min.js"></script>. .Ajax. --
                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files (x86)\AirDroid Cast\AirDroidCast.exe
                                                                                                                                                                                                                                                                                                                                                                    File Type:HTML document, Unicode text, UTF-8 text
                                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):4006
                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):4.730781863919459
                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:48:Imms3BJZTpJXqJ9gIf1o5x2iaFr7fgU3BUllTzSBlJdgT:40xXEgOkJPlTzGq
                                                                                                                                                                                                                                                                                                                                                                    MD5:F61A329A2E472A94E18F1FE9F0C6576D
                                                                                                                                                                                                                                                                                                                                                                    SHA1:70967C8072CF917A0AB0A2F18399F3C725370F55
                                                                                                                                                                                                                                                                                                                                                                    SHA-256:33149A1EF35B00820F9A59E648153A7B0B1ED2754EA1C8BD3173E5492E8AEC5B
                                                                                                                                                                                                                                                                                                                                                                    SHA-512:599BD26E92C3C095EFB6F83D856BD43B11634FFA8E8A8BC45EB54F535E95C83B56DA775F1E4EA55EE182C7C47C32BC212B29868E748F11A030E5CFFB197F66A7
                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                    Preview:<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd"> saved from url=(0022)http://www.airdroid.com --> [if lt IE 7]>.<html class="lt-ie9 lt-ie8 lt-ie7 ie-6"> <![endif]--> [if IE 7]>.<html class="lt-ie9 lt-ie8 ie-7"> <![endif]--> [if IE 8]>.<html class="lt-ie9 ie-8"> <![endif]--> [if gt IE 8]> >.<html class="no-ie"> <![endif]-->.<head> <meta http-equiv="Content-Type" content="text/html; charset=utf-8">. <title>AirDroid</title>. <link href="../../css/calllog.min.css" rel="stylesheet"/>. <script type="text/javascript">. window.options = {. baseUrl: "../../",. isPublish: true,. isDebug: false,. date: "2405071755",. version: "1.0.0". };. </script>. <script type="text/javascript" src="../../js/framework.min.js"></script>. <script type="text/javascript" src="../../js/calllog.min.js"></script>. .Ajax. --
                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files (x86)\AirDroid Cast\AirDroidCast.exe
                                                                                                                                                                                                                                                                                                                                                                    File Type:HTML document, Unicode text, UTF-8 text
                                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):5018
                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):4.572709823142233
                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:48:Imms3BJZTpJXhJ9rTdwo5impHiaFr7YY7kBuxFHoQZ9oPk7IlJdXT:40xXVVXCypc3
                                                                                                                                                                                                                                                                                                                                                                    MD5:EECCFC876C41A585D3279783B0B51D39
                                                                                                                                                                                                                                                                                                                                                                    SHA1:5DA7FB88A7DCEC4E43F2E6E0582567F55DB97413
                                                                                                                                                                                                                                                                                                                                                                    SHA-256:DA7D4000C9ACD07554648779B477480E6971CE1C37323406534179F7E96E0802
                                                                                                                                                                                                                                                                                                                                                                    SHA-512:9463A63A4E905ADE7A30EA02B5D1E88CBF08531A4C99729DAAFCE97B14CF18AECF15BB2B2ADE2D3228EA59281C528A4C31D66BBA4D6D267A9613658E92D86871
                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                    Preview:<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd"> saved from url=(0022)http://www.airdroid.com --> [if lt IE 7]>.<html class="lt-ie9 lt-ie8 lt-ie7 ie-6"> <![endif]--> [if IE 7]>.<html class="lt-ie9 lt-ie8 ie-7"> <![endif]--> [if IE 8]>.<html class="lt-ie9 ie-8"> <![endif]--> [if gt IE 8]> >.<html class="no-ie"> <![endif]-->.<head> <meta http-equiv="Content-Type" content="text/html; charset=utf-8">. <title>AirDroid</title>. <link href="../../css/contactdetail.min.css" rel="stylesheet"/>. <script type="text/javascript">. window.options = {. baseUrl: "../../",. isPublish: true,. isDebug: false,. date: "2405071755",. version: "1.0.0". };. </script>. <script type="text/javascript" src="../../js/framework.min.js"></script>. <script type="text/javascript" src="../../js/contactdetail.min.js"></script>. .
                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files (x86)\AirDroid Cast\AirDroidCast.exe
                                                                                                                                                                                                                                                                                                                                                                    File Type:HTML document, Unicode text, UTF-8 text
                                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):12262
                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):4.159268374436557
                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:192:Pf1o5eYv1h87RprRpckRjFRiwTR4pRe6Or13eJ:Gb1h8fnc0Sw6C6Or1OJ
                                                                                                                                                                                                                                                                                                                                                                    MD5:C2BF27879CA75EE40BBB0FDEB4A25E56
                                                                                                                                                                                                                                                                                                                                                                    SHA1:6DB57042248DE17672369E493085C180C65DFE58
                                                                                                                                                                                                                                                                                                                                                                    SHA-256:DCEFDA2057992BCD641D98F3490771F769DFECDCCA447CEE4CA7C103037F2669
                                                                                                                                                                                                                                                                                                                                                                    SHA-512:B8915B061AB6F9ACD839C78CB135C27F639182FA2A5BB7C8D55513EA75DBBADD52E651D7DC7EE4A37952A6F90C047EAD9896E59916A2625D0FEAE7FD5D3CF62A
                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                    Preview:<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd"> saved from url=(0022)http://www.airdroid.com --> [if lt IE 7]>.<html class="lt-ie9 lt-ie8 lt-ie7 ie-6"> <![endif]--> [if IE 7]>.<html class="lt-ie9 lt-ie8 ie-7"> <![endif]--> [if IE 8]>.<html class="lt-ie9 ie-8"> <![endif]--> [if gt IE 8]> >.<html class="no-ie"> <![endif]-->.<head> <meta http-equiv="Content-Type" content="text/html; charset=utf-8">. <title>AirDroid</title>. <link href="../../css/feedback.min.css" rel="stylesheet"/>. <script type="text/javascript">. window.options = {. baseUrl: "../../",. isPublish: true,. isDebug: false,. date: "2405071755",. version: "1.0.0". };. </script>. <script type="text/javascript" src="../../js/framework.min.js"></script>. <script type="text/javascript" src="../../js/feedback.min.js"></script>. .Ajax.
                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files (x86)\AirDroid Cast\AirDroidCast.exe
                                                                                                                                                                                                                                                                                                                                                                    File Type:HTML document, Unicode text, UTF-8 text, with very long lines (661)
                                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):16911
                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):4.6436986396236275
                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:384:jvQ70uY0jreZJd2L1Iv26hhY5OH30b2cW:jm0H
                                                                                                                                                                                                                                                                                                                                                                    MD5:C80163BF50BC14B1E86E873F065EA9F6
                                                                                                                                                                                                                                                                                                                                                                    SHA1:FBFE09A1AF58A12EF010F483184C520DE70E6E51
                                                                                                                                                                                                                                                                                                                                                                    SHA-256:B97162EFEAF024FBB8CA4A234695EC2B5F83EC115DE324DD1B924A2EF1D10ECB
                                                                                                                                                                                                                                                                                                                                                                    SHA-512:C0E67CC0FAA9445A404717ECA6E11BE2F2B4029C27CFCBBCAF421B952CE7CB4D9F731283218EE59AD274252F6BE479343E1C29904330E537821C30C31F2F72B1
                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                    Preview:<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd"> saved from url=(0022)http://www.airdroid.com --> [if lt IE 7]>.<html class="lt-ie9 lt-ie8 lt-ie7 ie-6"> <![endif]--> [if IE 7]>.<html class="lt-ie9 lt-ie8 ie-7"> <![endif]--> [if IE 8]>.<html class="lt-ie9 ie-8"> <![endif]--> [if gt IE 8]> >.<html class="no-ie"> <![endif]-->.<head> <meta http-equiv="Content-Type" content="text/html; charset=utf-8">. <title>AirDroid</title>. <link href="../../css/fileUpload.min.css" rel="stylesheet"/>. <script type="text/javascript">. window.options = {. baseUrl: "../../",. isPublish: true,. isDebug: false,. date: "2405071755",. version: "1.0.0". };. </script>. <script type="text/javascript" src="../../js/framework.min.js"></script>. <script type="text/javascript" src="../../js/fileUpload.min.js"></script>. .Ajax
                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files (x86)\AirDroid Cast\AirDroidCast.exe
                                                                                                                                                                                                                                                                                                                                                                    File Type:HTML document, Unicode text, UTF-8 text, with very long lines (661)
                                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):18000
                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):4.650676032988865
                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:384:9vQ70bdHY0jreZJd2L1Iv26hhY5OH30b2cX:9m0bb
                                                                                                                                                                                                                                                                                                                                                                    MD5:574F18F92249F88B5283F41EB8B1E546
                                                                                                                                                                                                                                                                                                                                                                    SHA1:70CEC0276CE860F97B73AE8B6C2915C7D1CD573B
                                                                                                                                                                                                                                                                                                                                                                    SHA-256:525A25289087A015A5228A394F360B45C490C0EBA3EE19196EDA309EAB58B8F1
                                                                                                                                                                                                                                                                                                                                                                    SHA-512:BB8E6EB1A2B02E50AF905F5C8F1919FA99EB8F1A4DC8B7F5630B25BE8E85E6005FE3BF8F6A6D9EBED59AB72504EA33F5CA1DF498C3464152077D9B6FFB2C70DA
                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                    Preview:<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd"> saved from url=(0022)http://www.airdroid.com --> [if lt IE 7]>.<html class="lt-ie9 lt-ie8 lt-ie7 ie-6"> <![endif]--> [if IE 7]>.<html class="lt-ie9 lt-ie8 ie-7"> <![endif]--> [if IE 8]>.<html class="lt-ie9 ie-8"> <![endif]--> [if gt IE 8]> >.<html class="no-ie"> <![endif]-->.<head> <meta http-equiv="Content-Type" content="text/html; charset=utf-8">. <title>AirDroid</title>. <link href="../../css/friend.min.css" rel="stylesheet"/>. <script type="text/javascript">. window.options = {. baseUrl: "../../",. isPublish: true,. isDebug: false,. date: "2405071755",. version: "1.0.0". };. </script>. <script type="text/javascript" src="../../js/framework.min.js"></script>. <script type="text/javascript" src="../../js/friend.min.js"></script>. .Ajax. -->.
                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files (x86)\AirDroid Cast\AirDroidCast.exe
                                                                                                                                                                                                                                                                                                                                                                    File Type:HTML document, Unicode text, UTF-8 text
                                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):1877
                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.035303896762057
                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:24:hMNmms3Bh+c3uTwQspxnXRmQ/rJc2eH2NVHF7NVWO9YhdSoE0Q9AodAWzAnP6BrH:Imms3BJZTpJXbJ9tSbIcird86T
                                                                                                                                                                                                                                                                                                                                                                    MD5:DE9E4C36F3BE9C7B0B98097DA98BBE2F
                                                                                                                                                                                                                                                                                                                                                                    SHA1:08BE79C2E4B97906D705347A2AA8B1D1A24839E8
                                                                                                                                                                                                                                                                                                                                                                    SHA-256:4450CE391D9D795B553B97C4BB57BE4325FFCF97B59B17EFE47A58283196FDEA
                                                                                                                                                                                                                                                                                                                                                                    SHA-512:B79CFF943FEE77FB999B1E145BD9B351D557684D21A2BB8A6F92CC2537F51CB6798614C7D0E8B264340BB12732D8AEBF8310F0DB886E9466759280FD6D681959
                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                    Preview:<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd"> saved from url=(0022)http://www.airdroid.com --> [if lt IE 7]>.<html class="lt-ie9 lt-ie8 lt-ie7 ie-6"> <![endif]--> [if IE 7]>.<html class="lt-ie9 lt-ie8 ie-7"> <![endif]--> [if IE 8]>.<html class="lt-ie9 ie-8"> <![endif]--> [if gt IE 8]> >.<html class="no-ie"> <![endif]-->.<head> <meta http-equiv="Content-Type" content="text/html; charset=utf-8">. <title>AirDroid</title>. <link href="../../css/home.min.css" rel="stylesheet"/>. <script type="text/javascript">. window.options = {. baseUrl: "../../",. isPublish: true,. isDebug: false,. date: "2405071755",. version: "1.0.0". };. </script>. <script type="text/javascript" src="../../js/framework.min.js"></script>. <script type="text/javascript" src="../../js/home.min.js"></script>. .Ajax. -->.
                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files (x86)\AirDroid Cast\AirDroidCast.exe
                                                                                                                                                                                                                                                                                                                                                                    File Type:HTML document, Unicode text, UTF-8 text
                                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):2450
                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):4.860695443076915
                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:48:Imms3BJZTpJXz7J9CDPAHXbgHrHgqk2gQTqtVSt4+sEp0uXHUdaKT:40xXPCE30HrHgqk2gIqtVSt4+sEp0uXE
                                                                                                                                                                                                                                                                                                                                                                    MD5:09325ADDB0B92606F90D502E9BF2AAFF
                                                                                                                                                                                                                                                                                                                                                                    SHA1:AE3A9117C3E0D9D4D89831A7604CBBA09DB55118
                                                                                                                                                                                                                                                                                                                                                                    SHA-256:4526584808B59E518996C9593C09F48CF0B2796EA92BF737C21C16C779E52B42
                                                                                                                                                                                                                                                                                                                                                                    SHA-512:704C3D30156C09A24A4DE6037124B4ADE623792EDBF0218F9EB0A96062E0564F3FEAB9833BAB6CB4822D70F841CB407092690587C48A122215A5368F636268D5
                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                    Preview:<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd"> saved from url=(0022)http://www.airdroid.com --> [if lt IE 7]>.<html class="lt-ie9 lt-ie8 lt-ie7 ie-6"> <![endif]--> [if IE 7]>.<html class="lt-ie9 lt-ie8 ie-7"> <![endif]--> [if IE 8]>.<html class="lt-ie9 ie-8"> <![endif]--> [if gt IE 8]> >.<html class="no-ie"> <![endif]-->.<head> <meta http-equiv="Content-Type" content="text/html; charset=utf-8">. <title>AirDroid</title>. <link href="../../css/introBiz.min.css" rel="stylesheet"/>. <script type="text/javascript">. window.options = {. baseUrl: "../../",. isPublish: true,. isDebug: false,. date: "2405071755",. version: "1.0.0". };. </script>. <script type="text/javascript" src="../../js/framework.min.js"></script>. <script type="text/javascript" src="../../js/introBiz.min.js"></script>. .Ajax.
                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files (x86)\AirDroid Cast\AirDroidCast.exe
                                                                                                                                                                                                                                                                                                                                                                    File Type:HTML document, Unicode text, UTF-8 text
                                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):2460
                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):4.868839342255003
                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:48:Imms3BJZTpJXO7J9CePd+gHrHgqk2gQTqtVSt4+sEp0uXHUdXCT:40xXoCUHrHgqk2gIqtVSt4+sEp0uXHSc
                                                                                                                                                                                                                                                                                                                                                                    MD5:55F34E6755245AD0037B52BC45A90427
                                                                                                                                                                                                                                                                                                                                                                    SHA1:2677CB07039BD89A66B468C2AE185BF1E937C692
                                                                                                                                                                                                                                                                                                                                                                    SHA-256:5E3BB50992B3CBE802AF021BDD153F85C175F11B921712963E626C451BD8A59B
                                                                                                                                                                                                                                                                                                                                                                    SHA-512:44D9D9E46A57316D92ED12A46A9203D22F7AC1BE50D5575EEE55E88E3456B3CAE22FEB8C2A21915351D7BE90B0A3B28670F848B010E689F453BF1CC567346F50
                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                    Preview:<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd"> saved from url=(0022)http://www.airdroid.com --> [if lt IE 7]>.<html class="lt-ie9 lt-ie8 lt-ie7 ie-6"> <![endif]--> [if IE 7]>.<html class="lt-ie9 lt-ie8 ie-7"> <![endif]--> [if IE 8]>.<html class="lt-ie9 ie-8"> <![endif]--> [if gt IE 8]> >.<html class="no-ie"> <![endif]-->.<head> <meta http-equiv="Content-Type" content="text/html; charset=utf-8">. <title>AirDroid</title>. <link href="../../css/introRsBiz.min.css" rel="stylesheet"/>. <script type="text/javascript">. window.options = {. baseUrl: "../../",. isPublish: true,. isDebug: false,. date: "2405071755",. version: "1.0.0". };. </script>. <script type="text/javascript" src="../../js/framework.min.js"></script>. <script type="text/javascript" src="../../js/introRsBiz.min.js"></script>. .Ajax
                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files (x86)\AirDroid Cast\AirDroidCast.exe
                                                                                                                                                                                                                                                                                                                                                                    File Type:HTML document, Unicode text, UTF-8 text
                                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):5413
                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):4.073545882481215
                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:48:Imms3BJZTpJXLJ91ZJodZ6ELfgM5EZMmBAZMi1+BdK6T:40xXruNUKlKZeE
                                                                                                                                                                                                                                                                                                                                                                    MD5:4619AA106E96538CFD776AB250886953
                                                                                                                                                                                                                                                                                                                                                                    SHA1:9B3748F60BFDFD4F520C3980D3E4D3FED09E8F11
                                                                                                                                                                                                                                                                                                                                                                    SHA-256:BED1462121F83737D5499CC0AA2FE61174F60280956F539A076C00B2FBF79697
                                                                                                                                                                                                                                                                                                                                                                    SHA-512:4E7193FC4C4630AE8B9D33D51C38F126470E9B5AF20CBD1F04597E5265A62E786434572086EF17B64A738E917CEBD9BEADF5E25F5A83FC40872EDEA4B9329F27
                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                    Preview:<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd"> saved from url=(0022)http://www.airdroid.com --> [if lt IE 7]>.<html class="lt-ie9 lt-ie8 lt-ie7 ie-6"> <![endif]--> [if IE 7]>.<html class="lt-ie9 lt-ie8 ie-7"> <![endif]--> [if IE 8]>.<html class="lt-ie9 ie-8"> <![endif]--> [if gt IE 8]> >.<html class="no-ie"> <![endif]-->.<head> <meta http-equiv="Content-Type" content="text/html; charset=utf-8">. <title>AirDroid</title>. <link href="../../css/message.min.css" rel="stylesheet"/>. <script type="text/javascript">. window.options = {. baseUrl: "../../",. isPublish: true,. isDebug: false,. date: "2405071755",. version: "1.0.0". };. </script>. <script type="text/javascript" src="../../js/framework.min.js"></script>. <script type="text/javascript" src="../../js/message.min.js"></script>. .Ajax. --
                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files (x86)\AirDroid Cast\AirDroidCast.exe
                                                                                                                                                                                                                                                                                                                                                                    File Type:HTML document, Unicode text, UTF-8 text, with very long lines (661)
                                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):18036
                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):4.655277225754947
                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:384:XNvQ70bdHY0jreZJd2L1Iv26hhY5OH30b2c/:dm0br
                                                                                                                                                                                                                                                                                                                                                                    MD5:E6D461FC08980B08FE1048FA12B0280F
                                                                                                                                                                                                                                                                                                                                                                    SHA1:8674853178DFECDA138B8D02F7D71D71895D8C0A
                                                                                                                                                                                                                                                                                                                                                                    SHA-256:7415CC67D198DFABDFF2C07ACCC6E8CBB81C268B7F9B406ACFF48A1C156D8C6F
                                                                                                                                                                                                                                                                                                                                                                    SHA-512:53F9F2771B752A03DD36C07A7B8EDB623C403C99F7BFC1FF67ABBD59C54A3457E0BD1446098F4C354BB316644F661388C84C24C280AE57ED7A60A59A252CD269
                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                    Preview:<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd"> saved from url=(0022)http://www.airdroid.com --> [if lt IE 7]>.<html class="lt-ie9 lt-ie8 lt-ie7 ie-6"> <![endif]--> [if IE 7]>.<html class="lt-ie9 lt-ie8 ie-7"> <![endif]--> [if IE 8]>.<html class="lt-ie9 ie-8"> <![endif]--> [if gt IE 8]> >.<html class="no-ie"> <![endif]-->.<head> <meta http-equiv="Content-Type" content="text/html; charset=utf-8">. <title>AirDroid</title>. <link href="../../css/neighborhood.min.css" rel="stylesheet"/>. <script type="text/javascript">. window.options = {. baseUrl: "../../",. isPublish: true,. isDebug: false,. date: "2405071755",. version: "1.0.0". };. </script>. <script type="text/javascript" src="../../js/framework.min.js"></script>. <script type="text/javascript" src="../../js/neighborhood.min.js"></script>. .
                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files (x86)\AirDroid Cast\AirDroidCast.exe
                                                                                                                                                                                                                                                                                                                                                                    File Type:HTML document, Unicode text, UTF-8 text
                                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):4008
                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):4.574725515554113
                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:48:Imms3BJZTpJXzJ9TPHpg5NK0jv9SetQDsSi8IWqw5omjgxd/T:40xXTTHq5NDIetOj9DeX
                                                                                                                                                                                                                                                                                                                                                                    MD5:33200FE1FA7AC31E609D25ADEA6B018F
                                                                                                                                                                                                                                                                                                                                                                    SHA1:7A69FDDF2A95C208EA4B79E5E800E18664FC80B2
                                                                                                                                                                                                                                                                                                                                                                    SHA-256:0B5DA6110CB0A642B93C1C0CF7EA4EC2D4DFACE1ABB492DC516B853F964B674B
                                                                                                                                                                                                                                                                                                                                                                    SHA-512:657E03A85FB2998A9667DE611D68B7E50616BE61375E9B19959EBA299226FA6FCAEA0CE7610564B4FD56B2176C20E759E43862289A07005A972D41D1E7664674
                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                    Preview:<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd"> saved from url=(0022)http://www.airdroid.com --> [if lt IE 7]>.<html class="lt-ie9 lt-ie8 lt-ie7 ie-6"> <![endif]--> [if IE 7]>.<html class="lt-ie9 lt-ie8 ie-7"> <![endif]--> [if IE 8]>.<html class="lt-ie9 ie-8"> <![endif]--> [if gt IE 8]> >.<html class="no-ie"> <![endif]-->.<head> <meta http-equiv="Content-Type" content="text/html; charset=utf-8">. <title>AirDroid</title>. <link href="../../css/notification.min.css" rel="stylesheet"/>. <script type="text/javascript">. window.options = {. baseUrl: "../../",. isPublish: true,. isDebug: false,. date: "2405071755",. version: "1.0.0". };. </script>. <script type="text/javascript" src="../../js/framework.min.js"></script>. <script type="text/javascript" src="../../js/notification.min.js"></script>. .
                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files (x86)\AirDroid Cast\AirDroidCast.exe
                                                                                                                                                                                                                                                                                                                                                                    File Type:HTML document, Unicode text, UTF-8 text, with very long lines (661)
                                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):16891
                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):4.644282281102369
                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:384:7vQ70uY0jreZJd2L1Iv26hhY5OH30b2cs:7m0R
                                                                                                                                                                                                                                                                                                                                                                    MD5:A6ACCE417C960B03D47B46DAA1860B44
                                                                                                                                                                                                                                                                                                                                                                    SHA1:35A0FA9B6BA589C24A67075A58158AEA3FD50AF8
                                                                                                                                                                                                                                                                                                                                                                    SHA-256:0C48ADC4304CA867D3776A2A7DD510FD8DDED502C92A17134560E2D0ED2244E8
                                                                                                                                                                                                                                                                                                                                                                    SHA-512:0ADCEFA9E83022B49713858C8949BB6A01DE4F52D8A0B376C4386FE0D4689811156DB5D73438372A365364315972630FCA33B633CE7596E36AFF31B917B9FF5F
                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                    Preview:<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd"> saved from url=(0022)http://www.airdroid.com --> [if lt IE 7]>.<html class="lt-ie9 lt-ie8 lt-ie7 ie-6"> <![endif]--> [if IE 7]>.<html class="lt-ie9 lt-ie8 ie-7"> <![endif]--> [if IE 8]>.<html class="lt-ie9 ie-8"> <![endif]--> [if gt IE 8]> >.<html class="no-ie"> <![endif]-->.<head> <meta http-equiv="Content-Type" content="text/html; charset=utf-8">. <title>AirDroid</title>. <link href="../../css/rsChat.min.css" rel="stylesheet"/>. <script type="text/javascript">. window.options = {. baseUrl: "../../",. isPublish: true,. isDebug: false,. date: "2405071755",. version: "1.0.0". };. </script>. <script type="text/javascript" src="../../js/framework.min.js"></script>. <script type="text/javascript" src="../../js/rsChat.min.js"></script>. .Ajax. -->.
                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files (x86)\AirDroid Cast\AirDroidCast.exe
                                                                                                                                                                                                                                                                                                                                                                    File Type:HTML document, Unicode text, UTF-8 text
                                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):1877
                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.0412711475297876
                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:24:hMNmms3Bh+c3uTwQspxnXR2s/rJc2eH2NVHVPNVWOlkI+//BWkVFmtWCidsV4T:Imms3BJZTpJXQMJ9F9kI+XBzVmQds6T
                                                                                                                                                                                                                                                                                                                                                                    MD5:1BC5D81E0CB100DFFAE8D75B4D78D2A4
                                                                                                                                                                                                                                                                                                                                                                    SHA1:2795744D33B3C331209A4270AC8A19F33EC2666C
                                                                                                                                                                                                                                                                                                                                                                    SHA-256:ABDC0D089C8377E723DC182182F98F2DF1E05833FDFCDF692B21CA2870F3102D
                                                                                                                                                                                                                                                                                                                                                                    SHA-512:67A9CB4FF4BBC192675044CFA92137B7594D619050623C2A25947C3DAEA92804FCEB228DA713F26989AFB893894A3592C40B978ECED34F9F522D84E420985945
                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                    Preview:<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd"> saved from url=(0022)http://www.airdroid.com --> [if lt IE 7]>.<html class="lt-ie9 lt-ie8 lt-ie7 ie-6"> <![endif]--> [if IE 7]>.<html class="lt-ie9 lt-ie8 ie-7"> <![endif]--> [if IE 8]>.<html class="lt-ie9 ie-8"> <![endif]--> [if gt IE 8]> >.<html class="no-ie"> <![endif]-->.<head> <meta http-equiv="Content-Type" content="text/html; charset=utf-8">. <title>AirDroid</title>. <link href="../../css/release.min.css" rel="stylesheet"/>. <script type="text/javascript">. window.options = {. baseUrl: "../../",. isPublish: true,. isDebug: false,. date: "2405071755",. version: "1.0.0". };. </script>. <script type="text/javascript" src="../../js/framework.min.js"></script>. <script type="text/javascript" src="../../js/release.min.js"></script>. .Ajax. --
                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files (x86)\AirDroid Cast\AirDroidCast.exe
                                                                                                                                                                                                                                                                                                                                                                    File Type:HTML document, Unicode text, UTF-8 text
                                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):9700
                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):4.797727189219173
                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:96:40xXtvIPqyEWGWGJCJl8i7st3TSNeBBNtDhTMMzZbxGdX2XoehBeBFdNtDhT7:PXyEL4m3eoNtPzS2Xr6dNtJ
                                                                                                                                                                                                                                                                                                                                                                    MD5:9948238CA0C4BBA7D2CDA4551D4F97BF
                                                                                                                                                                                                                                                                                                                                                                    SHA1:705F9B6528AAD66EE450B310C9406792B0637E17
                                                                                                                                                                                                                                                                                                                                                                    SHA-256:DAF8EC5B148B2C5D56AF1A2E5FBABE2A4F627E7A194794280F0ED5755BFD22B6
                                                                                                                                                                                                                                                                                                                                                                    SHA-512:1309BFDC8CC3E50C20D2944BCEA7A8B29E9432885157521DF37FC4D10128E9C7D5EB11BB6F7862DFC7A38CA8AE2E80B02F5D3EA4E7D2961341E2382A4B8161CD
                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                    Preview:<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd"> saved from url=(0022)http://www.airdroid.com --> [if lt IE 7]>.<html class="lt-ie9 lt-ie8 lt-ie7 ie-6"> <![endif]--> [if IE 7]>.<html class="lt-ie9 lt-ie8 ie-7"> <![endif]--> [if IE 8]>.<html class="lt-ie9 ie-8"> <![endif]--> [if gt IE 8]> >.<html class="no-ie"> <![endif]-->.<head> <meta http-equiv="Content-Type" content="text/html; charset=utf-8">. <title>AirDroid</title>. <link href="../../css/send_email.min.css" rel="stylesheet"/>. <script type="text/javascript">. window.options = {. baseUrl: "../../",. isPublish: true,. isDebug: false,. date: "2405071755",. version: "1.0.0". };. </script>. <script type="text/javascript" src="../../js/framework.min.js"></script>. <script type="text/javascript" src="../../js/send_email.min.js"></script>. .Ajax
                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files (x86)\AirDroid Cast\AirDroidCast.exe
                                                                                                                                                                                                                                                                                                                                                                    File Type:HTML document, Unicode text, UTF-8 text
                                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):4361
                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):4.378425702737042
                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:48:Imms3BJZTpJXtJ96p+ai+CnvWdjTFfR9oX5jqs7LTGREo01jJdET:40xXp6hmed+ouLDju
                                                                                                                                                                                                                                                                                                                                                                    MD5:F247E24E7C845B25713B9C1D25868238
                                                                                                                                                                                                                                                                                                                                                                    SHA1:7D73774E7C9A695E19FAAF8A7058BC6CF4BF787E
                                                                                                                                                                                                                                                                                                                                                                    SHA-256:1E779C9CFC63FD5B033704EDDBD91444E758BF9F82221D6D60D3D4CC5DC5EF8D
                                                                                                                                                                                                                                                                                                                                                                    SHA-512:42129A3E8769DFAC121892610B76F3016C73A02B965F3CB8831451CDA13E27D1221521C7ED57FB4BCD70AEB3A36DC61B36B37473C15CDC7C1949D088CA687FF1
                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                    Preview:<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd"> saved from url=(0022)http://www.airdroid.com --> [if lt IE 7]>.<html class="lt-ie9 lt-ie8 lt-ie7 ie-6"> <![endif]--> [if IE 7]>.<html class="lt-ie9 lt-ie8 ie-7"> <![endif]--> [if IE 8]>.<html class="lt-ie9 ie-8"> <![endif]--> [if gt IE 8]> >.<html class="no-ie"> <![endif]-->.<head> <meta http-equiv="Content-Type" content="text/html; charset=utf-8">. <title>AirDroid</title>. <link href="../../css/sys_notification.min.css" rel="stylesheet"/>. <script type="text/javascript">. window.options = {. baseUrl: "../../",. isPublish: true,. isDebug: false,. date: "2405071755",. version: "1.0.0". };. </script>. <script type="text/javascript" src="../../js/framework.min.js"></script>. <script type="text/javascript" src="../../js/sys_notification.min.js"></script>.
                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files (x86)\AirDroid Cast\AirDroidCast.exe
                                                                                                                                                                                                                                                                                                                                                                    File Type:HTML document, Unicode text, UTF-8 text
                                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):1973
                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):4.945005536585912
                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:24:hMNmms3Bh+c3uTwQspxnXRgv/rJc2eH2NVHPuNVWPo4dTorozesibRc7pSuPUSiO:Imms3BJZTpJXm7J9/poFwbP0dOT
                                                                                                                                                                                                                                                                                                                                                                    MD5:23983691821362FBC990D378DC83E101
                                                                                                                                                                                                                                                                                                                                                                    SHA1:6E6FCF863F245E8B4FC8A7D841B8B6BEC9D2F705
                                                                                                                                                                                                                                                                                                                                                                    SHA-256:45E67A016D69C48DD5BD56024F9B62F59375C40D758CFAE010B1979C0F27A703
                                                                                                                                                                                                                                                                                                                                                                    SHA-512:DB6FDFF757ED33B89AEDF2E567337A2BBE93DFAA14CCA6B68E9D5D34602CD37A367C260FA24DEAD0DE636F879786DADC94061178A00CCF5E90170D4A554B2AEA
                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                    Preview:<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd"> saved from url=(0022)http://www.airdroid.com --> [if lt IE 7]>.<html class="lt-ie9 lt-ie8 lt-ie7 ie-6"> <![endif]--> [if IE 7]>.<html class="lt-ie9 lt-ie8 ie-7"> <![endif]--> [if IE 8]>.<html class="lt-ie9 ie-8"> <![endif]--> [if gt IE 8]> >.<html class="no-ie"> <![endif]-->.<head> <meta http-equiv="Content-Type" content="text/html; charset=utf-8">. <title>AirDroid</title>. <link href="../../css/imageCropper.min.css" rel="stylesheet"/>. <script type="text/javascript">. window.options = {. baseUrl: "../../",. isPublish: true,. isDebug: false,. date: "2405071755",. version: "1.0.0". };. </script>. <script type="text/javascript" src="../../js/framework.min.js"></script>. <script type="text/javascript" src="../../js/imageCropper.min.js"></script>. .
                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files (x86)\AirDroid Cast\AirDroidCast.exe
                                                                                                                                                                                                                                                                                                                                                                    File Type:HTML document, Unicode text, UTF-8 text
                                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):9692
                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):4.407153328455008
                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:96:40xXVQeBBNtDhTMMzZbxGdX2XoehBeBFdNtDhTgKlKZE:PFNtPzS2Xr6dNttKZE
                                                                                                                                                                                                                                                                                                                                                                    MD5:FC5E6C9ABAA5BF03C9523938D725D43D
                                                                                                                                                                                                                                                                                                                                                                    SHA1:ADC9CD107307DD81DE4823C45D2601EB71A8866B
                                                                                                                                                                                                                                                                                                                                                                    SHA-256:4CD0A9505F06AD8902DFD0D5274006174B37A828AFAE948C11247C4D40F86DE8
                                                                                                                                                                                                                                                                                                                                                                    SHA-512:555ECAF203DB370D41DCAE1F676AF35E09B2A6F7985C7DA8872BA9216AF45F62DE8E341E51FF3206C84847219D2CE9891442A2AA7132A91F40EDC8FD335893F8
                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                    Preview:<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd"> saved from url=(0022)http://www.airdroid.com --> [if lt IE 7]>.<html class="lt-ie9 lt-ie8 lt-ie7 ie-6"> <![endif]--> [if IE 7]>.<html class="lt-ie9 lt-ie8 ie-7"> <![endif]--> [if IE 8]>.<html class="lt-ie9 ie-8"> <![endif]--> [if gt IE 8]> >.<html class="no-ie"> <![endif]-->.<head> <meta http-equiv="Content-Type" content="text/html; charset=utf-8">. <title>AirDroid</title>. <link href="../../css/newmessage.min.css" rel="stylesheet"/>. <script type="text/javascript">. window.options = {. baseUrl: "../../",. isPublish: true,. isDebug: false,. date: "2405071755",. version: "1.0.0". };. </script>. <script type="text/javascript" src="../../js/framework.min.js"></script>. <script type="text/javascript" src="../../js/newmessage.min.js"></script>. .Ajax
                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files (x86)\AirDroid Cast\AirDroidCast.exe
                                                                                                                                                                                                                                                                                                                                                                    File Type:HTML document, ASCII text
                                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):2610
                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):4.545141748694622
                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:48:qoPCi6aLKJ2543suQFu54MWUvCjTWNi8TfC0FWTJZ2X7rWTJ8rpuf2X7bDf:qox6aLE25l9F4486wxuNofDf
                                                                                                                                                                                                                                                                                                                                                                    MD5:1EE154111DD965EBE93E7BEE58BC89F5
                                                                                                                                                                                                                                                                                                                                                                    SHA1:CBDF8EB7B6F4F5250CCE039119A25295AF85BD22
                                                                                                                                                                                                                                                                                                                                                                    SHA-256:81B9E296AB4E5D0B061645588330678400BBCACE00E06B174E6DB5D80045329D
                                                                                                                                                                                                                                                                                                                                                                    SHA-512:0701411458146642D73124E8E4C6B3B2CC81D11129D629A5FDBB817D165F58D83664A1683A75478EFC6661D3FDF00952DD2BE7267990EFFB8CE99AAD7FF23053
                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                    Preview:<div class="item-expires"><%= lang.membership_expires.format(moment().add(parseInt(item.dataflow.left_day)+1,'day').format("YYYY/MM/DD")) %></div>.<div class="item-remote-quota"><%= lang.remote_quota %></div>.<div class="item-flow-data">. <% item.param = {}; %>. <% if(item.dataflow.total || item.dataflow.total_day){ %>. <% if(item.accountType == "2"){ %>. <% item.param.used = Math.min(parseInt(item.dataflow.used),parseInt(item.dataflow.total)); item.param.total = parseInt(item.dataflow.total); %>. <%= lang.label_remaining.format(Airdroid.Util.bytesToSize(parseInt(item.dataflow.total) - parseInt(item.dataflow.used)))%> (<%= lang.flowdata_resize.format(item.dataflow.left_day) %>). <% }else { %>. <% item.param.used = parseInt(item.dataflow.total_day) - parseInt(item.dataflow.left_day); item.param.total = parseInt(item.dataflow.total_day); %>. <%= lang.label_remaining_day.format(lang.label_premium_day.format(item.dataflow.left
                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files (x86)\AirDroid Cast\AirDroidCast.exe
                                                                                                                                                                                                                                                                                                                                                                    File Type:HTML document, ASCII text
                                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):6935
                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):3.9551001720069476
                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:48:CS8N5tTUytiY7AHQ227ETgvhwr+4AH1HDBQKcH7BQtPH7BswHr2/OGxSaoc2AvHB:lqtAe79lvW4RD27K7JHr27x7tOc2N4dv
                                                                                                                                                                                                                                                                                                                                                                    MD5:1998C9A38296B9A33190C80F960A1DA3
                                                                                                                                                                                                                                                                                                                                                                    SHA1:0ED6FE0E587A05A2D25B02688187837494BCEC4E
                                                                                                                                                                                                                                                                                                                                                                    SHA-256:02FB369D4A0556580A328959FD3D21A4315C6B43407BC557B51C364737A3BB95
                                                                                                                                                                                                                                                                                                                                                                    SHA-512:35E3D60AB89AAB284B989AE509A7428BCA1608A3762CF8E9904687632403A83EB1A8BFCDD5EED50C1A784024AAAE26AEA291559D070A9B7869481A3AE51229E5
                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                    Preview:<div class="item-body">. <div class="item-account-content-wrap">. <div class="item-account-content item-account-type-<%=item.accountType %>">. <div class="i-float-left item-des-con">. <div class="i-float-left" style="margin-top: -8px;">. <a href="javascript:;" class="item-icon". style="background-image:url('<%= item.icon %>');">. <div class="round-border" data-cmd="6">. <div class="item-icon-edit"><%= lang.label_edit %></div>. </div>. </a>. <div class="i-textalign-center" style="margin-top: 10px">. <a class="item-action" data-cmd="15"><%=. lang.sign_out %></a>. </div>. </div>. <div class="item-des-body i-float-left">. <div class="item-name-con">. <span class="ite
                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files (x86)\AirDroid Cast\AirDroidCast.exe
                                                                                                                                                                                                                                                                                                                                                                    File Type:ASCII text
                                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):1288
                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):4.522923883588688
                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:12:+KW3ASaYYBSYVI85KSBG40tvb8CQByrz0V2g0VJiGsXtKfXtKK40VJUxsXtKkKLB:lGqVI85RYtvrQByPC/Rms1Cy0NdYxf
                                                                                                                                                                                                                                                                                                                                                                    MD5:915BB88CE78C24A1FE091BBA5D65AF4C
                                                                                                                                                                                                                                                                                                                                                                    SHA1:143AFEE00536151B56E5DD7308C321C8ECF82CBD
                                                                                                                                                                                                                                                                                                                                                                    SHA-256:B7482A4D0ECE438BC320B1E60FD1F4B23AB6507A973D78D6B1E67A976845CDB1
                                                                                                                                                                                                                                                                                                                                                                    SHA-512:CB416A3C7E512EF0981CB89E17154376EC58477D78BDE23CB88E8FCD9DE104A007B742B8CA754058D65713820467F8B508C8CA7139AE3B6DE0F5FDEFC377D784
                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                    Preview:<div data-index="<%= index %>". data-id="<%= device.id %>". class="i-float-left item-device-item item-device-index-<%=index%> item-device-state-<%=device.state%> <%= device.deviceType ? 'item-device-type' + device.deviceType: '' %>">. <a class="item-unbind"></a>. <img class="item-device-icon" src="<%= device.icon %>"/>. <div class="item-device-body">. <div class="i-over-ellipsis item-device-name" title="<%-device.name%>"><%-device.name%></div>. <div class="item-device-state-text item-device-state-text-lan"><%= lang.label_online_lan %></div>. <div class="item-device-state-text item-device-state-text-remote" title="<%= lang.label_online_remote %><%= lang.label_wifi%>">. <span><%= lang.label_online_remote %></span><br><span><%= lang.label_wifi%></span>. </div>. <div class="item-device-state-text item-device-state-text-remote-nowifi" title="<%= lang.label_online_remote %><%= lang.label_nowifi%>">. <span><%= lang.lab
                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files (x86)\AirDroid Cast\AirDroidCast.exe
                                                                                                                                                                                                                                                                                                                                                                    File Type:ASCII text
                                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):89
                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):4.2837495401573085
                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:3:uGK43+kDrFF/E943+kD6aiEr9HRF/4MZ:ukn0XkrrlR+MZ
                                                                                                                                                                                                                                                                                                                                                                    MD5:D977A2BAD1085BBEB7C55105F14C5759
                                                                                                                                                                                                                                                                                                                                                                    SHA1:F42509108B77E564020473C18CC7F424035A2D66
                                                                                                                                                                                                                                                                                                                                                                    SHA-256:C973AC18F75C33214313B1F8FB7506921B8B3231560B07DFA5C8D87857BA0C26
                                                                                                                                                                                                                                                                                                                                                                    SHA-512:CAA17593EA5A307862E1469A07622EB6955849847D74528CF33EF879424C0E98278C40001D36260E0E445D8521CA54A983786F8580A8DDCF697C753046150F28
                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                    Preview:<div class="mod-Account">. <div class="mod-Account-body" data-id="">. </div>.</div>
                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files (x86)\AirDroid Cast\AirDroidCast.exe
                                                                                                                                                                                                                                                                                                                                                                    File Type:HTML document, ASCII text
                                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):2602
                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):4.369485016929678
                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:24:wRh5hHa9zExpIdcaEMhhy2uGLWjUDn6c627g/oFlsa4ExrBU9GLWjUDedeLWaGX6:M5x2iaFr7fgU3BUllTzSBlX
                                                                                                                                                                                                                                                                                                                                                                    MD5:48DFA898D2D92D8B3AB5F94C0C19B47C
                                                                                                                                                                                                                                                                                                                                                                    SHA1:28C6906AA8F434A5BDA8B511AEC4821C08700863
                                                                                                                                                                                                                                                                                                                                                                    SHA-256:6543F28160448FE1FDD8DBA1951B1B0A86D185EF5E1FCBFAD26B784FD1726341
                                                                                                                                                                                                                                                                                                                                                                    SHA-512:FB27AE363A25C80114BD22476842F81D48CAF0890C978D39E110EC690F5A237D378BC0EF7E1D0AE5D16E06B00C74444C217F260F05F2147332881C2EAC4B90F7
                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                    Preview:<div class="item-head">. <div class="item-icon" style="background-image:url('<%= item.icon %>');">. <div class="round-border"></div>. </div>.. <h2 class="i-user-select-text item-name">. <% if(item.name) {%>. <%- item.name %>. <% if(!item.id){%>. <a href="javascript:;" class="icon-sms item-cmd" data-cmd="send" title="<%= lang.send_msg %>"></a>. <%}%>. <%}else{%>. &nbsp;. <%}%>. </h2>. <% if(item.job) {%>. <span class="i-user-select-text item-job"><%- item.job %></span> <% if(item.company) {%> , <% } %>. <% } %>. <% if(item.company) {%>. <span class="i-user-select-text item-company"><%- item.company %></span>. <% } %>.</div>.<div class="item-body">. <table>. <% if(_.isArray(item.phone) && item.phone.length > 0) {%>. <tr>. <td colspan="3">. <div class="spliter"></div>. </td>. </tr>. <% _.each(item.phone,functio
                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files (x86)\AirDroid Cast\AirDroidCast.exe
                                                                                                                                                                                                                                                                                                                                                                    File Type:ASCII text
                                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):89
                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):4.252795747998168
                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:3:uGK43+mEHtNE943+mEHTcH7Er9HRF/4MZ:umEHtGXmEHT2ArlR+MZ
                                                                                                                                                                                                                                                                                                                                                                    MD5:89CBC5FAA098589A2810576563DC10CF
                                                                                                                                                                                                                                                                                                                                                                    SHA1:75B70D34E47EC2E12D1EEB9E61ADE570915986FE
                                                                                                                                                                                                                                                                                                                                                                    SHA-256:6A856411D1C5983B1783102FC44C28A88B2754353AEB4FDAD1BEBD65E6E94C2B
                                                                                                                                                                                                                                                                                                                                                                    SHA-512:4667E3F388110AB64CF138076A794CCF8896659B7EE730585ED042B801DE9ABDAB06D077F9BB7C98CDE1CFF3A9814E22B453BA52B60605EAEA13B16ACD700C53
                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                    Preview:<div class="mod-CallLog">. <div class="mod-CallLog-body" data-id="">. </div>.</div>
                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files (x86)\AirDroid Cast\AirDroidCast.exe
                                                                                                                                                                                                                                                                                                                                                                    File Type:ASCII text
                                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):267
                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):4.582653965507359
                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:6:whEG2P/IcVmlbEWIcVamOb6v4P/iTVTVGD+UIK7bZX:whEG19lgnVmOmvBTViJIK7t
                                                                                                                                                                                                                                                                                                                                                                    MD5:88AF87D786FEB89E91F174F2EC04BA82
                                                                                                                                                                                                                                                                                                                                                                    SHA1:1EE426D7AD62CCB9ACAA0AE4EA2F09D20B0BA461
                                                                                                                                                                                                                                                                                                                                                                    SHA-256:2DA7104742DE2A8E00503BC65487F518F146E4D59E563FA1C7E151B3A1C31354
                                                                                                                                                                                                                                                                                                                                                                    SHA-512:8DEFAEA6C2BB847CF10E1051BF536DB377C860AC47E734337BAF201406964A72E4B008AD500616E88C72E06917E12EC57A3B19383A843535BAD5F7066DA3973E
                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                    Preview:<div class="item-attachment-container">. <span class="item-empty-image"></span>. <p class="item-empty-tip"><%= lang.drop_file_here %></p>. <span class="btn btn-long item-empty-tip"><%= lang.add_file %></span>. <ul class="item-attachment-list"></ul>.</div>
                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files (x86)\AirDroid Cast\AirDroidCast.exe
                                                                                                                                                                                                                                                                                                                                                                    File Type:ASCII text
                                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):708
                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):4.6073236459705225
                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:12:UVYI3T3YX2s3GiNtov4o5t6DFm+uZkJ37ECEVooMcooosTSYonnWJdo:A3hs2ijov4o8FruSZJ2ooUoosTSYonW0
                                                                                                                                                                                                                                                                                                                                                                    MD5:3DEBB495067E11DD511C1A6DE7D080E6
                                                                                                                                                                                                                                                                                                                                                                    SHA1:89920EFDFD754A551247C4B2906BD9B27AE44F04
                                                                                                                                                                                                                                                                                                                                                                    SHA-256:C268DA3D31DCB357AEE736C3A59208B6CF2CB7170F4EA5FC34506A2F49D0FBE7
                                                                                                                                                                                                                                                                                                                                                                    SHA-512:5670C79CDF4A03C921F4B1B208868D2A993D33F74B92BFC07CEBCD6F7CC10BAFE568ED2A5F5A2149F7B09CF55A0100DB0F7B0C1542CFAE8EDD6E74C98756F4F3
                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                    Preview:<li id="<%= id %>" class="item-upload-file item-state-<%= state %>">. <img class="item-state-icon" src="<%= state_icon %>" width="20" alt=""/>. <span class="item-file-name"><%= shortName %></span>. <span class="item-file-size"><%= size %></span>. <span class="item-state-waiting"><%= lang.state_wait_uploading %></span>. <span class="item-state-fail"><span><%= lang.state_upload_fail %></span> <a class="btn-retry" href="javascript:;" title="<%= lang.opt_restart %>"><%= lang.opt_restart %></a></span>. <span class="item-file-progress-bar"><span class="item-file-progress"></span></span>. <span class="item-file-speed">0k/s</span>. <a class="btn-delete" href="javascript:;"></a>.</li>
                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files (x86)\AirDroid Cast\AirDroidCast.exe
                                                                                                                                                                                                                                                                                                                                                                    File Type:ASCII text
                                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):817
                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):4.603508791795334
                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:24:4vsz5pi36Lzu6Fiy5kye36FiJtj6FDhr0R62ots:4ve5k+FikkiiJtgDhY+s
                                                                                                                                                                                                                                                                                                                                                                    MD5:7020F803589921330A80329C6AB2BAD8
                                                                                                                                                                                                                                                                                                                                                                    SHA1:9CDCB7C1740C97BF9AEE3903A1B353B5BF76C96D
                                                                                                                                                                                                                                                                                                                                                                    SHA-256:9C753F032AB689474A9EF9A1A6634D6514B8CDE16CE129A7BE51662E9497D7EA
                                                                                                                                                                                                                                                                                                                                                                    SHA-512:3820B3A861D91F6FD29182C513FE0243B992C9C7BDDB0984E032021E3CE02124D22B1A78D3D1DC78BF89937496089414197FEDD565846F58B0AB10DE61869BD0
                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                    Preview:<% _.each(contactItems,function(item){ %>.<tr class="select-item" data-id="<% if(item.id){ %><%= item.id %><%}else{%><%}%>".data-name="<% if(item.name){ %><%- item.name %><%}else{%><%- item.phone %><%}%>" data-email="<%= item.email || '' %>" data-phone="<%- item.phone %>" >. <td class="item-td-frist select-item-checkbox"><i class="checkbox"></i></td>. <td class="item-td-mid select-item-name"><div class="i-over-ellipsis"><%- item.name %></div></td>. <% if(item.phone) {%>. <td class="item-td-mid select-item-phoneNum" title="<%- item.phone %>"><%- item.phone %></td>. <% } %>. <% if(item.email) {%>. <td class="item-td-mid select-item-phoneNum" title="<%- item.email %>"><%- item.shortEmail %></td>. <% } %>. <td class="item-td-last select-item-type"><%- item.type %></td>.</tr><% }) %>
                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files (x86)\AirDroid Cast\AirDroidCast.exe
                                                                                                                                                                                                                                                                                                                                                                    File Type:HTML document, ASCII text
                                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):2240
                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):4.5327129368101895
                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:24:3J4/V0MMkPpjrplCytmLBM9mWFXBOQKolkqATgCKKrDehFfC3dIU6Em/mzsemzzj:3u/V0Mzp3DCgZRtKAfZqDo8dPYgVgznj
                                                                                                                                                                                                                                                                                                                                                                    MD5:C682A6F8C8D88E157D7036429E68CCDA
                                                                                                                                                                                                                                                                                                                                                                    SHA1:972F9ABC696A293408D51F7AC1EEFB9A810FC1C0
                                                                                                                                                                                                                                                                                                                                                                    SHA-256:6D0D0BE9D35CAD46ED5BDCE3F3376C53349924698A26C3E72BE298CEBF0F7D20
                                                                                                                                                                                                                                                                                                                                                                    SHA-512:4436A9D5D6D6140F205D57580E33BA6694D08E73863D7EB44B2CB5FE4CC59D49F567463E185141153E1DD7EAD3E8FD9C81919DD93437138D194BA43D7EF5361A
                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                    Preview:<div class="mod-ContactSelector">. <table cellspacing="0" class="mod-ContactSelector-inputbar">. <tr>. <td width="40" class="inputbar-to-con">. <label class="inputbar-to"><%= lang.receiver %></label>. </td>. <td class="i-position-relate">. <div class="inputbar-con"></div>. </td>. <td width="40">. <a href="javascript:;" hidefocus="true" class="inputbar-add"><i class="icon-add"></i></a>. </td>. </tr>. </table>. <div class="mod-ContactSelector-inputFloatPaneContainer hide">. <table class="mod-ContactSelector-inputFloatPane mod-ContactSelector-contactList" cellspacing="0"></table>. </div>. <div class="mod-ContactSelector-contactFloatPaneContainer i-errorState-9 hide">. <div class="item-contactFloatPaneArrow"></div>. <div class="mod-ContactSelector-searchInputCon i-visibility-hide">. <a class="icon-search" href="javascrip
                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files (x86)\AirDroid Cast\AirDroidCast.exe
                                                                                                                                                                                                                                                                                                                                                                    File Type:ASCII text
                                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):162
                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):4.445712331078387
                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:3:uGK4JVKWz8MhQRHEhGR0xN4QRoAqRAdTb4K6RkhGR+FFuP/vK6RkhGRohVELtHX:OWoMGRH8PddqS96RcZ/uP/S6RcNcX
                                                                                                                                                                                                                                                                                                                                                                    MD5:4D71F522036226E6814332CD38DFED2C
                                                                                                                                                                                                                                                                                                                                                                    SHA1:3C27AE0CBE5054006F5EF246D39C76A2E17C8CA6
                                                                                                                                                                                                                                                                                                                                                                    SHA-256:373F82675880523CBF17871420AFC2D998BF94B9981F8D1C1989EB139295C6EA
                                                                                                                                                                                                                                                                                                                                                                    SHA-512:F92121C8EBA3FF55B6618B244F7EBFAA04EE57BF9708BA8AA87818FABC35949CDBCD8F9391113B8D9C12B43938949BE72BC184A2906128FD77E33A635DF6CAC3
                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                    Preview:<div class="i-position-relate inputbar-inputItem revice-item ">. <input type="text" class="inputbar-input"/>. <span class="inputbar-inputVal"></span>.</div>
                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files (x86)\AirDroid Cast\AirDroidCast.exe
                                                                                                                                                                                                                                                                                                                                                                    File Type:ASCII text
                                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):738
                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):4.566068206526116
                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:12:6j8Un9ps2do5p5To3KnLV8yr1vdiye3KnFzJ7MJ1xJClaKnFzJ7jVh6sM0QJRKn6:4vsz5pi36Ley5kye36FiJtj6FDhr0R66
                                                                                                                                                                                                                                                                                                                                                                    MD5:086C5E58814472867E70C03A02E6E24C
                                                                                                                                                                                                                                                                                                                                                                    SHA1:A717FDEF3872DBF10165449C16B02E60B20E1DDF
                                                                                                                                                                                                                                                                                                                                                                    SHA-256:8C18E722FC197AEA8E080A429FB8C7A90A7EEE07FED24D76475DD12B15900442
                                                                                                                                                                                                                                                                                                                                                                    SHA-512:E33BE91CB5CA74D90AAF4B591874D5BAD033E667B565C42E462FD6FFBDE9656A8CDF93A3C9DA8F4D4DB439041D1EE580AE27E12C15FEB243A35ABE5B387AB882
                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                    Preview:<% _.each(contactItems,function(item){ %>.<tr class="select-item" data-id="<% if(item.id){ %><%= item.id %><%}else{%><%}%>".data-name="<% if(item.name){ %><%- item.name %><%}else{%><%- item.phone %><%}%>" data-email="<%= item.email || '' %>" data-phone="<%- item.phone %>" >. <td class="item-td-frist select-item-name"><div class="i-over-ellipsis"><%- item.name %></div></td>. <% if(item.phone) {%>. <td class="item-td-mid select-item-phoneNum" title="<%- item.phone %>"><%- item.phone %></td>. <% } %>. <% if(item.email) {%>. <td class="item-td-mid select-item-phoneNum" title="<%- item.email %>"><%- item.shortEmail %></td>. <% } %>. <td class="item-td-last select-item-type"><%- item.type %></td>.</tr><% }) %>
                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files (x86)\AirDroid Cast\AirDroidCast.exe
                                                                                                                                                                                                                                                                                                                                                                    File Type:Unicode text, UTF-8 text
                                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):495
                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):4.492400769396827
                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:12:ayrpHEn9ps2do5v75Tog032jGR5yelsGRUGa1v:ayNHEvsz5v7iKjGR5yelsGRRIv
                                                                                                                                                                                                                                                                                                                                                                    MD5:F5314635CE763C572CF9B7CD809DD900
                                                                                                                                                                                                                                                                                                                                                                    SHA1:CA74D2FC5B411020CEAC77F20112EE75AAD64AD6
                                                                                                                                                                                                                                                                                                                                                                    SHA-256:FAA8582B02461A1D2B599B44221CA7D603B86AEF5958A83C763C78AAC5ECDF67
                                                                                                                                                                                                                                                                                                                                                                    SHA-512:50C729082ECDA95AC19B286269E7EF2AF866C3273E9AED55B3DF36C7B38B6CB988B1F0DBB778800D4323BCD4EB2B9D954F6F4AF618BE52F15F870DD5FA722358
                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                    Preview:<div class="i-over-ellipsis inputbar-select revice-item" data-id="<% if(item.id){ %><%= item.id %><%}else{%><%}%>".data-name="<% if(item.name){ %><%- item.name %><%}else{%><%- item.phone %><%}%>" data-email="<%= item.email || '' %>" data-phone="<%- item.phone %>" >. <% if(item.name){ %>. <%- item.name %>. <% } else if(item.phone) { %>. <%- item.phone %>. <% } else if(item.email) { %>. <%- item.email %>. <% } %>. <span class="btn-delete-revice-item">.</span>.</div>
                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files (x86)\AirDroid Cast\AirDroidCast.exe
                                                                                                                                                                                                                                                                                                                                                                    File Type:HTML document, ASCII text, with very long lines (333)
                                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):1286
                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):4.267810491226885
                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:12:+Vc1QoXKPYxBB3Yxxt/8P0O9KlS5+CwhEH3B6Kh103EHCb05BOEHCb03EH3B6KhM:rHtIxE0O9Es+pWMLVEBOVsWMdR
                                                                                                                                                                                                                                                                                                                                                                    MD5:9811EA525935D0BB01F9FE4BB273AA4A
                                                                                                                                                                                                                                                                                                                                                                    SHA1:984C58B55672C96CD30432B49649095A82CCF441
                                                                                                                                                                                                                                                                                                                                                                    SHA-256:1EB3019CB75C73B6AE8375BB5B03A9E49B859318415D2A2CAC671120D0B97845
                                                                                                                                                                                                                                                                                                                                                                    SHA-512:AC9C0DD6679F3C33CB2BFF3FFFBDEA0B8311734D1333EAC0DF6619E0B066DDD6DDD3D48B4764B8DF066E36C99993750503B883CE43B5A5862888716054BB1198
                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                    Preview:<div data-date="<%= item.date %>" class="fileTransfer-list-item item-file-type-<%= item.type %> bubble-item item-state-<%= item.state %> item-from-<%=item.from%> item-to-<%= item.to %> item-state-<%= item.state %>-to-<%= item.to %>" data-file-id="<%= item.id %>" data-file-type="<%= item.type %>" data-file-state="<%= item.state %>">. <div class="item-checkbox"></div>. <div class="item-arrow"></div>. <div class="item-content-con">. <table class="item-content-body">. <tr>. <% if(item.from == '1'){ %>. <td>. <%= Airdroid.Util.getTemplate("Common", "file_transfer/item_restart_common",{}) %>. </td>. <td>. <%= Airdroid.Util.getTemplate("Common", "file_transfer/audio_item_common",{"item":item}) %>. </td>. <% } else { %>. <td>. <%= Airdroid.Util.getTemplate("Common", "file_transfer/audio_item_common",{"item":
                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files (x86)\AirDroid Cast\AirDroidCast.exe
                                                                                                                                                                                                                                                                                                                                                                    File Type:HTML document, ASCII text
                                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):671
                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):4.297235546373347
                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:12:9M33iK1HAKrcAKjxKeS9AKxjGEnEZHRB3yVU/BtJdhAK7mlS9xKi0xAKGAKM0xDB:903imgO7YHfk6EsHEcBtCkUwPqNGB
                                                                                                                                                                                                                                                                                                                                                                    MD5:AF354471A34D6DE6696ACF607EC5ECCE
                                                                                                                                                                                                                                                                                                                                                                    SHA1:2173CACFAF409BB2B2AC8EF9C7B9BD74B2A7D91F
                                                                                                                                                                                                                                                                                                                                                                    SHA-256:A6CFC8B2134C688594153C5E52105ADD9CEA33CD20230A477E3CFEE78EE576B4
                                                                                                                                                                                                                                                                                                                                                                    SHA-512:55A7097F6E48D053268057AE20958271E5731394EBBFDCA436EFBC7512ABEFDBE3B7CDC07AC49E9A4FAD9CF56AD63874EE3B0B3AADD939447C0611EF134CB959
                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                    Preview:<table class="item-type-<%=item.type%> item-content" cellspacing="0" cellpadding="0">. <tr>. <td class="tl"></td>. <td class="tc"></td>. <td class="tr"></td>. </tr>. <tr>. <td class="cl"><div class="item-arrow"></div></td>. <td class="i-position-relate cc <% if(item.isShort){ %> cc-short <% } %>">. <h3 class="i-user-select-text"><%= item.body %>"</h3>. <a class="item-audio-state" href="javascript:;"></a>. </td>. <td class="cr"><div class="item-arrow"></div></td>. </tr>. <tr>. <td class="bl"></td>. <td class="bc"></td>. <td class="br"></td>. </tr>.</table>
                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files (x86)\AirDroid Cast\AirDroidCast.exe
                                                                                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (653)
                                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):831
                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):4.6695361291212105
                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:12:20XWlfbGc1QoXK0YxBB3YVMiYzVYzZMiYzrFTYVMAFx8P4KlSOEHT6dDbB:JmlzHk53bXA+4EDbDd
                                                                                                                                                                                                                                                                                                                                                                    MD5:A9AB9B72716F9927E4B488781854716E
                                                                                                                                                                                                                                                                                                                                                                    SHA1:624701092859C04318D2E5F2EB5D99CB58AB14FA
                                                                                                                                                                                                                                                                                                                                                                    SHA-256:ACD501311B3E21BF436C2B4F23BA92428D4E1956C6D282786EC396B462843551
                                                                                                                                                                                                                                                                                                                                                                    SHA-512:BF00EE58BEF9AA1C86A3D74AF57E3EBD50E46784255264A1BF34AABEF64445C707C26B248E5C892A28EDAE87C99AA5BE5438BB2F86FD4CC2C102C0C1416FD0F8
                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                    Preview:<div <%if(item.isImage){ %>data-str="<%=encodeURIComponent(JSON.stringify(item)) %>"<%}%> data-date="<%= item.date %>" class="fileTransfer-list-item item-file-type-<%= item.type %> bubble-item bubble-file-item item-state-<%= item.state %> item-from-<%=item.from%> item-to-<%= item.to %> item-state-<%=item.state%>-to-<%=item.to%> item-state-<%=item.state%>-from-<%=item.from%> item-state-<%=item.state%>-from-<%=item.from%>-to-<%=item.to%> item-state-<%=item.state%>-from-<%=item.from%>-save-<%=item.saveDay || -1%> item-state-<%=item.state%>-to-<%=item.to%>-save-<%=item.saveDay || -1%>" data-file-id="<%= item.id %>" data-file-type="<%= item.type %>">. <div class="item-checkbox"></div>. <div class="item-arrow"></div>. <%= Airdroid.Util.getTemplate("Common", "file_transfer/file_item_common", {"item": item}) %>.</div>.
                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files (x86)\AirDroid Cast\AirDroidCast.exe
                                                                                                                                                                                                                                                                                                                                                                    File Type:HTML document, ASCII text
                                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):2083
                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):4.180552266095204
                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:24:903imgO7YFvk6fOM7gBU38ru30N3gPuBfNADEYrYQvUyo99lXkv1hANWJGqWESte:CombBI8K3egWBfNKjMQvIHe3B
                                                                                                                                                                                                                                                                                                                                                                    MD5:4F14CBDC34269A98F235E6D9B7675CA8
                                                                                                                                                                                                                                                                                                                                                                    SHA1:DA80335A978CA18528F7FD9A058B36B42B070BC2
                                                                                                                                                                                                                                                                                                                                                                    SHA-256:F3D86EAEA62295C01A6FA5CDF7EE401C92884B0CDF9532D2DA041ABAD1165969
                                                                                                                                                                                                                                                                                                                                                                    SHA-512:F9C8E45D6C96FCC9CE70499D93D13F2A52C4199E79E1DED0FC839DE3E12900E1E4EB253E24A1136552436AECDB7E22E1BE5BA152507F6FFF3AD4E9F48FB2214A
                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                    Preview:<table class="item-type-<%=item.type%> item-content" cellspacing="0" cellpadding="0">. <tr>. <td class="tl"></td>. <td class="tc"></td>. <td class="tr"></td>. </tr>. <tr>. <td class="cl">. <div class="item-arrow"></div>. </td>. <td class="i-position-relate cc">. <img class="item-img item-left" src="<%= item.icon %>"/>. <div class="icon-cloud"></div>. <div class="item-right">. <h3 class="item-name i-user-select-text"><%- item.name %></h3>.. <div class="item-upload-progress">. <div class="item-text item-upload-size">0KB/</div><div class="item-upload-total-size"><%- item.size %></div>. <div class="item-text item-upload-speed-container">0 KB/s</div>. <div class="i-clear"></div>. </div>. <%= Airdroid.Util.getTemplate("Common", "file_transfer/item_state", {"item": item}) %>.
                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files (x86)\AirDroid Cast\AirDroidCast.exe
                                                                                                                                                                                                                                                                                                                                                                    File Type:HTML document, ASCII text, with very long lines (653)
                                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):1537
                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):4.551920774841537
                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:12:20XWlfbGc1QoXK0YxBB3YVMiYzVYzZMiYzrFTYVMAFx8P4KlS5+iwhEH3B6Kh1Eg:JmlzHk53bXA+4Es+JWMrbD0BObDcWMt5
                                                                                                                                                                                                                                                                                                                                                                    MD5:0F1D92AC268747F0122E4B15E10C4D24
                                                                                                                                                                                                                                                                                                                                                                    SHA1:94BF15F52F33C3AC006990B5087BAE564659C1BE
                                                                                                                                                                                                                                                                                                                                                                    SHA-256:8895177A243D8C796B0B3697654EB160486E02F53763C9F726B7A4B2097F9B8C
                                                                                                                                                                                                                                                                                                                                                                    SHA-512:EA170D431C6BD6D3DE81F4BF35C91CB22BA3CD85814F96EBB8313B7382D7388ED723542BD9669EEABB523DD2E94BD21FA4E665E66BC43A98B1963083242AE503
                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                    Preview:<div <%if(item.isImage){ %>data-str="<%=encodeURIComponent(JSON.stringify(item)) %>"<%}%> data-date="<%= item.date %>" class="fileTransfer-list-item item-file-type-<%= item.type %> bubble-item bubble-file-item item-state-<%= item.state %> item-from-<%=item.from%> item-to-<%= item.to %> item-state-<%=item.state%>-to-<%=item.to%> item-state-<%=item.state%>-from-<%=item.from%> item-state-<%=item.state%>-from-<%=item.from%>-to-<%=item.to%> item-state-<%=item.state%>-from-<%=item.from%>-save-<%=item.saveDay || -1%> item-state-<%=item.state%>-to-<%=item.to%>-save-<%=item.saveDay || -1%>" data-file-id="<%= item.id %>" data-file-type="<%= item.type %>">. <div class="item-checkbox"></div>. <div class="item-arrow"></div>. <div class="item-content-con">. <table class="item-content-body">. <tr>. <% if(item.from == '1'){ %>. <td>. <%= Airdroid.Util.getTemplate("Common", "file_transfer/item_restart_common",{}) %>. </td>.
                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files (x86)\AirDroid Cast\AirDroidCast.exe
                                                                                                                                                                                                                                                                                                                                                                    File Type:HTML document, ASCII text, with very long lines (582)
                                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):2278
                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):4.34769324250672
                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:24:rOQk53bXA+4Ex03imQO7Ylfk6BqFqYxTPqYWXqYnYcWQvt6qS99lXkv1hANcyyAR:rOP53LI4BaHPwsQvYvHpxX/
                                                                                                                                                                                                                                                                                                                                                                    MD5:37692C5CD375CF74CCE56C6BF125E1F2
                                                                                                                                                                                                                                                                                                                                                                    SHA1:1D6EAFBC1D72E6970CFC8B5B61F21A5D5D0CBE41
                                                                                                                                                                                                                                                                                                                                                                    SHA-256:A18012AC0A0E2054E23F204E35BAF81924DA7481697E778F9E662DB5AF28CD75
                                                                                                                                                                                                                                                                                                                                                                    SHA-512:68D9BD8F9628030A704535F2808625EDA0CE9308B88C96E60207FF6F9F74F84760934058746C4D6C8839BF1BE200C8D483316EADD73146F6E1F9C611BD8FDC80
                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                    Preview:<div data-date="<%= item.date %>" class="fileTransfer-list-item item-file-img item-file-type-<%= item.type %> bubble-item bubble-file-item item-state-<%= item.state %> item-from-<%=item.from%> item-to-<%= item.to %> item-state-<%=item.state%>-to-<%=item.to%> item-state-<%=item.state%>-from-<%=item.from%> item-state-<%=item.state%>-from-<%=item.from%>-to-<%=item.to%> item-state-<%=item.state%>-from-<%=item.from%>-save-<%=item.saveDay || -1%> item-state-<%=item.state%>-to-<%=item.to%>-save-<%=item.saveDay || -1%>" data-file-id="<%= item.id %>" data-file-type="<%= item.type %>">. <div class="item-checkbox"></div>. <div class="item-arrow"></div>. <table class="item-type-<%=item.type%> item-content" cellspacing="0" cellpadding="0">. <tr>. <td class="tl"></td>. <td class="tc"></td>. <td class="tr"></td>. </tr>. <tr>. <td class="cl">. <div class="item-arrow"></div>. </td>. <td class=
                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files (x86)\AirDroid Cast\AirDroidCast.exe
                                                                                                                                                                                                                                                                                                                                                                    File Type:ASCII text
                                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):39
                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):4.24040510342216
                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:3:uGK43lDpR7ZaSb:974o
                                                                                                                                                                                                                                                                                                                                                                    MD5:7555820A1E81B506311F341422C18410
                                                                                                                                                                                                                                                                                                                                                                    SHA1:0BF66D851C776CCE26984A8DC135098C2E5B6DFE
                                                                                                                                                                                                                                                                                                                                                                    SHA-256:92A6BFC4225D43DDDAA2EBBA43C7BB03DC5D979124D75B58BA08C7FE6ACA1884
                                                                                                                                                                                                                                                                                                                                                                    SHA-512:2B9C893125974A9A5F859821DE96DA0219D3CDBDC205642EF6AC6AC0F263A053A061074796E4CECA55CAE474A49CAEC8DB1AB159BFD9D96099F0FC4AE46E2EFD
                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                    Preview:<div class="fileTransfer-list">..</div>
                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files (x86)\AirDroid Cast\AirDroidCast.exe
                                                                                                                                                                                                                                                                                                                                                                    File Type:HTML document, ASCII text
                                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):208
                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):4.442847440705336
                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:6:wz4CzNFFzJ24QeRMIJQWuK2kwVJp9FeZ3:wlFFzJ+eRFQlIghgZ3
                                                                                                                                                                                                                                                                                                                                                                    MD5:77A576E8DC9F3E24EFB79675C2F3F5A4
                                                                                                                                                                                                                                                                                                                                                                    SHA1:6567F3844A386F899DD995523724B22034DEF256
                                                                                                                                                                                                                                                                                                                                                                    SHA-256:B071F678E80BFFFE7A0C1009D0808BF07DC530A315140FCEE81688C4A98C0416
                                                                                                                                                                                                                                                                                                                                                                    SHA-512:6C4ADF8544435E345284CD570D710DE4156243C0AAB21A1CA3D3BC774A1A085498244E579D769C93A41114A4E818195BA6D68BAC4D2091D40B8D3DCDA4B45576
                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                    Preview:<div class="item-sms-state">. <i class="icon-sms-sending"></i>. <a href="javascript:;" class="item-action icon-sms-error restart" data-cmd="restartUpload"></a>. <i class="icon-sms-unread"></i>.</div>
                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files (x86)\AirDroid Cast\AirDroidCast.exe
                                                                                                                                                                                                                                                                                                                                                                    File Type:HTML document, ASCII text
                                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):1665
                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):4.6672188049705206
                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:24:w3k3xutkuEA0rNKvxU3UuEuVauYuuLYuLusuOuvukixutixupyuPiL:kY0tpbAweZJdYPL16Rv2kvtvprY
                                                                                                                                                                                                                                                                                                                                                                    MD5:596029259FB7C3F3A4E305144E61869A
                                                                                                                                                                                                                                                                                                                                                                    SHA1:39D2AD59758A2E6A517FF40C1A145B466EFC2598
                                                                                                                                                                                                                                                                                                                                                                    SHA-256:EBEC683E31A92D170B0E01BB32CB7520D33ECDDDFB0A94FFD89553186496128C
                                                                                                                                                                                                                                                                                                                                                                    SHA-512:744349E35D91846A41811ADABC17E31C886F2FC66D36BC58328859D3089F18DCB8D2E08418F878533DDC77A51A9AC3826DF4F7F63BF90B585D4E59C72D63D9C0
                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                    Preview:<div class="item-upload-state-text">. <div class="item-upload-state-text-2">. <% if(item.from == '1'){ %>. <span class="item-text item-upload-state-text-2-des"><%= lang.state_fail %></span>. <% }else{ %>. <span class="item-text item-upload-state-text-2-des"><%= lang.state_fail_receive %></span>. <% } %>. <a href="javascript:;" hidefocus="true" class="item-action item-text item-upload-state-text-2-restart restart" data-cmd="restartUpload"><%= lang.opt_restart %></a>. </div>. <span class="item-upload-state-text-3"><%= lang.state_success %></span>-->. <span class="item-text item-upload-state-text-4"><%= lang.state_connecting %></span>. <span class="item-text item-upload-state-text-5"><%= lang.state_canceled %></span>. <span class="item-text item-upload-state-text-6"><%= lang.state_wait_uploading %></span>. <span class="item-text item-upload-state-text-7">100%</span>. <span class="item-text item-upload-state-text-9"><%=
                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files (x86)\AirDroid Cast\AirDroidCast.exe
                                                                                                                                                                                                                                                                                                                                                                    File Type:ASCII text
                                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):526
                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):4.694315230093898
                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:6:OJIyf01xmB2XKAsZYxObxI4y2cEsjqjbTsJKA8JSXJozxReqKjfHx6Di6dULLWMy:+Vc1QoXKPYxB/8P4KlS54EH/rU4o
                                                                                                                                                                                                                                                                                                                                                                    MD5:2E48AD701F12FA163E85FE88550AE547
                                                                                                                                                                                                                                                                                                                                                                    SHA1:6C01AD6DE67E02601919CF8C6F1E0299A9AC4021
                                                                                                                                                                                                                                                                                                                                                                    SHA-256:7C39FA7CBE2D74CC50CA2CDCCC9C07C6FF247D9FB8BC2FB19B3C6A519B5A873A
                                                                                                                                                                                                                                                                                                                                                                    SHA-512:48EF7C6DBA78CA8E05D46851757376F309C8EA4220AD5FB5EBEB26A56360D56ACA81B608E32AF29226DED286F843F33FFC0A1629487A9E26DA83AC3D59656843
                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                    Preview:<div data-date="<%= item.date %>" class="fileTransfer-list-item item-file-type-<%= item.type %> bubble-item item-state-<%= item.state %> item-from-<%=item.from%> item-to-<%= item.to %>" data-file-id="<%= item.id %>" data-file-type="<%= item.type %>">. <div class="item-checkbox"></div>. <div class="item-arrow"></div>. <div class="item-content-con">. <%= Airdroid.Util.getTemplate("Common", "file_transfer/text_item_common",{"item":item, "useItemState": 1}) %>. </div>. <div class="i-clear"></div>.</div>
                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files (x86)\AirDroid Cast\AirDroidCast.exe
                                                                                                                                                                                                                                                                                                                                                                    File Type:HTML document, ASCII text
                                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):706
                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):4.329145599671518
                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:12:9M33iK1HAKrcAKjxKeS9AKzB3yVDGrfEHelIbLvAK7mlS9xKi0xAKGAKM0xDB:903imgO7YHfXCNlIv4kUwPqNGB
                                                                                                                                                                                                                                                                                                                                                                    MD5:E9C01E6F6F19C8EABF6009274DD9B643
                                                                                                                                                                                                                                                                                                                                                                    SHA1:120A9CD2B092DA43EDBDC71F8D77E42343BE9A84
                                                                                                                                                                                                                                                                                                                                                                    SHA-256:FE179B4E6585B6305EED348BE55BC1ED244CCB6C237C91DBC60DBFFDAE62D347
                                                                                                                                                                                                                                                                                                                                                                    SHA-512:B5521B40DA3E6D10E938958FA3EED7C82126A0CC7A7967F57A1C79DF022BD6549777965B5FB7CD13DFB47DAB4C9B3398A419C2094ECC6BB558CDFBA13DA87A74
                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                    Preview:<table class="item-type-<%=item.type%> item-content" cellspacing="0" cellpadding="0">. <tr>. <td class="tl"></td>. <td class="tc"></td>. <td class="tr"></td>. </tr>. <tr>. <td class="cl"><div class="item-arrow"></div></td>. <td class="cc">. <h3 class="i-user-select-text"><%= item.body %></h3>. <% if(useItemState == '1'){ %>. <%= Airdroid.Util.getTemplate("Common", "file_transfer/item_state",{"item":item}) %>. <% } %>. </td>. <td class="cr"><div class="item-arrow"></div></td>. </tr>. <tr>. <td class="bl"></td>. <td class="bc"></td>. <td class="br"></td>. </tr>.</table>
                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files (x86)\AirDroid Cast\AirDroidCast.exe
                                                                                                                                                                                                                                                                                                                                                                    File Type:HTML document, ASCII text, with very long lines (333)
                                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):1322
                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):4.304785222751781
                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:12:+Vc1QoXKPYxBB3Yxxt/8P0O9KlS5+CwhEH3B6Kh103EH/B5BOEH/B3EH3B6Kh10T:rHtIxE0O9Es+pWMLEPBOEFWMdR
                                                                                                                                                                                                                                                                                                                                                                    MD5:5E67BDA1B90C07B2D2E81D820D214A74
                                                                                                                                                                                                                                                                                                                                                                    SHA1:FEEC8D26DF90A8778D7F56D18FE00DB411D097B8
                                                                                                                                                                                                                                                                                                                                                                    SHA-256:E6F17965F543422572EA255CFDE297F4FEF5AC49639CD60E8171E6C88956F75F
                                                                                                                                                                                                                                                                                                                                                                    SHA-512:611661E39C1374B99F13846C37D430FD683F6E9C53C141A985047A210ACF775D284A6DE978F7A070587CF6B2840094E0A9190F666CB480A16E43C7F166B97C49
                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                    Preview:<div data-date="<%= item.date %>" class="fileTransfer-list-item item-file-type-<%= item.type %> bubble-item item-state-<%= item.state %> item-from-<%=item.from%> item-to-<%= item.to %> item-state-<%= item.state %>-to-<%= item.to %>" data-file-id="<%= item.id %>" data-file-type="<%= item.type %>" data-file-state="<%= item.state %>">. <div class="item-checkbox"></div>. <div class="item-arrow"></div>. <div class="item-content-con">. <table class="item-content-body">. <tr>. <% if(item.from == '1'){ %>. <td>. <%= Airdroid.Util.getTemplate("Common", "file_transfer/item_restart_common",{}) %>. </td>. <td>. <%= Airdroid.Util.getTemplate("Common", "file_transfer/text_item_common",{"item":item, "useItemState": 0}) %>. </td>. <% } else { %>. <td>. <%= Airdroid.Util.getTemplate("Common", "file_transfer/text_item
                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files (x86)\AirDroid Cast\AirDroidCast.exe
                                                                                                                                                                                                                                                                                                                                                                    File Type:ASCII text
                                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):1099
                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):4.21911558492254
                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:24:mLTLr6eL6LqOL3YLlB+LQvLErLRL5LULt4wLvkuLp+LALDAC6uLm:8HrHgqk2gQTqtVSt4+sEp0uXHm
                                                                                                                                                                                                                                                                                                                                                                    MD5:2BFBC7B516C5B22C118D3B393374191A
                                                                                                                                                                                                                                                                                                                                                                    SHA1:25F45488BCFE776FB6B1B7335BBB46569A197920
                                                                                                                                                                                                                                                                                                                                                                    SHA-256:6998E45C271AE6308A7A14F1C9B1648A5193018B8A32FC512029EE5C4343886C
                                                                                                                                                                                                                                                                                                                                                                    SHA-512:B9D1E1145499D96EB84698C843A6F4FD348DD50A0052FF5536F0C0EDF1528B999CE765BE7F2369807A7FDB24E6114ECCA726EF1E0C5D4ABD249F9DB7FB06B37E
                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                    Preview:<div class="common-intro">. <div class="common-intro-title"> <%= title %> </div>. <div class="common-intro-body">. <div class="common-intro-img"></div>. <div class="common-intro-des">. <div class="common-intro-des-1"> <%= des1 %> </div>. <div class="common-intro-des-2"> <%= des2 %></div>. <div class="common-intro-des-3"> <%= des3 %></div>. </div>. </div>. <div class="common-intro-more">. <div class="common-intro-more-btn">. <%= more %> <span class="common-intro-arrow"></span>. </div>. </div>. <div class="common-intro-list">. <% list.forEach(function(item){ %>. <div class="common-intro-list-item common-intro-list-item-<%=item.name%>">. <div class="common-intro-list-item-img"></div>. <div class="common-intro-list-item-content">. <div class="common-intro-list-item-title"> <%= item.title %> </div>. <div class="common-intro-list-
                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files (x86)\AirDroid Cast\AirDroidCast.exe
                                                                                                                                                                                                                                                                                                                                                                    File Type:ASCII text
                                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):220
                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):4.636556494371403
                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:6:wXarNMZYBNuZYgb66sRHF2J2Bz6sBQhJ2d3:wXG7NUbnsRHEJnsBQhJu
                                                                                                                                                                                                                                                                                                                                                                    MD5:ADF02042250433EC6BD4553501320E03
                                                                                                                                                                                                                                                                                                                                                                    SHA1:175318015BA4D9CD378EDCA04C6D3B3848342CC8
                                                                                                                                                                                                                                                                                                                                                                    SHA-256:B06026CC0584D3D8364EA279BC69C1A33A450E1C42FA84B51DD4C235C424A90C
                                                                                                                                                                                                                                                                                                                                                                    SHA-512:22FF7F55E52C24D17EE0C9F438920DB5ACB2B15AC498B2FA9D0A6FDD0F2CB61FD82399B78405EC8CCD9238BD8B5E4D08BA6B00E57BC732B4ED8B4B4581A0BBB1
                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                    Preview:<div class="item-search-toolbar">. <span><%= current %></span> / <span><%= total %></span>. <a class="item-btn-prev" href="javascript:;">&nbsp;</a>. <a class="item-btn-next" href="javascript:;">&nbsp;</a>.</div>
                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files (x86)\AirDroid Cast\AirDroidCast.exe
                                                                                                                                                                                                                                                                                                                                                                    File Type:HTML document, ASCII text
                                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):3350
                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):3.217912564389918
                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:24:Ozpn65hsY+CSh3imQO7Ylfgl/kEwP6NpBkh3imQO7Ylfgl/kEwP6NAcR:0M5EZMmBAZMiR
                                                                                                                                                                                                                                                                                                                                                                    MD5:9B969B39E8258ED4A9BCA6DBF3F7C176
                                                                                                                                                                                                                                                                                                                                                                    SHA1:8302CB837D845E27A24277E42EB5D9138CB7FB09
                                                                                                                                                                                                                                                                                                                                                                    SHA-256:B416C9E57C72F78587EA642869B9E1CA9F7844BD48D2FA0A871E919A1CC7FD92
                                                                                                                                                                                                                                                                                                                                                                    SHA-512:2D9FC9CD57F40862CB5FCAB06BB02796FA628DD43716BFAC690DEAC9CA8D9B55B5938BA5DDDDB8299350C58CB94C70BA94E38CCF21BA5528C8D6F0E4E2B28857
                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                    Preview:<div id="sms_<%= item.id %>" data-origin-body="<%= item.originBodyText || '' %>" data-date="<%= item.date %>" class="sms-list-item bubble-item item-state-<%= item.state %> item-from-<%=item.from%>" data-file-id="<%= item.id %>">. <div class="item-checkbox"></div>. <a href="javascript:;" class="i-float-left item-avatar" style="background-image:url('<%= item.icon %>');">. <div class="round-border"></div>. </a>.. <div class="item-content-con">. <table class="item-content-body">. <tr>. <% if(item.from == '1'){ %>. <td>. <div class="item-sms-state">. <i class="icon-sms-sending"></i>. <i class="icon-sms-error"></i>. </div>. </td>. <td>. <table class="item-content" cellspacing="0" cellpadding="0">. <tr>. <td class="tl"></td>.
                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files (x86)\AirDroid Cast\AirDroidCast.exe
                                                                                                                                                                                                                                                                                                                                                                    File Type:ASCII text
                                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):993
                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):4.619572525984868
                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:12:6qcKEJddPR9sR54aTiHdOV47xu3G3u+MsvfpZXoO831cdoVvC47FkKExXb8:tES5hvqu+RPXo/Fc2pBNGr8
                                                                                                                                                                                                                                                                                                                                                                    MD5:029E55FF35C41F15356CEA370357C05B
                                                                                                                                                                                                                                                                                                                                                                    SHA1:886D0C2DAC1945D2E3DA20074EB493038782A8D7
                                                                                                                                                                                                                                                                                                                                                                    SHA-256:2244715754DE9D7516C79232C4E68E08F9644045B3BCED23D6B81B78F4EAF788
                                                                                                                                                                                                                                                                                                                                                                    SHA-512:C06F55965FA45BED21F785CD91289B8F2BD90F2D6C5298FD7E1406B8EC14F4C820BDF8DFE6AD2B1603D7A4CF4C5E90A2981A1134E8893C41EE91C0A341490451
                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                    Preview:<div class="talk-head">. <% if(item.back && item.back == "1"){ %>. <a class="i-float-left item-back" href="javascript:;"></a>. <%}%>. <div class="i-float-left item-icon" style="background-image:url('<%= item.icon %>');">. <div class="round-border"></div>. <% if(item.deviceType){%>. <div class="item-device-type item-device-type-<%=item.deviceType%>"></div>. <%}%>. </div>. <div class="i-float-left item-name <%= item.email ? 'has-email' : '' %>">. <%= item.name %><br>. <span class="item-email"><%= item.email %></span>. </div>. <% if(item.des){ %>. <div class="i-float-left item-des">. <div class="i-float-left">&nbsp;(</div>. <div class="i-float-left item-des-body i-over-ellipsis"><%= item.des %></div>. <div class="i-float-left">)</div>. </div>. <%}%>. <% if(item.add && item.add == "1"){ %>. <div class="i-float-right item-add" title="<%= lang.add_as_friend%>"></div>. <%}%>.</div>
                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files (x86)\AirDroid Cast\AirDroidCast.exe
                                                                                                                                                                                                                                                                                                                                                                    File Type:ASCII text
                                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):75
                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):4.304089239047335
                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:3:uGK4oMGIP/vmbZAqgvVELtHX:RP/kJNX
                                                                                                                                                                                                                                                                                                                                                                    MD5:20D0F14AC6369FA7258CE846082736C6
                                                                                                                                                                                                                                                                                                                                                                    SHA1:32EA1667416C8BF61C3E4AC91D266FECA617EF16
                                                                                                                                                                                                                                                                                                                                                                    SHA-256:CD276C3339E9D8F601E0977E572A2866438E6723C6EE9317F5EF827B4C3016E6
                                                                                                                                                                                                                                                                                                                                                                    SHA-512:8AC83B6568CB6E5CC0910D90BCD986F758FDC416457467E6E22BF65CD7C4B606D5BDAF592AC20BDA2002DA0641772DE127C7B779B818D3F3CC67D9AF891CBE91
                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                    Preview:<div class="timeline">. <span class="time"><%- date_str %></span>.</div>
                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files (x86)\AirDroid Cast\AirDroidCast.exe
                                                                                                                                                                                                                                                                                                                                                                    File Type:ASCII text
                                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):1014
                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):4.589740475328233
                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:12:FPjQOYJFxgxAYqu+g1JDlmBvSHFTSYbtl2VSYbs4:mvFxg2YR+g/DldHFTSYbtOSYbs4
                                                                                                                                                                                                                                                                                                                                                                    MD5:6D5EDA67698C0FF87DF9A2A3C02D4E86
                                                                                                                                                                                                                                                                                                                                                                    SHA1:ADA6F1917450E51CC67D2B0903F6D397209A5590
                                                                                                                                                                                                                                                                                                                                                                    SHA-256:C8E58872F324FD1258E05EE498E8390037E6314EC4FD2A85ED636C7D4311434B
                                                                                                                                                                                                                                                                                                                                                                    SHA-512:413E1624F1B5C3323E5EFE80219C347ADC5D68B14547B2A8915153204465D2BC5DD05DBAB193D95343BBB95CE6ECCA25A82663BF3D965C747EA525F3ADEC510F
                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                    Preview:<div id="timeTip_<%= id %>" data-date="<%= date %>" data-id="<%= id %>" class="timeTip timeTip-type-<%=type%> <%if(des){%> timeTip-des <%}%>">. <span class="item-type-text item-type-text-1"><%= lang.time_tip_1.format(name) %></span>. <span class="item-type-text item-type-text-2"><%= lang.time_tip_2.format(name) %></span>. <span class="item-type-text item-type-text-3"><%= lang.time_tip_3.format(name) %></span>. <span class="item-type-text item-type-text-4"><%= lang.time_tip_4 %></span>. <span class="item-type-text item-type-text-5">--------------- <%= lang.time_tip_5%> ---------------</span>. <span class="item-type-text item-type-text-6"><%= lang.time_tip_6 %></span>. <span class="item-type-text item-type-text-7"><span class="content"><%= lang.time_tip_7 %></span><span class="icon icon-loading"></span></span>. <span class="item-type-text item-type-text-8"><span class="icon"><img /></span><span class="content"></span></span>. <span class="item-type-text-8-des">
                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files (x86)\AirDroid Cast\AirDroidCast.exe
                                                                                                                                                                                                                                                                                                                                                                    File Type:HTML document, ASCII text
                                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):3572
                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):4.22495637418705
                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:24:wRh5hUqPpwIdcaEMhhy2uGL98Dn6c627Y/omlsCwZBaGL9WnJ6275FQGL9WsW62j:M5impHiaFr7YY7kBuxFHoQZ9oPk7IlX
                                                                                                                                                                                                                                                                                                                                                                    MD5:CBCADE9F3A980389B1CF6EEBA47655CC
                                                                                                                                                                                                                                                                                                                                                                    SHA1:207AB7FA1DF5AA5786F59922161A2127C6152F55
                                                                                                                                                                                                                                                                                                                                                                    SHA-256:CD087C249F458FE07253A7EE91A55D86E8AEC85B5AB55136DDDE3F616D243B35
                                                                                                                                                                                                                                                                                                                                                                    SHA-512:A03821376B9FA5633C013157AFB36EF8CBA8F5D8560B645E1242EA5D9D63BB2B8B4E5B1554A959041A820587DC7E756648BA8CB3C9600376DC09EB292A7D1799
                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                    Preview:<div class="item-head">. <div class="item-icon" style="background-image:url('<%= item.icon %>');">. <div class="round-border"></div>. </div>. <% if(item.name) {%>. <h2 class="i-user-select-text item-name"><%- item.name %></h2>. <% } %>. <% if(item.job) {%>. <span class="i-user-select-text item-job"><%- item.job %></span><% if(item.company) {%> , <% } %>. <% } %>. <% if(item.company) {%>. <span class="i-user-select-text item-company"><%- item.company %></span>. <% } %>.</div>.<div class="item-body">. <table>. <% if(_.isArray(item.phone) && item.phone.length > 0) {%>. <tr>. <td colspan="4">. <div class="spliter"></div>. </td>. </tr>. <% _.each(item.phone,function(phone){ %>. <tr class="item-phone-con">. <td class="item-padding">&nbsp;</td>. <th><%- phone.type %></th>. <td>. <span class="i-user-select-text item-phone" data-phone
                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files (x86)\AirDroid Cast\AirDroidCast.exe
                                                                                                                                                                                                                                                                                                                                                                    File Type:ASCII text
                                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):101
                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):4.336278490574684
                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:3:uGK43+mKenRnE943+mKenRuK87Er9HRF/4MZ:umKeGXmKeMArlR+MZ
                                                                                                                                                                                                                                                                                                                                                                    MD5:F05BBE07FC1B434956514FC7F59BC502
                                                                                                                                                                                                                                                                                                                                                                    SHA1:5196B177DC568FEBA52499632314B0CCBA2F8806
                                                                                                                                                                                                                                                                                                                                                                    SHA-256:21C8785DD7AB6806ABD2481992A90DA74C4D8CF0EA4BC374C6FFAB96CE0A6B4E
                                                                                                                                                                                                                                                                                                                                                                    SHA-512:C3A8ADEF216FD2D5DACCBFC79BADAD29969833B72125CA7FFED5B0AA715EFE7569980B471541F0C1CF531E5DE783D67D306073A74099DFE0640BA62602ED9C19
                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                    Preview:<div class="mod-ContactDetail">. <div class="mod-ContactDetail-body" data-id="">. </div>.</div>
                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files (x86)\AirDroid Cast\AirDroidCast.exe
                                                                                                                                                                                                                                                                                                                                                                    File Type:HTML document, Unicode text, UTF-8 text
                                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):9632
                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):3.8293569775299563
                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:192:L1o5eYv1h87RprRpckRjFRiwTR4pRe6Ot:Kb1h8fnc0Sw6C6Ot
                                                                                                                                                                                                                                                                                                                                                                    MD5:1BA7B3FACA99A7FC977A2AF75237399B
                                                                                                                                                                                                                                                                                                                                                                    SHA1:A19278AEF042D03DB1D7C8564653A3E0424469AD
                                                                                                                                                                                                                                                                                                                                                                    SHA-256:E20EF413FD2691813B17FE7E420AEC6A2FBD8A7E46710400E4A241F174263604
                                                                                                                                                                                                                                                                                                                                                                    SHA-512:A0D5A20F282F373BDB36C4C3CBAF901E16C6C36D060C01AB077E4548152BBABD33C342F33E6B8FEA4DF249226CF578EB84077F150442E055406EFAFBDB3EB971
                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                    Preview:<div class="mod-Feedback">. <div class="feedback-container">. <h1 class="title j-title"><%= lang.sub_title%></h1>.. <div class="desc">. <div class="j-desc-title"><%=lang.intro.format("<a class='link' id='mailto'>support@airdroid.com</a>")%></div>. </div>. <form id="feedback_form">. <fieldset>. . -->. <div class="feedback-form-items">. -->. <span class="item row-product-type hide">. <div class="item__label"><%= lang.product_type %></div>. <div class="select-container select-container-product">. <div class="select-container-clip">. <select class="text-input" id="product">. <option value=""><%= lang.Common_pay_select_title %></option>. <option value="0"><%= lang.Common_AirDroid_Biz %></
                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files (x86)\AirDroid Cast\AirDroidCast.exe
                                                                                                                                                                                                                                                                                                                                                                    File Type:ASCII text
                                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):116
                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):4.570391933546745
                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:3:669GNTjekQA/JWSLx4vp3rRIMm6b8RtLjpZAd+:66EWJhUMmLwd+
                                                                                                                                                                                                                                                                                                                                                                    MD5:A80C5272B73449D9826C91A69AB9BB55
                                                                                                                                                                                                                                                                                                                                                                    SHA1:FA6A179F7F09244EFF874BF326260C4138BEBFA5
                                                                                                                                                                                                                                                                                                                                                                    SHA-256:1B303D1125F4599FF56DCCB1B254858D26BEEF19C12869E27E4B3E28B7F38E77
                                                                                                                                                                                                                                                                                                                                                                    SHA-512:6BFD2F371F3BCFDE107B9731DDFE5144F8C1C745C918F6AAC4A220F7A35A8099ADD9CFC9802C74BC849088A82C133E4A6DEEBB82FF49508B6343607FB03106FF
                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                    Preview:<% _.each(data,function(item){ %>.<li id="<%-item.id%>" class="select-device-list-item"><%-item.name%></li>.<% }) %>
                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files (x86)\AirDroid Cast\AirDroidCast.exe
                                                                                                                                                                                                                                                                                                                                                                    File Type:ASCII text
                                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):144
                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):4.582332027815275
                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:3:uGK43+jIAwjxL/FFE94JAHhEGe094Qt9IVRI9FKLIQ+Z06VF4MZ:u8AwxL0VHSGrJcVy9FdK9MZ
                                                                                                                                                                                                                                                                                                                                                                    MD5:70633C5A3F384E722930548EACF37F40
                                                                                                                                                                                                                                                                                                                                                                    SHA1:F03FD23023C0A14DA5F070C809641CAF4F676873
                                                                                                                                                                                                                                                                                                                                                                    SHA-256:CED0E97CC0F0107265D75A1CC8C9C1F4200955CF493D24D1079ABB304DD5B282
                                                                                                                                                                                                                                                                                                                                                                    SHA-512:0A21890AC5BBF65FD21860203EB0B56E11B6ACD256C5C8E72A6164FE3C93C776B5DBD9AFE59EADFF6DF0C1AC42880B65D3B872921CD76E2A76360D7B15483438
                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                    Preview:<div class="mod-FileUpload">. <div class="i-errorStateText">. <div class="item-empty"><%= lang.upload_empty %></div>. </div>.</div>
                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files (x86)\AirDroid Cast\AirDroidCast.exe
                                                                                                                                                                                                                                                                                                                                                                    File Type:ASCII text
                                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):180
                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):4.554633907367252
                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:3:uGK43+jxLFE94JAHhEGe094Qt9IVRI9FKLIQ+Z06VF4MVFE943+jxOXz:uoVHSGrJcVy9FdK9M8X8
                                                                                                                                                                                                                                                                                                                                                                    MD5:80AE11A1108CD1127E32576B7794B825
                                                                                                                                                                                                                                                                                                                                                                    SHA1:366DADF479806E70B328DB27ED6BCC938F2F7109
                                                                                                                                                                                                                                                                                                                                                                    SHA-256:E964B462FDF2ECB73C89FB047BD77C39E9AA456C8412A7DC441C1EADA679C210
                                                                                                                                                                                                                                                                                                                                                                    SHA-512:77D6A8E157D6E103CF8EFDED743162FD505A6F3796A2AB1DD147E5446073490B8FF2EE0B6F1C52A03522B64D9552452420590F3AC1B8B53BE6784A55C44A3A79
                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                    Preview:<div class="mod-Friend">. <div class="i-errorStateText">. <div class="item-empty"><%= lang.upload_empty %></div>. </div>. <div class="mod-Friend-head"></div>.</div>
                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files (x86)\AirDroid Cast\AirDroidCast.exe
                                                                                                                                                                                                                                                                                                                                                                    File Type:HTML document, ASCII text
                                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):458
                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):4.542231351686941
                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:6:u1JI5Kf+UM2sbvsJScJJ9AZYsM8J0Q9J24QoY6bpJ24QWAgpJ24Q66yMZ:ko642sbv4Sor/I0Q9J+oYOJ+WzJ+nfZ
                                                                                                                                                                                                                                                                                                                                                                    MD5:E21291915E3AD2FB4D651DEEC8783287
                                                                                                                                                                                                                                                                                                                                                                    SHA1:12465A31B0BB196096922BA0B848E831234E4021
                                                                                                                                                                                                                                                                                                                                                                    SHA-256:9728FFC4BDE52B56F4134CEC4A6DFDC3BBDAEFE16AFA1092189E522C3F0CA4F3
                                                                                                                                                                                                                                                                                                                                                                    SHA-512:4CB02260910926EE0A8642490D83169C0568BF7CE2B4CF2D72D8E48010B54966978E83240ECB68D14BE7AB2A6CD4D727D67746B53CEB026971BE7B7387924255
                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                    Preview:<div class="mod-Home">. <div class="item-img-home"></div>. <p><%= lang.share_tip %></p>.. <div class="item-split">. <div class="item-split-line"></div>. <span><%= lang.with_friends %></span>. </div>. <div class="item-social-container">. <a href="javascript:;" class="item-facebook"></a>. <a href="javascript:;" class="item-google-plus"></a>. <a href="javascript:;" class="item-twitter"></a>. </div>.</div>
                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files (x86)\AirDroid Cast\AirDroidCast.exe
                                                                                                                                                                                                                                                                                                                                                                    File Type:ASCII text
                                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):34
                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):4.395998870534842
                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:3:uGK43+sYMDpKBSb:usXwBo
                                                                                                                                                                                                                                                                                                                                                                    MD5:2C4C8B0144AADEC2B1CA835560E3F8DF
                                                                                                                                                                                                                                                                                                                                                                    SHA1:A9049F3658DD50BB038FE6378EF96A38B6A38B21
                                                                                                                                                                                                                                                                                                                                                                    SHA-256:490AB3D92672D0497EF251F1F979E0BB73C1BAE5ABFAD39A3A0BBC36D6749BB4
                                                                                                                                                                                                                                                                                                                                                                    SHA-512:1DE9A6959E72CBADEF49E58F48766C5C45F63A5C2E786D5B5D3815566908FF590413F29A385FAF9FD72FA44DE1FE0DBC8FF01DE8428990FB0DA5348BAE319129
                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                    Preview:<div class="mod-IntroBiz">..</div>
                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files (x86)\AirDroid Cast\AirDroidCast.exe
                                                                                                                                                                                                                                                                                                                                                                    File Type:ASCII text
                                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):36
                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):4.440351042928689
                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:3:uGK43+sYmY9KBSb:usdxBo
                                                                                                                                                                                                                                                                                                                                                                    MD5:5BDFFACAEA8CD0386B21B9133FA8A15D
                                                                                                                                                                                                                                                                                                                                                                    SHA1:B4CAC910E17DE1182D12AF675C4C84234E4D8E69
                                                                                                                                                                                                                                                                                                                                                                    SHA-256:7C9B177A26F5EDCEBC78AB19D36AC0887CAB4FD98954C2E736B69D3FAC4D87A2
                                                                                                                                                                                                                                                                                                                                                                    SHA-512:D22AF3646D9FE56BD1BCBACF20FC8AB09B5E13A40F0490CE8CEAD8424A13F76058C8A17A5A722562BBA7836FB2FB352ABEDDA7DEB3030B4A9EBE23B4FF9FA223
                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                    Preview:<div class="mod-IntroRsBiz">..</div>
                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files (x86)\AirDroid Cast\AirDroidCast.exe
                                                                                                                                                                                                                                                                                                                                                                    File Type:ASCII text
                                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):295
                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):4.689632796092313
                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:6:uotGVHSGrJcVy9FoYQRJgKRJVqgph8m9A9wM8XoYoMZ:nt8HSQLQTg+jL8DDf+Z
                                                                                                                                                                                                                                                                                                                                                                    MD5:A685EC402B622DFCC0DE4B416FF1B0C2
                                                                                                                                                                                                                                                                                                                                                                    SHA1:1830EB57D724D2FDC5338E0A22752AA59CA55F55
                                                                                                                                                                                                                                                                                                                                                                    SHA-256:FEDE571CAECC585F579F25CAB354C11841AB9FD2B5505EB0A4CEE1FCAD2831E6
                                                                                                                                                                                                                                                                                                                                                                    SHA-512:6D4285534B168D8523CE189A64F6B9820D69EB5B88A0E87905327670947159E5CA075CB97C7F5FDE2C497302D4EB5C2D7112501D7A044BE90565BF29B3DE3CE3
                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                    Preview:<div class="mod-Message">. <div class="i-errorStateText">. <div class="item-empty"><%= lang.message_empty %></div>. <div class="item-network"><%= lang.network_tip.format('<a class="item-refresh">','</a>') %></div>. </div>. <div class="mod-Message-list">.. </div>.</div>
                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files (x86)\AirDroid Cast\AirDroidCast.exe
                                                                                                                                                                                                                                                                                                                                                                    File Type:ASCII text
                                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):192
                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):4.629085545322476
                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:3:uGK43+rs1Mx/FE94JAHhEGe094Qt9IVRI9FKLIQ+Z06VF4MVFE943+rs1DNhxz:uLxGVHSGrJcVy9FdK9M8Xw
                                                                                                                                                                                                                                                                                                                                                                    MD5:7E7EC8B759304A2835F1BD9F29B6882B
                                                                                                                                                                                                                                                                                                                                                                    SHA1:E64859DAA23444697E1F4080FE1610949070E781
                                                                                                                                                                                                                                                                                                                                                                    SHA-256:557BE5A923A9FD0B2EA77057D623AE409E73855AEEDF5DFE6C9127DCCA6AFCB5
                                                                                                                                                                                                                                                                                                                                                                    SHA-512:97EF2D60B7607BA898BEF8F6D8B4B8EB202B63BFC697C7F8769949C968D985B6AB1E97BEC46D9B79CE837933C6F60064B3167AF22B5B77390CAB7B2BBF2AA42A
                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                    Preview:<div class="mod-Neighborhood">. <div class="i-errorStateText">. <div class="item-empty"><%= lang.upload_empty %></div>. </div>. <div class="mod-Neighborhood-head"></div>.</div>
                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files (x86)\AirDroid Cast\AirDroidCast.exe
                                                                                                                                                                                                                                                                                                                                                                    File Type:HTML document, ASCII text
                                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):1458
                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):3.750415648574191
                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:24:gVTWznWCh3imQO7YSxBS5omjbk4P6NcAt:gIWqw5omjgf
                                                                                                                                                                                                                                                                                                                                                                    MD5:4CD58B4F12E19FA0064ACF2FFA2E7EBD
                                                                                                                                                                                                                                                                                                                                                                    SHA1:CFCC9526E6ECE15BFDEE97987089F948C36859C9
                                                                                                                                                                                                                                                                                                                                                                    SHA-256:95626618CE72EB0AB6B5C2DF76F819B51750396E35C3311D198F2CCA4A63D4C0
                                                                                                                                                                                                                                                                                                                                                                    SHA-512:10CF8CE236899C2F03D51A8F3304C289432C46B2A349FD49B9830A123073C82C546AECD57BBAEFC5ABB8E617DA0C883F4C4A0E2EFFEC6B7499474EF8C49FDB0B
                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                    Preview:<div data-id="<%= item.id %>". data-date="<%= +moment(item.date) %>". data-email="<%= item.email %>". data-url="<%= item.url%>". data-origin="<%=originStr || '' %>". id="notification_<%- item.id %>". class="item-sys-notification item-body item-type-<%- item.type || 0 %> item-state-<%- item.state || 0 %>">. <table class="item-content" cellspacing="0" cellpadding="0">. <tr>. <td class="tl"></td>. <td class="tc"></td>. <td class="tr"></td>. </tr>. <tr>. <td class="cl">.. </td>. <td class="cc">. <div>. <div class="item-content-date">. <%- item.date %>. </div>. <div class="item-content-title">. <%- item.title %>. <% if(item.type == '2') { %>. <span class="icon-link"></span>. <% } %>.
                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files (x86)\AirDroid Cast\AirDroidCast.exe
                                                                                                                                                                                                                                                                                                                                                                    File Type:ASCII text
                                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):433
                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):4.268782962798663
                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:12:w/MVQoFB4GX1NrEIvAHgnJCI87QW8yce4Z:wkyoFB41IvA8Jb1jS0
                                                                                                                                                                                                                                                                                                                                                                    MD5:777C4FB848AE48FC1897A2B77B5C2852
                                                                                                                                                                                                                                                                                                                                                                    SHA1:E5D1C9B2F93C076C6D79D6739B4D54B3430F2888
                                                                                                                                                                                                                                                                                                                                                                    SHA-256:8DC59692C285ED488EECB2D7BB7DC915C49A144F8E1CED3DAEBFDB37CF1F194C
                                                                                                                                                                                                                                                                                                                                                                    SHA-512:E3237DC5733623316EC6595C748239B82205462087184C4DA1A10750A3774F5D9DBCB6BFDC2F50699AAAE9C74F3C2F70E7A4945754DA42555F63E0AD30B2D539
                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                    Preview:<div class="item-header hide">. <div class="item-left">. <div class="item-flag"></div>. <div class="item-icon">. <img alt="icon"/>. </div>. <h2 class="item-title"></h2>. <p class="item-desc"></p>. </div>. <div class="item-right">. <div class="item-disturb-switch"></div>. <div class="item-disturb-label"><%= lang.notification_disturb_des %></div>. </div>.</div>
                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files (x86)\AirDroid Cast\AirDroidCast.exe
                                                                                                                                                                                                                                                                                                                                                                    File Type:ASCII text
                                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):698
                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):4.525371431240031
                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:12:c5glpO0pM3l8sXgCIgxKgvi8VbKvRIPKgv6ohxvRZ:c5+V+1/gbgxKgvnPKgSC
                                                                                                                                                                                                                                                                                                                                                                    MD5:31A1A6BE35B97557BA61D60F2EAAFE25
                                                                                                                                                                                                                                                                                                                                                                    SHA1:A095B762AF732D316A0AB1E8FD889DBC9E1A7980
                                                                                                                                                                                                                                                                                                                                                                    SHA-256:25AC3BBD47AAABD5625F0211BB12BF3A9ABAF9A4121614A33C147C980DCE6FD1
                                                                                                                                                                                                                                                                                                                                                                    SHA-512:C68B95B8872B5D3671A7781DAF6357B03FF6A765C0638A78F1002A3A4609EDF93393A631BACC2E7D7D161B9D920DF67AA1EE37EB584F99CFAE5C15685A39DC90
                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                    Preview:<div class="mod-Notification">. <div class="mod-Notification-body hide">. <h3 class="item-unread-title"><%= lang.unread_notification %></h3>.. <div class="item-unread-notification-container"></div>. <h3 class="item-read-title"><%= lang.read_notification %></h3>.. <div class="item-notification-container"></div>. </div>. <div class="item-nodisturb-tip">. <div class="item-nodisturb-tip-img"></div>. <h3><%= lang.nodisturb_tip_title %></h3>. <p><%= lang.nodisturb_tip_desc %></p>. </div>. <div class="item-empty-tip">. <div class="item-notification-tip-img"></div>. <p><%= lang.notification_empty %></p>. </div>.</div>
                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files (x86)\AirDroid Cast\AirDroidCast.exe
                                                                                                                                                                                                                                                                                                                                                                    File Type:ASCII text
                                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):140
                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):4.621978236940022
                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:3:uGK43+37KbfE94JAHhEGe094Qt9IVRI9FKLIQ+Z06VF4MZ:uLKQVHSGrJcVy9FdK9MZ
                                                                                                                                                                                                                                                                                                                                                                    MD5:3CD2E1DD507D906183B0ACF98B22DAB4
                                                                                                                                                                                                                                                                                                                                                                    SHA1:B3DCCE260C9160CE16E2F8BCB4A5D79D3159A38D
                                                                                                                                                                                                                                                                                                                                                                    SHA-256:E7BED78196C7B23639E59A397E7818F2DEC1C1980D8A5389EFC303FD2078140B
                                                                                                                                                                                                                                                                                                                                                                    SHA-512:F4DA8C4BD35ED9A31697BC4B7CCBC156D2872EC2B84EFCE705FC0F489AE2A566E3C4B77455D9B50A18556651C50E23B59D00BBECA63633325C6A61A41B2074A3
                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                    Preview:<div class="mod-RSChat">. <div class="i-errorStateText">. <div class="item-empty"><%= lang.upload_empty %></div>. </div>.</div>
                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files (x86)\AirDroid Cast\AirDroidCast.exe
                                                                                                                                                                                                                                                                                                                                                                    File Type:ASCII text
                                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):636
                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):4.573352420838815
                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:12:bjIouZMK0+8sr/BKN58JVFOkOLsMBtv2xZ0LLRTLOHZ:QI+//BWkVFmta
                                                                                                                                                                                                                                                                                                                                                                    MD5:C9CF24BD9F92326490F5DC8C94C23221
                                                                                                                                                                                                                                                                                                                                                                    SHA1:F342D1B8AB8FA36F5F3494DA21808D510561EA88
                                                                                                                                                                                                                                                                                                                                                                    SHA-256:61F9DC092B8B8822435B90FBDFA424270283D30277C67CF5FB05EEE46A47652D
                                                                                                                                                                                                                                                                                                                                                                    SHA-512:0FA0EF43CE39059E7E04B66C76BC65351CF2F7BF35A8257647A4C053BD1A14AF9600869619F36AF198BC5092820778C30DD569511F50F99F856FFF47BB7EDBF5
                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                    Preview:<div class="mod-Release">. <h3 class="mod-Release-header"><%= title %></h3>. <div class="mod-Release-body">. <ol>. <li>. <p>1. <span><%= lang.release_v351_1 %></span> <a class="link" data-url="http://blog.airdroid.com/post/pc-3-5-0-brings-file-management-to-your-desktop/"><%= lang.view_detail %></a></p>. <img src="../../img/release/v351_pic_1_<%= os %>.png">. </li>. <li><p>2. <%= lang.release_v351_2 %></p></li>. </ol>. </div>. <div class="mod-Release-footer">. <a id="btn_start" class="btn"><%= lang.start_using %></a>. </div>.</div>
                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files (x86)\AirDroid Cast\AirDroidCast.exe
                                                                                                                                                                                                                                                                                                                                                                    File Type:HTML document, ASCII text
                                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):2152
                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):4.582958788067899
                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:24:AuP4Y28b0h3a6G+aesRzCjVsRGFJhZqT/BpmMtl8O3wuiVK1K4ZA0pEhnp64cUf:Auw/yENQRGORGFrCJoMtFgBEypZJ
                                                                                                                                                                                                                                                                                                                                                                    MD5:8EE6C110CAD11B574D9F5A33A448031C
                                                                                                                                                                                                                                                                                                                                                                    SHA1:1EA13708B520DCB8B3E81AEB5079BDCD27A1F0F1
                                                                                                                                                                                                                                                                                                                                                                    SHA-256:13CBB3378FD9DDBD07A599CF1E9F08D38A7F7F4ACD2EB5D89B88A77E9B1C0156
                                                                                                                                                                                                                                                                                                                                                                    SHA-512:5EA59E6EC6E70A431A7EE2E6ACDB231550B030B065868A5A1E50164C745CEB6F463257CFD58AEAFE17EED396143EDAB845549B55E75C13F725C470D67A5C454F
                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                    Preview:<div class="mod-SendEmail">. <div class="mod-SendEmail-body" data-id="" data-sku="">. <div class="item-input-container item-input-container-email">.. <div class="item-input-container inputbar-con">-->. <label for="email"><%= lang.receiver %>:</label>-->. <input id="email" class="i-user-select-text inputbar-input" type="text"/>-->. </div>-->. </div>. <div class="item-input-container item-input-container-topic">. <label for="topic"><%= lang.topic %></label>. <input class="i-user-select-text item-input-topic" id="topic" type="text" maxlength="78"/>. </div>. <div class="item-textarea-container">. <label for="content"><%= lang.content %></label>.. <div class="item-textarea-border">. <textarea id="content" name="content" class="i-user-select-text" cols="30" rows="5" maxlength="10000"></textarea>. </div>. </div>..
                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files (x86)\AirDroid Cast\AirDroidCast.exe
                                                                                                                                                                                                                                                                                                                                                                    File Type:HTML document, ASCII text
                                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):2887
                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):3.825946159515024
                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:24:TVtnWpooFBQAZ8evtB3imQkdfYSxJ9oUMokV/KeB3jI5Qsls/epZvpOp5Bn3LTGm:TvWdjTFfR9oX5jqs7LTGREo01jX
                                                                                                                                                                                                                                                                                                                                                                    MD5:31203EA80CDA7977824C8FC59E8988EC
                                                                                                                                                                                                                                                                                                                                                                    SHA1:0791D69867B722E8E6D613363F4276048292BC76
                                                                                                                                                                                                                                                                                                                                                                    SHA-256:EF34526B723DDD5895D1924A09AB9528152C824AD966E29AEC1ADF1A86D1C9A6
                                                                                                                                                                                                                                                                                                                                                                    SHA-512:2FEC0EA4438090E0646F53318567108283B265C0F40ED461ABC088864BA07852572AD9B59A2B40269E680DFF11A2EA60C92C40FDD0E5F09EFFB27E924DF34351
                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                    Preview:<div id="notification_<%- item.id %>". data-date="<%= +moment(item.date) %>". class="item-sys-notification item-body item-type-<%- item.type || 0 %> item-state-<%- item.state || 0 %>">. <div class="i-position-relate item-app-con">. <div class="item-flag"></div>.. <div class="item-icon">. <img src="<%= item.icon %>" alt="icon"/>.. <div class="round-border round-border-50"></div>. </div>.. <div class="item-sys-title">. <%- item.title %>. </div>. </div>. <table class="item-content item-disturb-des" cellspacing="0" cellpadding="0">. <tr>. <td class="tl"></td>. <td class="i-position-relate tc">. <div class="item-arrow"></div>. </td>. <td class="tr"></td>. </tr>. <tr>. <td class="cl">.. </td>. <td class="cc">. <div>. <div class="item-content-date">.
                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files (x86)\AirDroid Cast\AirDroidCast.exe
                                                                                                                                                                                                                                                                                                                                                                    File Type:ASCII text
                                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):117
                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):4.372717384930115
                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:3:uGK43+2c8a7fE943+2c8aMH7Er9HgrJQYbvFF/4MZ:u2cHsX2cAHArlKe0F+MZ
                                                                                                                                                                                                                                                                                                                                                                    MD5:E7AFB5DFAB1393C14ED27D85870DEEDB
                                                                                                                                                                                                                                                                                                                                                                    SHA1:BEF0806DD0C0BFFCEFB0E170771599DC5778C444
                                                                                                                                                                                                                                                                                                                                                                    SHA-256:9B03568570BD1A3F9C1E9C3AD76AB4F08B7993C20E13735CAFCC9CA7AF26A0BA
                                                                                                                                                                                                                                                                                                                                                                    SHA-512:5A14E0F70E103DBD05545A325E09326B0BDFE96BB937110F94B4D73AF94303C4A378C15D0EF96920803340F2D6E98B711C2B1EE986D68D51BFC98DC9BE72FC92
                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                    Preview:<div class="mod-SysNotification">. <div class="mod-SysNotification-body" data-id="" data-sku="">. </div>.</div>
                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files (x86)\AirDroid Cast\AirDroidCast.exe
                                                                                                                                                                                                                                                                                                                                                                    File Type:Unicode text, UTF-8 text
                                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):1038
                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):4.637261062764751
                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:12:6V/w6KDHZDADGgDMEDjDLXI9felKNH5DCDOX3XLfXHXRxX8dX3XBXLCXRdkbGvDe:MwdH9QxVHjC5dSOnbf3LMdnxbCbkQOJ
                                                                                                                                                                                                                                                                                                                                                                    MD5:7A7BEB5A023956099272E73FF028BF73
                                                                                                                                                                                                                                                                                                                                                                    SHA1:6E5B2F178EF014D00C304D3E16A88F887CE91BD4
                                                                                                                                                                                                                                                                                                                                                                    SHA-256:A8B018DA1AA9C8BAE54953952C0B2FADD2F6400731D9C1A45F6A0D5CFC234EC6
                                                                                                                                                                                                                                                                                                                                                                    SHA-512:43B1AFB414F82D837FB0DB0C9B06D27DAE7FD51669C7A86CECF356CDFFC3B6630590D18B51B4078DBB071EBD97994B97CBCD7456BF78B67698503774722C1E3C
                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                    Preview:<div class="mod-TestApi-Account">. <button style="margin-left: 100px" class="addAccount"></button>. <button class="addAccountNo">()</button>. <button class="setPremium"></button>. <button class="setPremiumNoRecurring">()</button>. <button class="setFree"></button>. <button class="setUnlock"></button>. <hr>. (0-1073741824)<input class="dataflowInput" type="text" value="334455"/>. <button class="setDataflow"></button>. <button class="changeDeviceStatu"></button>. <span>.</span>. <select class="deviceState">. <option value="1">2</option>. <option value="2">3</option>. <option value="3">4</option>. <option value="4">5</option>. <option value="5">6</option>. </select>. <select class="deviceStateType">. <option value="3"></option>. <option value="1"></option>. <option value="2"></option>. <option value="4"></option>. </select>. <button class="addDevice"></button>. <button class
                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files (x86)\AirDroid Cast\AirDroidCast.exe
                                                                                                                                                                                                                                                                                                                                                                    File Type:ASCII text
                                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):144
                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):4.639127581156427
                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:3:uGK43+xAWRcZNNF6oRuZc4KLDFr6oRLGNNMZKH4KLDFRbp:unedRhLDHRLGNNYKnLDJ
                                                                                                                                                                                                                                                                                                                                                                    MD5:EFDF892807CD9807E423D26C016F14D7
                                                                                                                                                                                                                                                                                                                                                                    SHA1:2FE94DD972E79465205A336995810BA6BD829973
                                                                                                                                                                                                                                                                                                                                                                    SHA-256:0D015929DE9BDB923946391EF574E1F75E6DF895C0A98A7376CB162000D32BFF
                                                                                                                                                                                                                                                                                                                                                                    SHA-512:3E895F9716A9166E52A81EEE7DFE9BAA74754399229918B7CC1F8ABC1D097EFCFC23BD8D18DFFFAA21F42133B30EEB908A5AC9377C9270B19A26EADF017C78DD
                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                    Preview:<div class="mod-TestApi-CallLog">. <button class="addCallLog">()</button>. <button class="addCallLogNoContact">()</button>. <hr>.</div>
                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files (x86)\AirDroid Cast\AirDroidCast.exe
                                                                                                                                                                                                                                                                                                                                                                    File Type:Unicode text, UTF-8 text
                                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):8632
                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):4.138995908483712
                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:96:ZFSujrE7UlGKONsPR/r5tDudduCwVkh9MX1W/Zvl23sC6ZcmRSvS:aujrE7hX2hg8kBR
                                                                                                                                                                                                                                                                                                                                                                    MD5:20641D2E019AAEB476914240683ECE1C
                                                                                                                                                                                                                                                                                                                                                                    SHA1:A6C55DBC44BE60C5613C0B282B5E25D62E67F8EF
                                                                                                                                                                                                                                                                                                                                                                    SHA-256:A46AFBDA6694F8F597FF875B0FD33CEEB8AF6A69CA278C135E5E5902510B8A88
                                                                                                                                                                                                                                                                                                                                                                    SHA-512:75C3CFAEE76437A3C5AD0C1B20DD864AE79D130F23EAEAE043B5FCA435D438F82E30D05CDE0F911F99E8D5FE9C1C21C55DD5DC386F20C2D2AA0964F6322190B7
                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                    Preview:<div class="mod-TestModule mod-TestApi-Lib-FileTransfer">. <div class="addItems">. <div class="addItemSelect">. <div></div>. <button class="addFileItem"></button>. </div>. <div class="addItemSelect">. <div></div>. <button class="addImgItem"></button>. </div>. <div class="addItemSelect">. <div>.</div>. <select class="imgType">. <option value="1,1024,768,jpg">1</option>. <option value="2,100,100,jpg">2</option>. <option value="3,416,741,jpg">3</option>. <option value="4,40,1,png">4</option>. <option value="5,3,761,jpg">5</option>. <option value="7,1024,1024,bmp">7</option>. <option value="8,440,3150,jpg">8</option>. <option value="9,18,17,jpg">9</option>. <option value="10,42,11,jpg">10</option>. <option value="11,11,41,jpg">11</option>
                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files (x86)\AirDroid Cast\AirDroidCast.exe
                                                                                                                                                                                                                                                                                                                                                                    File Type:Unicode text, UTF-8 text
                                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):1115
                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):4.198052414468395
                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:24:Wd/gMz8Mlszlsz1s5kg/s50w2ZsAg0qTs5irIG5P:Wd/gMw9K6efiCAzy5P
                                                                                                                                                                                                                                                                                                                                                                    MD5:92D2A707A144B581C75FB3C10A36F3C5
                                                                                                                                                                                                                                                                                                                                                                    SHA1:FAB69BB94960D6044808A81A55F1E3A77037060D
                                                                                                                                                                                                                                                                                                                                                                    SHA-256:EE956450588B9D857567A7A169E498E43502B30DBED3D7F0789378857069727F
                                                                                                                                                                                                                                                                                                                                                                    SHA-512:5AE8DB0797A997144F67A094C4BCE553E9DC2EB82B5CD7DAF9AB58D7928BB9AFE842E01C3AAEF057555B980A5FE2AE3FB76AB9BE3EFC70365F9A10BC192DC5E6
                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                    Preview:<div class="mod-TestApi-Message">. <button class="addContactDetail"></button>. <div class="addItems">. <div class="addItemSelect">. <div></div>. <input class="itemName" value="hehe" />. </div>. <div class="addItemSelect">. <div></div>. <input class="itemCompany" value="" />. </div>. <div class="addItemSelect">. <div></div>. <input class="itemJob" value="" />. </div>. <div class="addItemSelect">. <div>.()</div>. <input class="itemPhone" value="123456" />. </div>. <div class="addItemSelect">. <div>.()</div>. <input class="itemGroup" value="work,friend" />. </div>. <div class="addItemSelect">. <div>email.()</div>. <input class="itemEmail" value="123@test.com" />. </div>. <div class="addItemSelect">. <div>.()</div>. <input class="itemA
                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files (x86)\AirDroid Cast\AirDroidCast.exe
                                                                                                                                                                                                                                                                                                                                                                    File Type:ASCII text
                                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):207
                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):4.891837253334307
                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:6:unyWH/VMjq5Sc+EV9ViLD7q5Sc+K2sLNX:9c/Vgo/9VoD7oYqt
                                                                                                                                                                                                                                                                                                                                                                    MD5:CDE01CB1024286AF08273C0BD1B6AE87
                                                                                                                                                                                                                                                                                                                                                                    SHA1:6BAC54A21EC3AF9D4D45D722C7A7D42D3C2F8EBE
                                                                                                                                                                                                                                                                                                                                                                    SHA-256:4B86CB5E44D6B24868E8902FE33C9DA72B056B5B69310AB40D86C9FBEEF9D859
                                                                                                                                                                                                                                                                                                                                                                    SHA-512:F41E397D54D41C4BDABCF5D6B13E6AB28389944FAF4E4AED2658BC9A798D2BEDB7CF908A425CC0CE445CA6C662AED5CF829E74981A033A590F08ACBBE9BC21E8
                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                    Preview:<div class="mod-TestApi-Feedback">. <button class="addFileItems" style="margin-left: 20px;">addFileItems</button>. <button class="changedDevice" style="margin-left: 20px;">changedDevice</button>.</div>
                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files (x86)\AirDroid Cast\AirDroidCast.exe
                                                                                                                                                                                                                                                                                                                                                                    File Type:ASCII text
                                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):44
                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):4.425118550357139
                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:3:uGK43+xAWRc2VjxLBaSb:untxLQo
                                                                                                                                                                                                                                                                                                                                                                    MD5:2810A67E797231F35CC76812B33014D1
                                                                                                                                                                                                                                                                                                                                                                    SHA1:9DB89F30AF76F8336BFB691FD8DB5B9378FF5D7A
                                                                                                                                                                                                                                                                                                                                                                    SHA-256:B1886D4145DEFD1422CE2F015BA93FC22A3394FA856B13586DD4312D160D4B35
                                                                                                                                                                                                                                                                                                                                                                    SHA-512:200A64F402D7B78D28A662EB9C01B3BF2B368EE204ABDF9CD99207199200364517E43FBAD57735D0EC7F842853118CE725FE1ACF03BF27925367A7CA40433EDB
                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                    Preview:<div class="mod-TestApi-FileUpload">..</div>
                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files (x86)\AirDroid Cast\AirDroidCast.exe
                                                                                                                                                                                                                                                                                                                                                                    File Type:ASCII text
                                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):695
                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):4.04163392097451
                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:12:qma1axy/EDZAaWhXVfXXVAagd+J1XVfXXVZZ:vMUhWxhFfqnYJ1Ff1
                                                                                                                                                                                                                                                                                                                                                                    MD5:7AD48F14030A1B5E53B51EC0F2DE8433
                                                                                                                                                                                                                                                                                                                                                                    SHA1:95D43BE654D2A0EE7618B47AC72A67291060DE44
                                                                                                                                                                                                                                                                                                                                                                    SHA-256:9D881B0F257539882F6BAB6BDE23E844AE991A8ACB5067536CEE6168A2756F30
                                                                                                                                                                                                                                                                                                                                                                    SHA-512:74C82D5A8FFCBD4707F366E65DFD7AD748DE18C73E117A7C5733979967AC84DB7A6401051F2C5279292ACE9982EEB6F44E10FF6CB3CFAFC89E9A45E1AD52A36F
                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                    Preview:<div class="mod-TestModule mod-TestApi-Friend">. <div class="addItems">. <div class="addItemSelect">. <button class="updateFriendItem"></button>. </div>. <div class="addItemSelect">. <div>:</div>. <select class="itemhadChat">. <option value="0" default></option>. <option value="1"></option>. </select>. </div>. <div class="addItemSelect">. <div>AirDroid Team:</div>. <select class="itemAirDroidTeam">. <option value="0" default></option>. <option value="1"></option>. </select>. </div>. </div>. <hr>.</div>
                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files (x86)\AirDroid Cast\AirDroidCast.exe
                                                                                                                                                                                                                                                                                                                                                                    File Type:HTML document, Unicode text, UTF-8 text
                                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):2241
                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):4.054988817726063
                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:48:WSMFOWYfNVtVGmCVWUWJwhMgxWjW/4W8WkPMyUvI:737PGmCxCwvxsX1vPl
                                                                                                                                                                                                                                                                                                                                                                    MD5:BCC726E455E540BE362584BCD51D23EC
                                                                                                                                                                                                                                                                                                                                                                    SHA1:8D3AAF629AFE07D19043292EA269F393FEBBF526
                                                                                                                                                                                                                                                                                                                                                                    SHA-256:F6C717E2D92AB602466EBF88074C965D1FAD073BEAB22D1A40C1F7B48784F77C
                                                                                                                                                                                                                                                                                                                                                                    SHA-512:C6A7CD16AECB5F20F9B6BA60F6616FEC3C7C4F7281F868069389E35AE6B4E8E8DCF08956B30785146CAD438354D123BF8939DAFF000029191647C5A416239058
                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                    Preview:<div class="mod-TestApi-Message">. <div class="addItems">. <div class="addItemSelect">. <div></div>. <button class="addSMSItem"></button>. </div>. <div class="addItemSelect">. <div>.</div>. <select class="itemFrom">. <option value="1" default></option>. <option value="2"></option>. </select>. </div>. <div class="addItemSelect">. <div>.</div>. <select class="itemState">. <option value="3" default></option>. <option value="2"></option>. <option value="1"></option>. </select>. </div>. <div class="addItemSelect">. <div></div>. <textarea class="itemName"></textarea>. </div>. <div class="addItemSelect">. <button class="clearAllItemSubmit"></button>. </div>. <div class="addItemSelect">. <button class="loadM
                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files (x86)\AirDroid Cast\AirDroidCast.exe
                                                                                                                                                                                                                                                                                                                                                                    File Type:Unicode text, UTF-8 text
                                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):1767
                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):3.9685089401579368
                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:24:cxSMUdWx1YUFbqFfqxhFfqxMfUbyx4EFf+bfEdIXdaWbTDQW8:cSM6WlIi1iOUyOuifsINxvB8
                                                                                                                                                                                                                                                                                                                                                                    MD5:A846BF511A8C3D0C757C5331B02F888C
                                                                                                                                                                                                                                                                                                                                                                    SHA1:1F8346304A35201E38B57AA4E840CC0E3FB15410
                                                                                                                                                                                                                                                                                                                                                                    SHA-256:8630EA801755313505CCFABA0BAB2AE804BAD7A87585CA56FB6123CEAA335F8D
                                                                                                                                                                                                                                                                                                                                                                    SHA-512:146D6FF8986C1DB7D45C9D033C29550CD77BCE1FB516243B607FC585B0470D5771CB86024328486F2748E265E20037D6E40FD251072EC518CE13C4DB1ACF64F6
                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                    Preview:<div class="mod-TestModule mod-TestApi-Neighborhood">. <div class="addItems">. <div class="addItemSelect">. <button class="updateNeighborhoodItem"></button>. </div>. <div class="addItemSelect">. <div>:</div>. <select class="itemAvatarBack">. <option value="1" default></option>. <option value="0"></option>. </select>. <div>:</div>. <select class="itemAvatarAdd">. <option value="0" default></option>. <option value="1"></option>. </select>. </div>. <div class="addItemSelect">. <div>:</div>. <select class="itemhadChat">. <option value="0" default></option>. <option value="1"></option>. </select>. </div>. <div class="addItemSelect">. <div>:</div>. <select class="itemDeviceType">. <option value="1" default><
                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files (x86)\AirDroid Cast\AirDroidCast.exe
                                                                                                                                                                                                                                                                                                                                                                    File Type:ASCII text
                                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):456
                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):4.245157517069636
                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:12:IpSa1aYDZAa+SnJHMB+rDZAaxQa3KDZZZ:WSMfWS6B4WEQiaB
                                                                                                                                                                                                                                                                                                                                                                    MD5:4140AA3590A3387A4708B87F5F42A70B
                                                                                                                                                                                                                                                                                                                                                                    SHA1:02D9ACBB0ACD1B0CD1FFB356BA3E4341023CF800
                                                                                                                                                                                                                                                                                                                                                                    SHA-256:D172CF2E990704A10732422D7F5A3F72CAFC7F2DB04C320F76F7C5C7EB062905
                                                                                                                                                                                                                                                                                                                                                                    SHA-512:85454E122151BE29FE8B61B05EBCDA10119025D6C80002093078EDD8386D3506D112B14DCE6D471E2960C87DA61F6F04121747148E93BCEFFA868ACDB99F1DA8
                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                    Preview:<div class="mod-TestApi-Message">. <div class="addItems">. <div class="addItemSelect">. <button class="sendSMS"></button>. </div>. <div class="addItemSelect">. <input type="text" class="itemContactName"/>(). <button class="itemInitContact"></button>. </div>. <div class="addItemSelect">. <button class="itemClearRecipient"></button>. </div>. </div>. <hr>.</div>
                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files (x86)\AirDroid Cast\AirDroidCast.exe
                                                                                                                                                                                                                                                                                                                                                                    File Type:HTML document, ASCII text
                                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):446
                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):4.700854584416897
                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:6:unwkyq5SuaDHKyq5Si6LDgMLDvh6LNMcq6jHzQFUrwLuFF8veH0Oxwi0s8hR5/V2:Qyo7KHKyoODTDpg7Hs2mu0vw0ww7s8ZI
                                                                                                                                                                                                                                                                                                                                                                    MD5:88DE705E5B9B2DF981B3A9799870AAEA
                                                                                                                                                                                                                                                                                                                                                                    SHA1:0C0804BC8C2A76C45D5F74A0FB13A8EA3E4C202F
                                                                                                                                                                                                                                                                                                                                                                    SHA-256:2CBD349A51703EB914C3939ECBE08D04BFBE8E9306A21F61E465C3B525200D75
                                                                                                                                                                                                                                                                                                                                                                    SHA-512:E8083812E2E5A628AA72C3BBFC6680F0B5CDAFF1BD83A53AD3919D4A96D69CE83394A7AD6995B7FE54123DDCEF0CB8F10AF18CD8C95836C2002DC3F409027E94
                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                    Preview:<div class="mod-TestApi-Notification" style="margin-bottom: 20px;">. <hr>. <button class="addNotification" style="margin-left: 100px;"></button>. <button class="clearAll"></button>. <button class="setAllRead"></button>.</div>..<style type="text/css">. .mod-TestApi-Notification {. position: absolute;. left: 0;. right: 0;. bottom: 0;. background-color: #FFF;. z-index: 9999;. }.</style>
                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files (x86)\AirDroid Cast\AirDroidCast.exe
                                                                                                                                                                                                                                                                                                                                                                    File Type:ASCII text
                                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):1226
                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):4.27890895417564
                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:24:aMEdIXd1UMtOBQMvdrsLdDvdsP0r/ibqVrrvB:aMsINcBDlGDlAfKHB
                                                                                                                                                                                                                                                                                                                                                                    MD5:3A853DF42CD9F0E0472094F8CD1AFFE8
                                                                                                                                                                                                                                                                                                                                                                    SHA1:8515FC89188847D76BA160816A3717FBA9516074
                                                                                                                                                                                                                                                                                                                                                                    SHA-256:405DE36799DFA93A82295697B93932F370C5CC0501F1F1B38AD126E7CF854616
                                                                                                                                                                                                                                                                                                                                                                    SHA-512:FF101547377A5B9416CF70AD5F3A875C1660804371FE166A375534F8652D65512348B303A3C3E9835E146E0B2B2D1DA683C7B88CE5D9EF8A1007D7E6D47510DC
                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                    Preview:<div class="mod-TestModule mod-TestApi-RSChat">. <div class="addItems">. <div class="addItemSelect">. <button class="itemTimeTipButton">:</button>. <select class="itemTimeLine">. <option value="1" default></option>. <option value=""></option>. </select>. <input type="text" class="itemContent" value='<a class="linkable" href="http://www.airdroid.com"></a>' placeholder=""/>. <input type="text" class="itemDes" value="" placeholder=""/>. <select class="itemTimeTipIcon">. <option value="" default>icon</option>. <option value="../../img/input_search_clear_icon.png">icon</option>. </select>. <button class="itemTimeTipButtonUpdate"></button>. <button class="itemTimeTipButtonRemove"></button>. <span>----</span>. <select class="itemMoreContentTipOperate">. <option value="1" default> ""</optio
                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files (x86)\AirDroid Cast\AirDroidCast.exe
                                                                                                                                                                                                                                                                                                                                                                    File Type:ASCII text
                                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):173
                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):4.768666152686818
                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:3:uGK43+xAWRcNq56bfF6o/VMiAq5SKTftVV2bEBVIAVfKLDFr6x8H1EIfKL46X:unh5g/VMjq5Sc+EV9ViLDZ1EIiLNX
                                                                                                                                                                                                                                                                                                                                                                    MD5:C8DFE1D6A153C467D8B851D3239FC677
                                                                                                                                                                                                                                                                                                                                                                    SHA1:8DD862FAEE33263FAF0A6075D5549DAFAE249F0D
                                                                                                                                                                                                                                                                                                                                                                    SHA-256:61EF48A17E1011C9F31A3A3088751D165FF4E012DFA8C65141064639CD696AC0
                                                                                                                                                                                                                                                                                                                                                                    SHA-512:4F64EF63FDC9C519CFF0390FC9B833461CFAB17A1429AECD11DB39388B6DE50C7E8A49745C51C736F7CE72162DBF080B157402E8ECBA6487633D6FEFA02B9894
                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                    Preview:<div class="mod-TestApi-SendEmail">. <button class="addFileItems" style="margin-left: 20px;">addFileItems</button>. <button class="setFileState2"> fail</button>.</div>
                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files (x86)\AirDroid Cast\AirDroidCast.exe
                                                                                                                                                                                                                                                                                                                                                                    File Type:ASCII text
                                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):365
                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):4.5456341924215415
                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:6:unw6nKyq5Si6LDL6LDd6LD1cHLDsLDz+Q6LDPyhLDJ:mKyoODLgDdgD1crDqDzvgDPydDJ
                                                                                                                                                                                                                                                                                                                                                                    MD5:8CA64027F20C3EF5A85A676E5923657A
                                                                                                                                                                                                                                                                                                                                                                    SHA1:5A3F125D8C9432A4DBBDFE82295703D142F207CD
                                                                                                                                                                                                                                                                                                                                                                    SHA-256:3B7E79B8EDD3511628A1FA8BCAED687534626BFC0C57229A19A0F369C0CCAF93
                                                                                                                                                                                                                                                                                                                                                                    SHA-512:9DDF2F0516C137880AAB3B8BD7CCD6DCB14F68EBAFD5B96D6510758CDD7FA9C4C3355C5020D300D39799804CD4CE0545B9EFCC882CC90D84E43BFB0D3F2231B5
                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                    Preview:<div class="mod-TestApi-Notification">. <button class="addNotification" style="margin-left: 100px;"></button>. <button class="setState0">0</button>. <button class="setState1">1</button>. <button class="setState2">2</button>. <button class="setState3">3</button>. <button class="clear"></button>. <button class="update"></button>. <hr>.</div>
                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files (x86)\AirDroid Cast\AirDroidCast.exe
                                                                                                                                                                                                                                                                                                                                                                    File Type:Unicode text, UTF-8 text
                                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):579
                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):4.3603666572509345
                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:12:xd3me93DPgXkXLEZXgXRVGTZDoD1DuXBXVix:x4OzPgUbEZQT04xuxFq
                                                                                                                                                                                                                                                                                                                                                                    MD5:6B15B64CFA6A784088E54D4ABF3A4C87
                                                                                                                                                                                                                                                                                                                                                                    SHA1:2C240161DFFC69E531966403C932E99E7B6B390F
                                                                                                                                                                                                                                                                                                                                                                    SHA-256:220D3F139A4A0B394F87BF57F1AAC4A4955C98D5B4C4DA01DDC10C627248B26D
                                                                                                                                                                                                                                                                                                                                                                    SHA-512:537781C4E4E22FE69A0D5775F90F84EF06BECBD911B917B08543E2431AC5B4D8660FAC2FFDD1B551E824D0B10F9166476EA83A25EA978DA3543A8ADB28A53B92
                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                    Preview:<div class="mod-TestApi-imageCropper">. <button style="margin-left: 50px;" class="addImage"></button>. <div>. .. <select class="selectCropImage">. <option value="1">1</option>. <option value="2">2</option>. <option value="3">3</option>. <option value="4">4</option>. </select>. </div>. <button class="changeCropResult"></button>. <div>. .. <select class="cropResult">. <option value="1"></option>. <option value="0"></option>. </select>. </div>.. <hr>.</div>
                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files (x86)\AirDroid Cast\AirDroidCast.exe
                                                                                                                                                                                                                                                                                                                                                                    File Type:HTML document, ASCII text
                                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):713
                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):4.2267909575046545
                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:12:jod6s4ToroYUEbs+FsYskurhscpyhsZLDU2YZ:84dTorozesibRc7pSuPA
                                                                                                                                                                                                                                                                                                                                                                    MD5:DE4DD5C5295726B0EDB3985B36E5186A
                                                                                                                                                                                                                                                                                                                                                                    SHA1:5D4CDDA9E0E23E8EF5D40F01E77EE3C5A27EA5A6
                                                                                                                                                                                                                                                                                                                                                                    SHA-256:2F20D06DC10DC11ACB3D2E592FB0B9BA6A9324D1787E8F758488CA332037F8A0
                                                                                                                                                                                                                                                                                                                                                                    SHA-512:B39640141393331BB8CCAECBBCA42E59B3880BBAAEBA79D40DE62E1763A99A26B7D452D3AA445ABBD3832D91250163A5351DE33808C2A53A68820F37FC56887B
                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                    Preview:<div class="mod-ImageCropper">. <div class="item-body"></div>. <div class="item-foot">. <div class="item-tip-con">. <div class="item-error"><%=lang.crop_fail%></div>. <span class="item-saving"><%= lang.label_saving %></span>. </div>. <table class="item-btn-con">. <tr>. <td>. <button class="item-btn item-btn-cancel"><%=lang.label_cancel%></button>&nbsp;. <button class="item-btn item-btn-select"><%=lang.label_select_image%></button>&nbsp;. <button class="item-btn item-btn-ok"><%=lang.label_ok%></button>. </td>. </tr>. </table>. </div>.</div>
                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files (x86)\AirDroid Cast\AirDroidCast.exe
                                                                                                                                                                                                                                                                                                                                                                    File Type:ASCII text
                                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):53
                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):4.44776061622425
                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:3:uGK43+rtRU2GMc+bp:uRGMdt
                                                                                                                                                                                                                                                                                                                                                                    MD5:2D71835A4BC392C516D00363F16C7DBB
                                                                                                                                                                                                                                                                                                                                                                    SHA1:AEFD0964763C88A0182526330FA4ABE41A204756
                                                                                                                                                                                                                                                                                                                                                                    SHA-256:F7F6C41EE77D9F2684AFB01C18C3B34C71C268FB4674F9D934957EDD0D963219
                                                                                                                                                                                                                                                                                                                                                                    SHA-512:137CDE18B8784FB6134A83CFF46A521421D1FBD0C3F952BA7A52AD8DFD2868D7CC752A9F66C77CE91C3BF16CF26FD7526A2EEFF7F68F9B72094C69FFDD915D4A
                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                    Preview:<div class="mod-NewMessage i-position-relate">.</div>
                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files (x86)\AirDroid Cast\Helper.exe
                                                                                                                                                                                                                                                                                                                                                                    File Type:Unicode text, UTF-8 (with BOM) text, with CRLF line terminators
                                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):9038
                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.249470360724091
                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:192:N6sUE8ufcrCG3rurvrArx3rUYrire7rirVrIJjrbr5rUFrJyrMErfvrHNrKpr1yl:N6sUjJbYTqxbUiUMUpIp31A6/LB2Gt7
                                                                                                                                                                                                                                                                                                                                                                    MD5:769F173F4916B8AEBBDB41F19FEBC497
                                                                                                                                                                                                                                                                                                                                                                    SHA1:00A4AFEEB665D92C9646B189120D3B8279B8EC94
                                                                                                                                                                                                                                                                                                                                                                    SHA-256:BAC638AFCC41245B58AB501CDDBDF6C2A1770C05BAC7DE905F1A7C68091F1468
                                                                                                                                                                                                                                                                                                                                                                    SHA-512:01BC11E9D7DFE28C28F15485426A233890BF1C78B99A9742416EB19A4AE2ACAD92F01974C4894327E8508CF0A4B553547AC249CE97A6293956D62C80B106BA9C
                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                    Preview:.------------Time:07/10/2024 05:57:00---------------..Function Name:AirSetting.Static.New.urlName..AirWebUrl..2024-10-07 05:57:00.3259 ..Helper.exe Command: /cef....------------Time:07/10/2024 05:57:09---------------..Function Name:AirSetting.Static.New.urlName..AirWebUrl..2024-10-07 05:57:10.2161 ..Helper.exe Command: /shortcut C:\Program Files (x86)\AirDroid Cast\AirDroidCast.exe....------------Time:07/10/2024 05:57:16---------------..Function Name:AirSetting.Static.New.urlName..AirWebUrl..2024-10-07 05:57:18.3162 OpenOKException..System.UnauthorizedAccessException: Access to the path 'C:\Program Files (x86)\AirDroid Cast\OpenOK.dll' is denied... at System.IO.__Error.WinIOError(Int32 errorCode, String maybeFullPath).. at System.IO.FileStream.Init(String path, FileMode mode, FileAccess access, Int32 rights, Boolean useRights, FileShare share, Int32 bufferSize, FileOptions options, SECURITY_ATTRIBUTES secAttrs, String msgPath, Boolean bFromProxy, Boolean useLongPath, Boolean chec
                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files (x86)\AirDroid Cast\Helper.exe
                                                                                                                                                                                                                                                                                                                                                                    File Type:MS Windows icon resource - 5 icons, 256x256, 32 bits/pixel, 48x48, 32 bits/pixel
                                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):287934
                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.286169810098157
                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:768:te7nbwwwwXwwXw7nbwXRwXkwwww3wwwHa1+ZFOzJxgwdH0NlCl3Ilplsnldl/lNM:fH9WzHeFVIfO4LPvPPd5elVhdwHy
                                                                                                                                                                                                                                                                                                                                                                    MD5:1F47559D3D332B7C742473F868612128
                                                                                                                                                                                                                                                                                                                                                                    SHA1:1FB382808949EB92553BDEA3E97C02379B793364
                                                                                                                                                                                                                                                                                                                                                                    SHA-256:2D88F59129D449361D074027B6B9AB7CD2F73469AAC5D09436DB809806A50288
                                                                                                                                                                                                                                                                                                                                                                    SHA-512:0B3C43F0819BDA9C28EB5FA01ACD96C4B9F6F731B4C340A5F8F1A63EDE8AFA8015E5335602AEF6BB4C49C03008863A6AFD9E6EC944A333E8251C56E72F9597E1
                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                    Preview:............ .( ..V...00.... ..%..~ .. .... .....&F........ ......V........ .h...V`..(............. ...... ..................................................................................................................................................................................................................................................................................................................................................................................................................................................................................].F.d.A3^.>Z].?v`.?.^.?.^.>.\.=.\.>.^.>.].>.].>.].>.].>.].=.\.>.\.>.].=.].>.].>.].>.].>.^.>.\.>.\.=.^.>.^.?.`.?.].?v^.>Zd.A3].F...........................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files (x86)\AirDroid Cast\Launcher.exe
                                                                                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (339), with CRLF line terminators
                                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):543
                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.176808677906322
                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:12:LpDbjDcRDf8XDmRm3DZRMAbjjz9SCfYeVqmbbDftCWDeq9q:LZb3iDf8X6RMRMAbj9SCfYeVRbDftH+
                                                                                                                                                                                                                                                                                                                                                                    MD5:EA1A12E08C1654B39745C3D3203FC215
                                                                                                                                                                                                                                                                                                                                                                    SHA1:D335212A80309C7ABB52BFAFC33DBE624ABE5167
                                                                                                                                                                                                                                                                                                                                                                    SHA-256:7895F1F46BF1C67B59F5A5D62DEDBAD534EB9D6F2F5AA03D3012E3C2D66F3B2D
                                                                                                                                                                                                                                                                                                                                                                    SHA-512:84D44EDC96CAC38F0BF659E88EA7BED1989FFC479548613A6CA050A396E5B022CE426941FF8EDA095B0B176F8D5CEF46F7D0B07018716601D06606A43FB58B73
                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                    Preview:------------Time:2024/10/07 05:57:09---------------..Launcher Ver1.0.0.5------------Time:2024/10/07 05:57:10---------------..Run is C:\Program Files (x86)\AirDroid Cast\AirDroidCast.exe===>C:\Program Files (x86)\Common Files\Oracle\Java\javapath;C:\Windows\system32;C:\Windows;C:\Windows\System32\Wbem;C:\Windows\System32\WindowsPowerShell\v1.0\;C:\Windows\System32\OpenSSH\;C:\Users\user\AppData\Local\Microsoft\WindowsApps;;C:\Program Files (x86)\AirDroid Cast\..------------Time:2024/10/07 05:57:10---------------..run a child process.....
                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files (x86)\AirDroid Cast\AirDroidCast.exe
                                                                                                                                                                                                                                                                                                                                                                    File Type:CSV text
                                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):19442
                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):4.610681786498917
                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:384:JRHoHgKWOqJPmjXxKn++JHUTg8+sy5NUmfO9cd0y22YViG3IBuM/e9YBD:JR4W2DxtCU8ZfC9cOj2IiGYBuMWyD
                                                                                                                                                                                                                                                                                                                                                                    MD5:CE88553F30616D8AE34F233A4DEEBC64
                                                                                                                                                                                                                                                                                                                                                                    SHA1:706CCC25F6D36E4B4FB83CC3681EB1C1D71F8837
                                                                                                                                                                                                                                                                                                                                                                    SHA-256:D15DEDA81F9A0D0F4056545FCE831E87C2002C4567C71CA1AA91C560B7D2ACEA
                                                                                                                                                                                                                                                                                                                                                                    SHA-512:F7183C031D6192A8E639E09A2AA004ABD08C6B22420C04C39AC71E8CFD04A6045397F42892697598AB4F7F3421BF68249489380C177550C46D218EE69D81DDA7
                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                    Preview:2024-10-07 05:57:18.2814 AirSokcetLogin Debug {"content":"b71242730ae0632ebb6293337dd45a17024c2af9d3edd852","model":1,"level":2,"function_name":"9f80f18eae67da53d5ce04dc4edf1844","account_id":"0","app_ver":"1.2.1.0","event_time":1728295038}..2024-10-07 05:57:18.3008 Login Debug {"content":"4de9f77b9583ce79ac9ec31b8cefb31d82fd9a370cd5b573b303c2502d6ed488a55d1270bdf3738a6023a254769652b98310d0debbd0b74a","model":63010000,"level":2,"function_name":"ae2af7d374b9ea8e","account_id":"0","app_ver":"1.2.1.0","event_time":1728295038}..2024-10-07 05:57:18.4558 None Debug {"content":"c3bb3b17b10ad063c2708fb436ff69df48a9f088fff2d641c8c60b340b5bd7fc","model":0,"level":2,"function_name":"a2a4498e17ca0654","account_id":"0","app_ver":"1.2.1.0","event_time":1728295038}..2024-10-07 05:57:19.0302 AirSocketFile Debug {"content":"9db9a30a8e4e3c009233cf86aa09f10858fc7c323e546afe55645626e86627112084aab558415934","model":5,"level":2,"function_name":"13bdd681bf7aa3977cba604d04a00d05","account_id":"0","app_ver":"
                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files (x86)\AirDroid Cast\AirDroidCast.exe
                                                                                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (454), with CRLF line terminators
                                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):704
                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):4.820293318935574
                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:12:EddvZS3DU0Qk/23iMZ752+dQwS+d/iIK6Gg3AhKBcddvZgxdAhh6Gg3AhKBv:Ed3SjQ93/djSI/iFi3gd3gxdwi3z
                                                                                                                                                                                                                                                                                                                                                                    MD5:C76FB1D31F1453B0E0CF5437745CEFF6
                                                                                                                                                                                                                                                                                                                                                                    SHA1:62849E8A782D12EE5CB29F46F19AF29D3E70197E
                                                                                                                                                                                                                                                                                                                                                                    SHA-256:C917D976D42B0184C73597863E138DCA007CFFF78154344ED68FA9829DDF3596
                                                                                                                                                                                                                                                                                                                                                                    SHA-512:8C4635032897E6F7CD4E5BBF17B335F8C2661E3ABCEEF3B71E680A51DD965652225957FD92C350ECFE60898299EADC3368B9384D8F345BCEF44047608F22A025
                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                    Preview:2024-10-11 10:49:36.7850 None Debug {"content":"4c92894c8e9d633ffb999dba3906aeb52e2da6a1a5c70373fe5a020b98a7d582825a9768c9953ee1d51d8bafa9a29dd98ff564f571e42cda50bc2a1f75e5dd300cb8d7b916a477604f69416b666d3243a548f777dcc16bb59499c93099722a22b2ad47b7fad7486f2df29e66dff55b0f526b722d7a227e21093f1a9a6d9772a8532db4bd3236f09e60d640a950dcf3fd","model":0,"level":2,"function_name":"a2a4498e17ca0654","account_id":"0","app_ver":"1.2.1.0","event_time":1728658177}..2024-10-11 10:49:36.7850 None Debug {"content":"4c92894c8e9d633ffb999dba3906aeb52e2da6a1a5c70373bc2b64fc780b3c803af67a230bd15bd7","model":0,"level":2,"function_name":"a2a4498e17ca0654","account_id":"0","app_ver":"1.2.1.0","event_time":1728658177}..
                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files (x86)\AirDroid Cast\AirDroidCast.exe
                                                                                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (454), with CRLF line terminators
                                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):704
                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):4.817031630843157
                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:12:zPNmvZS3DU0Qk/23iMZ752+dQwS+d/iIK6Gg3Ah1SvZgxdAhh6Gg3AhcV:eSjQ93/djSI/iFi3QIgxdwi3FV
                                                                                                                                                                                                                                                                                                                                                                    MD5:584C0C0A01122957815B298F920A765C
                                                                                                                                                                                                                                                                                                                                                                    SHA1:4359003361F304BE7C73C632DDA4DDAF6AA6B89D
                                                                                                                                                                                                                                                                                                                                                                    SHA-256:DFD67E250AC53E43413FBC107C85FD9C35406AF1F178FCAA2E68AFB8926DB005
                                                                                                                                                                                                                                                                                                                                                                    SHA-512:75E95B16451D773D15302C65BF1296655A1B3FB21919F4CDF1F6AA488F8F6686FE1EEF5AAEED0CC7F37B66226AAE758427FC0E51E352D36A47811667B46D1976
                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                    Preview:2024-10-14 18:14:58.9660 None Debug {"content":"4c92894c8e9d633ffb999dba3906aeb52e2da6a1a5c70373fe5a020b98a7d582825a9768c9953ee1d51d8bafa9a29dd98ff564f571e42cda50bc2a1f75e5dd300cb8d7b916a477604f69416b666d3243a548f777dcc16bb59499c93099722a22b2ad47b7fad7486f2df29e66dff55b0f526b722d7a227e21093f1a9a6d9772a8532db4bd3236f09e60d640a950dcf3fd","model":0,"level":2,"function_name":"a2a4498e17ca0654","account_id":"0","app_ver":"1.2.1.0","event_time":1728944099}..2024-10-14 18:15:01.9681 None Debug {"content":"4c92894c8e9d633ffb999dba3906aeb52e2da6a1a5c70373bc2b64fc780b3c803af67a230bd15bd7","model":0,"level":2,"function_name":"a2a4498e17ca0654","account_id":"0","app_ver":"1.2.1.0","event_time":1728944102}..
                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files (x86)\AirDroid Cast\AirDroidCast.exe
                                                                                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (454), with CRLF line terminators
                                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):704
                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):4.804945940385229
                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:12:5UOvZS3DU0Qk/23iMZ752+dQwS+d/iIK6Gg3Ah1m0QAmvZgxdAhh6Gg3Ah1m5:/SjQ93/djSI/iFi3dAsgxdwi3d5
                                                                                                                                                                                                                                                                                                                                                                    MD5:07AB0244DF0341F974D3BD3DE87EDC6F
                                                                                                                                                                                                                                                                                                                                                                    SHA1:26421EE18D6B4E5E01FD159488DAB0BCBCC17E07
                                                                                                                                                                                                                                                                                                                                                                    SHA-256:998765A93604F54106AAF63D31FCCF25575BA1044B528A9B0FA48C0D914A27FE
                                                                                                                                                                                                                                                                                                                                                                    SHA-512:268D82153253FB0286825E5638007D82F3A22246F3E23D6FF508A56B8C0AF5A6778A50496E0B4AFEE42BC7317CFC4E4799AD51669E4B8D604C537B74360FBCC2
                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                    Preview:2024-10-18 01:27:59.1091 None Debug {"content":"4c92894c8e9d633ffb999dba3906aeb52e2da6a1a5c70373fe5a020b98a7d582825a9768c9953ee1d51d8bafa9a29dd98ff564f571e42cda50bc2a1f75e5dd300cb8d7b916a477604f69416b666d3243a548f777dcc16bb59499c93099722a22b2ad47b7fad7486f2df29e66dff55b0f526b722d7a227e21093f1a9a6d9772a8532db4bd3236f09e60d640a950dcf3fd","model":0,"level":2,"function_name":"a2a4498e17ca0654","account_id":"0","app_ver":"1.2.1.0","event_time":1729229279}..2024-10-18 01:28:17.1124 None Debug {"content":"4c92894c8e9d633ffb999dba3906aeb52e2da6a1a5c70373bc2b64fc780b3c803af67a230bd15bd7","model":0,"level":2,"function_name":"a2a4498e17ca0654","account_id":"0","app_ver":"1.2.1.0","event_time":1729229297}..
                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files (x86)\AirDroid Cast\AirDroidCast.exe
                                                                                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (454), with CRLF line terminators
                                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):704
                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):4.810967290825473
                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:12:uxaQvZS3DU0Qk/23iMZ752+dQwS+d/iIK6Gg3Ahg+IxaQvZgxdAhh6Gg3AhgY:uxpSjQ93/djSI/iFi3L+Ixpgxdwi3LY
                                                                                                                                                                                                                                                                                                                                                                    MD5:F9E9A77B6695E309D3764C08265E3D7C
                                                                                                                                                                                                                                                                                                                                                                    SHA1:4DDF582D10F1C878422414B9499875BF82E90B6E
                                                                                                                                                                                                                                                                                                                                                                    SHA-256:79522044149CE83933BA29036EEE1DF2F401DFDC076165D8519E505B39D48984
                                                                                                                                                                                                                                                                                                                                                                    SHA-512:FB94C57EE2F44B566DDF6D0C3F502C89E949E7A4D18244AD282FBE3E6F333E798607D4AA3F6795EA2534DD9FD39A946249BA8994BA0317996EBEC4BF88A4166E
                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                    Preview:2024-10-20 11:02:20.1839 None Debug {"content":"4c92894c8e9d633ffb999dba3906aeb52e2da6a1a5c70373fe5a020b98a7d582825a9768c9953ee1d51d8bafa9a29dd98ff564f571e42cda50bc2a1f75e5dd300cb8d7b916a477604f69416b666d3243a548f777dcc16bb59499c93099722a22b2ad47b7fad7486f2df29e66dff55b0f526b722d7a227e21093f1a9a6d9772a8532db4bd3236f09e60d640a950dcf3fd","model":0,"level":2,"function_name":"a2a4498e17ca0654","account_id":"0","app_ver":"1.2.1.0","event_time":1729436540}..2024-10-20 11:02:20.1839 None Debug {"content":"4c92894c8e9d633ffb999dba3906aeb52e2da6a1a5c70373bc2b64fc780b3c803af67a230bd15bd7","model":0,"level":2,"function_name":"a2a4498e17ca0654","account_id":"0","app_ver":"1.2.1.0","event_time":1729436540}..
                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files (x86)\AirDroid Cast\AirDroidCast.exe
                                                                                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (454), with CRLF line terminators
                                                                                                                                                                                                                                                                                                                                                                    Category:modified
                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):704
                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):4.8116059128783615
                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:12:C4cz8vZS3DU0Qk/23iMZ752+dQwS+d/iIK6Gg3AhtM4cz8vZgxdAhh6Gg3Ahtp:sCSjQ93/djSI/iFi3LCgxdwi3c
                                                                                                                                                                                                                                                                                                                                                                    MD5:3F671D1426A543CA3C258FC3EEB74F96
                                                                                                                                                                                                                                                                                                                                                                    SHA1:6D5FC01BBD41689F85E12F1A4070BD6A8270655B
                                                                                                                                                                                                                                                                                                                                                                    SHA-256:5BCBCA0202636A58010D1609D4C9ABEA3E01BFFC85599B678810421FD9214494
                                                                                                                                                                                                                                                                                                                                                                    SHA-512:C180DA1E8D69674FB3A796ABB51C834AF24FB72D6D6837EE6B428A81B4727931535F556D38586B5DA2BF9CC71F98EBAAC0474869220D5D54AE46F61E019BE7DF
                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                    Preview:2024-10-25 14:57:37.2770 None Debug {"content":"4c92894c8e9d633ffb999dba3906aeb52e2da6a1a5c70373fe5a020b98a7d582825a9768c9953ee1d51d8bafa9a29dd98ff564f571e42cda50bc2a1f75e5dd300cb8d7b916a477604f69416b666d3243a548f777dcc16bb59499c93099722a22b2ad47b7fad7486f2df29e66dff55b0f526b722d7a227e21093f1a9a6d9772a8532db4bd3236f09e60d640a950dcf3fd","model":0,"level":2,"function_name":"a2a4498e17ca0654","account_id":"0","app_ver":"1.2.1.0","event_time":1729882657}..2024-10-25 14:57:37.2770 None Debug {"content":"4c92894c8e9d633ffb999dba3906aeb52e2da6a1a5c70373bc2b64fc780b3c803af67a230bd15bd7","model":0,"level":2,"function_name":"a2a4498e17ca0654","account_id":"0","app_ver":"1.2.1.0","event_time":1729882657}..
                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files (x86)\AirDroid Cast\AirDroidCast.exe
                                                                                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (454), with CRLF line terminators
                                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):704
                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):4.81802536427461
                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:12:H0YvZS3DU0Qk/23iMZ752+dQwS+d/iIK6Gg3Ahj/0YvZgxdAhh6Gg3Ahjv:zSjQ93/djSI/iFi3i7gxdwi3iv
                                                                                                                                                                                                                                                                                                                                                                    MD5:CDF4F94E9008106EC40FA10B34109D9D
                                                                                                                                                                                                                                                                                                                                                                    SHA1:4FD2F59615F1DD64C8EB1AB078FA18187F877796
                                                                                                                                                                                                                                                                                                                                                                    SHA-256:0A46804230429385425405FE92C4DE414222801313A17DB2EAA761B1C86F2A81
                                                                                                                                                                                                                                                                                                                                                                    SHA-512:3F2959751FC350251081689C93AE15C42F771BF303984CE29B16B406C2E4B0208D015E9C9E962FF1C98AE218134F462EAA58320E51EF93122FFAA79A7F30D4E2
                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                    Preview:2024-11-16 02:34:34.8901 None Debug {"content":"4c92894c8e9d633ffb999dba3906aeb52e2da6a1a5c70373fe5a020b98a7d582825a9768c9953ee1d51d8bafa9a29dd98ff564f571e42cda50bc2a1f75e5dd300cb8d7b916a477604f69416b666d3243a548f777dcc16bb59499c93099722a22b2ad47b7fad7486f2df29e66dff55b0f526b722d7a227e21093f1a9a6d9772a8532db4bd3236f09e60d640a950dcf3fd","model":0,"level":2,"function_name":"a2a4498e17ca0654","account_id":"0","app_ver":"1.2.1.0","event_time":1731742475}..2024-11-16 02:34:34.8901 None Debug {"content":"4c92894c8e9d633ffb999dba3906aeb52e2da6a1a5c70373bc2b64fc780b3c803af67a230bd15bd7","model":0,"level":2,"function_name":"a2a4498e17ca0654","account_id":"0","app_ver":"1.2.1.0","event_time":1731742475}..
                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files (x86)\AirDroid Cast\AirDroidCast.exe
                                                                                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (454), with CRLF line terminators
                                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):704
                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):4.822371055811762
                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:12:0vvZS3DU0Qk/23iMZ752+dQwS+d/iIK6Gg3AhnvvZgxdAhh6Gg3AhY:0ZSjQ93/djSI/iFi34Zgxdwi3z
                                                                                                                                                                                                                                                                                                                                                                    MD5:6CD44428A5F1B4391B7C749B17616919
                                                                                                                                                                                                                                                                                                                                                                    SHA1:64F66D638ED6A0074A79FEC03C7D908BEC876509
                                                                                                                                                                                                                                                                                                                                                                    SHA-256:F036AEAE2344BAE2F8F321A0702BCD76B39C976BE69BD1E96F83531A146832DC
                                                                                                                                                                                                                                                                                                                                                                    SHA-512:E0012884A2B9782B684489BAA0FA19BD324E4B5E037B6382D5ACF8CF8596C3E2690BDB40167CFF6D176C9EFF07A43D31A986DA44CF6F247C1C169916A0B32D44
                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                    Preview:2024-11-18 06:47:30.8489 None Debug {"content":"4c92894c8e9d633ffb999dba3906aeb52e2da6a1a5c70373fe5a020b98a7d582825a9768c9953ee1d51d8bafa9a29dd98ff564f571e42cda50bc2a1f75e5dd300cb8d7b916a477604f69416b666d3243a548f777dcc16bb59499c93099722a22b2ad47b7fad7486f2df29e66dff55b0f526b722d7a227e21093f1a9a6d9772a8532db4bd3236f09e60d640a950dcf3fd","model":0,"level":2,"function_name":"a2a4498e17ca0654","account_id":"0","app_ver":"1.2.1.0","event_time":1731930451}..2024-11-18 06:47:30.8489 None Debug {"content":"4c92894c8e9d633ffb999dba3906aeb52e2da6a1a5c70373bc2b64fc780b3c803af67a230bd15bd7","model":0,"level":2,"function_name":"a2a4498e17ca0654","account_id":"0","app_ver":"1.2.1.0","event_time":1731930451}..
                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files (x86)\AirDroid Cast\AirDroidCast.exe
                                                                                                                                                                                                                                                                                                                                                                    File Type:CSV text
                                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):1408
                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):4.812999749889759
                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:24:9sSjQ93/djSI/iFi3Ngxdwi3qMCSjQ93/djSI/iFi3IyCgxdwi34:/jQtdjSIaFiWwiaMHjQtdjSIaFiYy7wX
                                                                                                                                                                                                                                                                                                                                                                    MD5:8A0FAA6058E2BC7D49589BD271F8CE40
                                                                                                                                                                                                                                                                                                                                                                    SHA1:AF697401A6738452EEC1C9A63B36D9993B8FC009
                                                                                                                                                                                                                                                                                                                                                                    SHA-256:F7CA3A728CB6589886D89BE4AB45206A6342B9EC75D8D47FB106A6852B7C2724
                                                                                                                                                                                                                                                                                                                                                                    SHA-512:87690C384E132ADBD6966768577C55CEEEDA14CF6B7745355481E392E75FC9597312C7D3C64197CE15E45B62B8C41A81284564D4CE8106B2ED7A6E55A7186127
                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                    Preview:2024-11-25 17:09:33.1740 None Debug {"content":"4c92894c8e9d633ffb999dba3906aeb52e2da6a1a5c70373fe5a020b98a7d582825a9768c9953ee1d51d8bafa9a29dd98ff564f571e42cda50bc2a1f75e5dd300cb8d7b916a477604f69416b666d3243a548f777dcc16bb59499c93099722a22b2ad47b7fad7486f2df29e66dff55b0f526b722d7a227e21093f1a9a6d9772a8532db4bd3236f09e60d640a950dcf3fd","model":0,"level":2,"function_name":"a2a4498e17ca0654","account_id":"0","app_ver":"1.2.1.0","event_time":1732572573}..2024-11-25 17:09:36.2349 None Debug {"content":"4c92894c8e9d633ffb999dba3906aeb52e2da6a1a5c70373bc2b64fc780b3c803af67a230bd15bd7","model":0,"level":2,"function_name":"a2a4498e17ca0654","account_id":"0","app_ver":"1.2.1.0","event_time":1732572576}..2024-11-25 17:11:02.1487 None Debug {"content":"4c92894c8e9d633ffb999dba3906aeb52e2da6a1a5c70373fe5a020b98a7d582825a9768c9953ee1d51d8bafa9a29dd98ff564f571e42cda50bc2a1f75e5dd300cb8d7b916a477604f69416b666d3243a548f777dcc16bb59499c93099722a22b2ad47b7fad7486f2df29e66dff55b0f526b722d7a227e21093f1a9a
                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files (x86)\AirDroid Cast\AirDroidCast.exe
                                                                                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (454), with CRLF line terminators
                                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):704
                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):4.8164219272462985
                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:12:hvZS3DU0Qk/23iMZ752+dQwS+d/iIK6Gg3AhsxvFzvZgxdAhh6Gg3Ahsxvn:7SjQ93/djSI/iFi33xtdgxdwi33xv
                                                                                                                                                                                                                                                                                                                                                                    MD5:328FEA0A9166CA2F8B96DA4E64A21B79
                                                                                                                                                                                                                                                                                                                                                                    SHA1:BB7C5FEBF02757BDB734CD275FACCCDAEC3BA812
                                                                                                                                                                                                                                                                                                                                                                    SHA-256:B11E09AEF3B8052C7B9B19286D84F6B41FB91A2056E91524370B41DC3953517C
                                                                                                                                                                                                                                                                                                                                                                    SHA-512:409CA197478345186702BC082E249797CA85B61E80215145FB8D3C4D98816B11B030291F87019D78DF1B86EFD5EDEAA74FBD73740EC8F26350C6789AC6942044
                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                    Preview:2024-11-28 13:57:16.1955 None Debug {"content":"4c92894c8e9d633ffb999dba3906aeb52e2da6a1a5c70373fe5a020b98a7d582825a9768c9953ee1d51d8bafa9a29dd98ff564f571e42cda50bc2a1f75e5dd300cb8d7b916a477604f69416b666d3243a548f777dcc16bb59499c93099722a22b2ad47b7fad7486f2df29e66dff55b0f526b722d7a227e21093f1a9a6d9772a8532db4bd3236f09e60d640a950dcf3fd","model":0,"level":2,"function_name":"a2a4498e17ca0654","account_id":"0","app_ver":"1.2.1.0","event_time":1732820236}..2024-11-28 13:57:16.1955 None Debug {"content":"4c92894c8e9d633ffb999dba3906aeb52e2da6a1a5c70373bc2b64fc780b3c803af67a230bd15bd7","model":0,"level":2,"function_name":"a2a4498e17ca0654","account_id":"0","app_ver":"1.2.1.0","event_time":1732820236}..
                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files (x86)\AirDroid Cast\AirDroidCast.exe
                                                                                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (454), with CRLF line terminators
                                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):704
                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):4.813083961391602
                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:12:lavZS3DU0Qk/23iMZ752+dQwS+d/iIK6Gg3AhM8CGavZgxdAhh6Gg3AhM8Cy:lQSjQ93/djSI/iFi3V8RQgxdwi3V87
                                                                                                                                                                                                                                                                                                                                                                    MD5:8027116D8FDE962CA73E85B075BA2F2A
                                                                                                                                                                                                                                                                                                                                                                    SHA1:CC2575AA833FEDAA608A394B36B9A5824E040E38
                                                                                                                                                                                                                                                                                                                                                                    SHA-256:3C066C648192D58B3786F03524E13489EC262ED55CFDC5A54CAC620BFE94307A
                                                                                                                                                                                                                                                                                                                                                                    SHA-512:F7B1C172B5D0DEE033A412D7B4298CAC75B91EFF5C68FAC4A8486E045C75EC5DA7121A8543CF65CC68983F0AA4E478FBDCDFAC2916F5421CF09332A1249453D7
                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                    Preview:2024-12-01 02:41:39.3091 None Debug {"content":"4c92894c8e9d633ffb999dba3906aeb52e2da6a1a5c70373fe5a020b98a7d582825a9768c9953ee1d51d8bafa9a29dd98ff564f571e42cda50bc2a1f75e5dd300cb8d7b916a477604f69416b666d3243a548f777dcc16bb59499c93099722a22b2ad47b7fad7486f2df29e66dff55b0f526b722d7a227e21093f1a9a6d9772a8532db4bd3236f09e60d640a950dcf3fd","model":0,"level":2,"function_name":"a2a4498e17ca0654","account_id":"0","app_ver":"1.2.1.0","event_time":1733038899}..2024-12-01 02:41:39.3091 None Debug {"content":"4c92894c8e9d633ffb999dba3906aeb52e2da6a1a5c70373bc2b64fc780b3c803af67a230bd15bd7","model":0,"level":2,"function_name":"a2a4498e17ca0654","account_id":"0","app_ver":"1.2.1.0","event_time":1733038899}..
                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files (x86)\AirDroid Cast\AirDroidCast.exe
                                                                                                                                                                                                                                                                                                                                                                    File Type:CSV text
                                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):1408
                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):4.818594382959794
                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:24:l9U2sSjQ93/djSI/iFi3VY+9U2sgxdwi3VY+9U2sSjQ93/djSI/iFi3VY+9U2sgH:8SjQtdjSIaFieUwieSjQtdjSIaFieUwK
                                                                                                                                                                                                                                                                                                                                                                    MD5:23373B2F068DC8ADD9767DEBD358F1DB
                                                                                                                                                                                                                                                                                                                                                                    SHA1:E6ED201A33C21D5D822421BF762CC7A154757EC3
                                                                                                                                                                                                                                                                                                                                                                    SHA-256:AFAFE2EA9901F9F62045852E152B5D43F044FE238129C4B4A26055ED3FBF884B
                                                                                                                                                                                                                                                                                                                                                                    SHA-512:C0330EB13B20D0CF2B6BBE736134824A45F743A7911BC843F52CAFD2ECA4AC7A1F6BAE5C910521F5CACA73B0CDEBBBC95C4B3E023D2035493E8A66B3C11FE888
                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                    Preview:2024-12-07 18:43:04.3740 None Debug {"content":"4c92894c8e9d633ffb999dba3906aeb52e2da6a1a5c70373fe5a020b98a7d582825a9768c9953ee1d51d8bafa9a29dd98ff564f571e42cda50bc2a1f75e5dd300cb8d7b916a477604f69416b666d3243a548f777dcc16bb59499c93099722a22b2ad47b7fad7486f2df29e66dff55b0f526b722d7a227e21093f1a9a6d9772a8532db4bd3236f09e60d640a950dcf3fd","model":0,"level":2,"function_name":"a2a4498e17ca0654","account_id":"0","app_ver":"1.2.1.0","event_time":1733614984}..2024-12-07 18:43:04.3740 None Debug {"content":"4c92894c8e9d633ffb999dba3906aeb52e2da6a1a5c70373bc2b64fc780b3c803af67a230bd15bd7","model":0,"level":2,"function_name":"a2a4498e17ca0654","account_id":"0","app_ver":"1.2.1.0","event_time":1733614984}..2024-12-07 18:43:04.3740 None Debug {"content":"4c92894c8e9d633ffb999dba3906aeb52e2da6a1a5c70373fe5a020b98a7d582825a9768c9953ee1d51d8bafa9a29dd98ff564f571e42cda50bc2a1f75e5dd300cb8d7b916a477604f69416b666d3243a548f777dcc16bb59499c93099722a22b2ad47b7fad7486f2df29e66dff55b0f526b722d7a227e21093f1a9a
                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files (x86)\AirDroid Cast\AirDroidCast.exe
                                                                                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (454), with CRLF line terminators
                                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):704
                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):4.814572881942841
                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:12:ltyvZS3DU0Qk/23iMZ752+dQwS+d/iIK6Gg3AhMXVtyvZgxdAhh6Gg3AhMn:lWSjQ93/djSI/iFi3VXVWgxdwi3Vn
                                                                                                                                                                                                                                                                                                                                                                    MD5:994D51F40D9E6750415AFA5F3E6EA721
                                                                                                                                                                                                                                                                                                                                                                    SHA1:EEF3C17634524590A0D4A0CAE3B8ED83F34231D2
                                                                                                                                                                                                                                                                                                                                                                    SHA-256:35F06E02A4EBC1270910DD8FED613DA9285D526E65811F5444E31D5A567853F7
                                                                                                                                                                                                                                                                                                                                                                    SHA-512:FCB23F76503E2495E67D495426AB708A5C42B9278A0BEF1BF10FC9F5D0937A530949EEA916DAEAC499571F299E42C9CD1567561425419C5581A2239732ABF9CA
                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                    Preview:2024-12-10 04:01:28.7693 None Debug {"content":"4c92894c8e9d633ffb999dba3906aeb52e2da6a1a5c70373fe5a020b98a7d582825a9768c9953ee1d51d8bafa9a29dd98ff564f571e42cda50bc2a1f75e5dd300cb8d7b916a477604f69416b666d3243a548f777dcc16bb59499c93099722a22b2ad47b7fad7486f2df29e66dff55b0f526b722d7a227e21093f1a9a6d9772a8532db4bd3236f09e60d640a950dcf3fd","model":0,"level":2,"function_name":"a2a4498e17ca0654","account_id":"0","app_ver":"1.2.1.0","event_time":1733821289}..2024-12-10 04:01:28.7693 None Debug {"content":"4c92894c8e9d633ffb999dba3906aeb52e2da6a1a5c70373bc2b64fc780b3c803af67a230bd15bd7","model":0,"level":2,"function_name":"a2a4498e17ca0654","account_id":"0","app_ver":"1.2.1.0","event_time":1733821289}..
                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files (x86)\AirDroid Cast\AirDroidCast.exe
                                                                                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (454), with CRLF line terminators
                                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):704
                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):4.815356064402018
                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:12:lZs0mvZS3DU0Qk/23iMZ752+dQwS+d/iIK6Gg3AhznzZs0mvZgxdAhh6Gg3AhzV:lZs1SjQ93/djSI/iFi3GzZs1gxdwi3GV
                                                                                                                                                                                                                                                                                                                                                                    MD5:C3A19DAC512250AA69073581AF6AEBA8
                                                                                                                                                                                                                                                                                                                                                                    SHA1:E1CD06F7F14DE0A4FE497961AF46C1FD1305CAE2
                                                                                                                                                                                                                                                                                                                                                                    SHA-256:2B9EE6FBC45D5ABC4A318B1B32EC782DF5FE0F00ABCBF72B29671F4030DA2275
                                                                                                                                                                                                                                                                                                                                                                    SHA-512:879F2846A983B8EDB74D7A8905D826A098B3893649F9F77A756B218454610BEAA54677DC452B0D600496E02C62587F0047A552685262A07E41E8106E59301289
                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                    Preview:2024-12-13 02:14:13.6660 None Debug {"content":"4c92894c8e9d633ffb999dba3906aeb52e2da6a1a5c70373fe5a020b98a7d582825a9768c9953ee1d51d8bafa9a29dd98ff564f571e42cda50bc2a1f75e5dd300cb8d7b916a477604f69416b666d3243a548f777dcc16bb59499c93099722a22b2ad47b7fad7486f2df29e66dff55b0f526b722d7a227e21093f1a9a6d9772a8532db4bd3236f09e60d640a950dcf3fd","model":0,"level":2,"function_name":"a2a4498e17ca0654","account_id":"0","app_ver":"1.2.1.0","event_time":1734074054}..2024-12-13 02:14:13.6660 None Debug {"content":"4c92894c8e9d633ffb999dba3906aeb52e2da6a1a5c70373bc2b64fc780b3c803af67a230bd15bd7","model":0,"level":2,"function_name":"a2a4498e17ca0654","account_id":"0","app_ver":"1.2.1.0","event_time":1734074054}..
                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files (x86)\AirDroid Cast\AirDroidCast.exe
                                                                                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (454), with CRLF line terminators
                                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):704
                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):4.814766587498923
                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:12:lNUnvZS3DU0Qk/23iMZ752+dQwS+d/iIK6Gg3AhwkNhvZgxdAhh6Gg3AhwA:lNURSjQ93/djSI/iFi3cN7gxdwi3Y
                                                                                                                                                                                                                                                                                                                                                                    MD5:3F7C520B7C93DD0CE6B8B3D405428865
                                                                                                                                                                                                                                                                                                                                                                    SHA1:EAE8FEA2BF8F68EF2D14E94145BEDB76E2504D1E
                                                                                                                                                                                                                                                                                                                                                                    SHA-256:7C73C48049875A8449429F66172086D748A9A71C5C05CEF1E0C7C509559B90D9
                                                                                                                                                                                                                                                                                                                                                                    SHA-512:DB88833269189E92D6113F61858101784DF42F3F9DDC5E3E7561914F897DA76E73296D02844B2136C019584C3B7DEF78BD0290D4FFDC189B67FBE34B9325CA80
                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                    Preview:2024-12-15 17:40:40.9837 None Debug {"content":"4c92894c8e9d633ffb999dba3906aeb52e2da6a1a5c70373fe5a020b98a7d582825a9768c9953ee1d51d8bafa9a29dd98ff564f571e42cda50bc2a1f75e5dd300cb8d7b916a477604f69416b666d3243a548f777dcc16bb59499c93099722a22b2ad47b7fad7486f2df29e66dff55b0f526b722d7a227e21093f1a9a6d9772a8532db4bd3236f09e60d640a950dcf3fd","model":0,"level":2,"function_name":"a2a4498e17ca0654","account_id":"0","app_ver":"1.2.1.0","event_time":1734302441}..2024-12-15 17:40:40.9993 None Debug {"content":"4c92894c8e9d633ffb999dba3906aeb52e2da6a1a5c70373bc2b64fc780b3c803af67a230bd15bd7","model":0,"level":2,"function_name":"a2a4498e17ca0654","account_id":"0","app_ver":"1.2.1.0","event_time":1734302441}..
                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files (x86)\AirDroid Cast\AirDroidCast.exe
                                                                                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (454), with CRLF line terminators
                                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):704
                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):4.820329601866321
                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:12:l/96+vZS3DU0Qk/23iMZ752+dQwS+d/iIK6Gg3Ah2+z/96+vZgxdAhh6Gg3Ah2+V:l/gESjQ93/djSI/iFi3Kz/gEgxdwi3KV
                                                                                                                                                                                                                                                                                                                                                                    MD5:A88B3ABBAD0F24A90ADFF3841C4EF1E0
                                                                                                                                                                                                                                                                                                                                                                    SHA1:9177921F27EDA0D0078A5B461A2B0AE55F41F261
                                                                                                                                                                                                                                                                                                                                                                    SHA-256:853C79EE3DA98B09CA49FB12BA2ABD1A47611642FB4FAA26094BC75808C873A1
                                                                                                                                                                                                                                                                                                                                                                    SHA-512:F94B31E6BEB52453BCCC4C6531D7AFCEDF99B29B1A4C8D6998A16797F48E3CE2594FBC074A512C8981BE7ECF694E57E6DF7B389A6EADC33778D2181C6F94931C
                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                    Preview:2024-12-18 11:03:20.8507 None Debug {"content":"4c92894c8e9d633ffb999dba3906aeb52e2da6a1a5c70373fe5a020b98a7d582825a9768c9953ee1d51d8bafa9a29dd98ff564f571e42cda50bc2a1f75e5dd300cb8d7b916a477604f69416b666d3243a548f777dcc16bb59499c93099722a22b2ad47b7fad7486f2df29e66dff55b0f526b722d7a227e21093f1a9a6d9772a8532db4bd3236f09e60d640a950dcf3fd","model":0,"level":2,"function_name":"a2a4498e17ca0654","account_id":"0","app_ver":"1.2.1.0","event_time":1734537801}..2024-12-18 11:03:20.8507 None Debug {"content":"4c92894c8e9d633ffb999dba3906aeb52e2da6a1a5c70373bc2b64fc780b3c803af67a230bd15bd7","model":0,"level":2,"function_name":"a2a4498e17ca0654","account_id":"0","app_ver":"1.2.1.0","event_time":1734537801}..
                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files (x86)\AirDroid Cast\AirDroidCast.exe
                                                                                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (454), with CRLF line terminators
                                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):704
                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):4.813363654117094
                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:12:lOavZS3DU0Qk/23iMZ752+dQwS+d/iIK6Gg3AhGHVOavZgxdAhh6Gg3AhGa:lZSjQ93/djSI/iFi3J1Zgxdwi3Ja
                                                                                                                                                                                                                                                                                                                                                                    MD5:5DDBD8B633E9B7BC8DB1F39AD056E1EA
                                                                                                                                                                                                                                                                                                                                                                    SHA1:777312BAEDEFE8BEC4F7AB9CDD7B49E99CB4A207
                                                                                                                                                                                                                                                                                                                                                                    SHA-256:03D0A88B5A1435FA5FA4014072ACE548276810278414C72AABDB87385030804E
                                                                                                                                                                                                                                                                                                                                                                    SHA-512:5B11907B6E8F3F78106313A6217654CDF9F147B9B2822ACFBFD371B6C3344B3D14DB26EF58A0068E39C39C859B20BD61D07CCBE34E083FFC3B0B75961BB01C61
                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                    Preview:2024-12-21 11:06:49.1638 None Debug {"content":"4c92894c8e9d633ffb999dba3906aeb52e2da6a1a5c70373fe5a020b98a7d582825a9768c9953ee1d51d8bafa9a29dd98ff564f571e42cda50bc2a1f75e5dd300cb8d7b916a477604f69416b666d3243a548f777dcc16bb59499c93099722a22b2ad47b7fad7486f2df29e66dff55b0f526b722d7a227e21093f1a9a6d9772a8532db4bd3236f09e60d640a950dcf3fd","model":0,"level":2,"function_name":"a2a4498e17ca0654","account_id":"0","app_ver":"1.2.1.0","event_time":1734797206}..2024-12-21 11:06:49.1638 None Debug {"content":"4c92894c8e9d633ffb999dba3906aeb52e2da6a1a5c70373bc2b64fc780b3c803af67a230bd15bd7","model":0,"level":2,"function_name":"a2a4498e17ca0654","account_id":"0","app_ver":"1.2.1.0","event_time":1734797209}..
                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files (x86)\AirDroid Cast\AirDroidCast.exe
                                                                                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (454), with CRLF line terminators
                                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):704
                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):4.811358046613758
                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:12:lNOcCvZS3DU0Qk/23iMZ752+dQwS+d/iIK6Gg3AhmXzNOcCvZgxdAhh6Gg3Ahg:lNOjSjQ93/djSI/iFi31XzNOjgxdwi3X
                                                                                                                                                                                                                                                                                                                                                                    MD5:070D67378A5BD671C8ED2912427E5F63
                                                                                                                                                                                                                                                                                                                                                                    SHA1:699533CFC810C8C28C758E62E162FBBD04CC4C10
                                                                                                                                                                                                                                                                                                                                                                    SHA-256:1ABC268C49662680946A941D1898F3989B97992348A2B2AA360F72A7AB5A7E4D
                                                                                                                                                                                                                                                                                                                                                                    SHA-512:DD974A79A2355C406D7900DB685B38E91F4E39B21F4AC1AE61D72555FFC0D2CD34988DAD9501C81FF22C9A676F0C8D038BA004EA8E2D5C4C61CA603DFD5574DE
                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                    Preview:2024-12-24 16:07:32.3579 None Debug {"content":"4c92894c8e9d633ffb999dba3906aeb52e2da6a1a5c70373fe5a020b98a7d582825a9768c9953ee1d51d8bafa9a29dd98ff564f571e42cda50bc2a1f75e5dd300cb8d7b916a477604f69416b666d3243a548f777dcc16bb59499c93099722a22b2ad47b7fad7486f2df29e66dff55b0f526b722d7a227e21093f1a9a6d9772a8532db4bd3236f09e60d640a950dcf3fd","model":0,"level":2,"function_name":"a2a4498e17ca0654","account_id":"0","app_ver":"1.2.1.0","event_time":1735074452}..2024-12-24 16:07:32.3579 None Debug {"content":"4c92894c8e9d633ffb999dba3906aeb52e2da6a1a5c70373bc2b64fc780b3c803af67a230bd15bd7","model":0,"level":2,"function_name":"a2a4498e17ca0654","account_id":"0","app_ver":"1.2.1.0","event_time":1735074452}..
                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files (x86)\AirDroid Cast\AirDroidCast.exe
                                                                                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (454), with CRLF line terminators
                                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):704
                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):4.811722445113867
                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:12:lC/rvZS3DU0Qk/23iMZ752+dQwS+d/iIK6Gg3AhnlC/rvZgxdAhh6Gg3Ahnn:lsSjQ93/djSI/iFi38lsgxdwi38n
                                                                                                                                                                                                                                                                                                                                                                    MD5:91DE958FECD6B37C34118A2ED1986A49
                                                                                                                                                                                                                                                                                                                                                                    SHA1:A508716E4A5BFB04B81408799AA36DDFD5CF0783
                                                                                                                                                                                                                                                                                                                                                                    SHA-256:0C00EC1C894A935F5C9F9ECE2476C62B03A1981E7C251D2321716F865F661452
                                                                                                                                                                                                                                                                                                                                                                    SHA-512:4D360AB0A969A2BE746E823F1B0241559C6BD3D79649D6D610342B66C0D6BAD1147893A0BC84D52B39B78A9FFC65BED13DB272B3CC1F6D9D60A7D01927F966A8
                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                    Preview:2024-12-27 13:08:40.7078 None Debug {"content":"4c92894c8e9d633ffb999dba3906aeb52e2da6a1a5c70373fe5a020b98a7d582825a9768c9953ee1d51d8bafa9a29dd98ff564f571e42cda50bc2a1f75e5dd300cb8d7b916a477604f69416b666d3243a548f777dcc16bb59499c93099722a22b2ad47b7fad7486f2df29e66dff55b0f526b722d7a227e21093f1a9a6d9772a8532db4bd3236f09e60d640a950dcf3fd","model":0,"level":2,"function_name":"a2a4498e17ca0654","account_id":"0","app_ver":"1.2.1.0","event_time":1735322921}..2024-12-27 13:08:40.7078 None Debug {"content":"4c92894c8e9d633ffb999dba3906aeb52e2da6a1a5c70373bc2b64fc780b3c803af67a230bd15bd7","model":0,"level":2,"function_name":"a2a4498e17ca0654","account_id":"0","app_ver":"1.2.1.0","event_time":1735322921}..
                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files (x86)\AirDroid Cast\AirDroidCast.exe
                                                                                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (454), with CRLF line terminators
                                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):704
                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):4.8102749268696074
                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:12:l5djvZS3DU0Qk/23iMZ752+dQwS+d/iIK6Gg3Ahuvl5dRmvZgxdAhh6Gg3Ahuvn:lDtSjQ93/djSI/iFi3FDGgxdwi3H
                                                                                                                                                                                                                                                                                                                                                                    MD5:67E0E897ED56138AAE61168B46D3BAB7
                                                                                                                                                                                                                                                                                                                                                                    SHA1:7B09E8CFD78145EEAB9C615EC66822819EAF69E6
                                                                                                                                                                                                                                                                                                                                                                    SHA-256:323CB830765E4479D009720FD9F390A1F09E7166BF18F771AC44F4264F52B5F6
                                                                                                                                                                                                                                                                                                                                                                    SHA-512:6E17D2A7A8E8769A45272C301F7FF7C871155BE933DA33F908AEB39DB4228B83492E675AB641B23CA6B1145A0ACA449C8244C2F504A4BE6F4EE497C96B975ACB
                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                    Preview:2024-12-30 08:25:26.9027 None Debug {"content":"4c92894c8e9d633ffb999dba3906aeb52e2da6a1a5c70373fe5a020b98a7d582825a9768c9953ee1d51d8bafa9a29dd98ff564f571e42cda50bc2a1f75e5dd300cb8d7b916a477604f69416b666d3243a548f777dcc16bb59499c93099722a22b2ad47b7fad7486f2df29e66dff55b0f526b722d7a227e21093f1a9a6d9772a8532db4bd3236f09e60d640a950dcf3fd","model":0,"level":2,"function_name":"a2a4498e17ca0654","account_id":"0","app_ver":"1.2.1.0","event_time":1735565127}..2024-12-30 08:25:26.9204 None Debug {"content":"4c92894c8e9d633ffb999dba3906aeb52e2da6a1a5c70373bc2b64fc780b3c803af67a230bd15bd7","model":0,"level":2,"function_name":"a2a4498e17ca0654","account_id":"0","app_ver":"1.2.1.0","event_time":1735565127}..
                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files (x86)\AirDroid Cast\AirDroidCast.exe
                                                                                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (454), with CRLF line terminators
                                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):704
                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):4.816487383073912
                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:12:JTsvZS3DU0Qk/23iMZ752+dQwS+d/iIK6Gg3AhqTsvZgxdAhh6Gg3Ahs:dSSjQ93/djSI/iFi3dSgxdwi3n
                                                                                                                                                                                                                                                                                                                                                                    MD5:3B1C3A75BD50EE55C9912E66F449EA6A
                                                                                                                                                                                                                                                                                                                                                                    SHA1:2546272031D2EF21C2C475963CDF3449F104C5F8
                                                                                                                                                                                                                                                                                                                                                                    SHA-256:2C657ABF8DD3E8E0A19D68A7CDB4F689B1C6B703AECDDE2460BC21480CB35F99
                                                                                                                                                                                                                                                                                                                                                                    SHA-512:AB06CECA42057D89413EA8018E933B1E1AAFF42F541768F367262C5A34F7D02C9BAA77C7A81BBA4B23A13CD92288740F0EC903B72A673516183D40EB64A2686C
                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                    Preview:2025-01-02 20:44:33.0664 None Debug {"content":"4c92894c8e9d633ffb999dba3906aeb52e2da6a1a5c70373fe5a020b98a7d582825a9768c9953ee1d51d8bafa9a29dd98ff564f571e42cda50bc2a1f75e5dd300cb8d7b916a477604f69416b666d3243a548f777dcc16bb59499c93099722a22b2ad47b7fad7486f2df29e66dff55b0f526b722d7a227e21093f1a9a6d9772a8532db4bd3236f09e60d640a950dcf3fd","model":0,"level":2,"function_name":"a2a4498e17ca0654","account_id":"0","app_ver":"1.2.1.0","event_time":1735868673}..2025-01-02 20:44:33.0664 None Debug {"content":"4c92894c8e9d633ffb999dba3906aeb52e2da6a1a5c70373bc2b64fc780b3c803af67a230bd15bd7","model":0,"level":2,"function_name":"a2a4498e17ca0654","account_id":"0","app_ver":"1.2.1.0","event_time":1735868673}..
                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files (x86)\AirDroid Cast\AirDroidCast.exe
                                                                                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (454), with CRLF line terminators
                                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):704
                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):4.813947608099011
                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:12:evZS3DU0Qk/23iMZ752+dQwS+d/iIK6Gg3Ah7YvZgxdAhh6Gg3Ahx:kSjQ93/djSI/iFi3yegxdwi3W
                                                                                                                                                                                                                                                                                                                                                                    MD5:575B22DC0D7136F38262997C411B3A28
                                                                                                                                                                                                                                                                                                                                                                    SHA1:033A197618D6C7728D0C3E6607665AD6F3FA5F48
                                                                                                                                                                                                                                                                                                                                                                    SHA-256:340A4C287735D05A86C605A8C9D77A3418F17D5FD839B5CC3FB5D6B7AA672F7C
                                                                                                                                                                                                                                                                                                                                                                    SHA-512:0E1D9B2D3194F592B70A37A07549CF38B5737F17968A6011B1C4200986BE051EE7ECFF9F50FD47BABB493D6EE33E7F8E92C9492A78CAAC71D0A92F8167F132CE
                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                    Preview:2025-01-06 10:18:52.1271 None Debug {"content":"4c92894c8e9d633ffb999dba3906aeb52e2da6a1a5c70373fe5a020b98a7d582825a9768c9953ee1d51d8bafa9a29dd98ff564f571e42cda50bc2a1f75e5dd300cb8d7b916a477604f69416b666d3243a548f777dcc16bb59499c93099722a22b2ad47b7fad7486f2df29e66dff55b0f526b722d7a227e21093f1a9a6d9772a8532db4bd3236f09e60d640a950dcf3fd","model":0,"level":2,"function_name":"a2a4498e17ca0654","account_id":"0","app_ver":"1.2.1.0","event_time":1736176732}..2025-01-06 10:18:52.1271 None Debug {"content":"4c92894c8e9d633ffb999dba3906aeb52e2da6a1a5c70373bc2b64fc780b3c803af67a230bd15bd7","model":0,"level":2,"function_name":"a2a4498e17ca0654","account_id":"0","app_ver":"1.2.1.0","event_time":1736176732}..
                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files (x86)\AirDroid Cast\AirDroidCast.exe
                                                                                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (454), with CRLF line terminators
                                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):704
                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):4.811098461620802
                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:12:MvZS3DU0Qk/23iMZ752+dQwS+d/iIK6Gg3AhI6GyvZgxdAhh6Gg3AhIUy:ySjQ93/djSI/iFi3UGogxdwi36y
                                                                                                                                                                                                                                                                                                                                                                    MD5:BDA1495706C89F87FAABB177B733AE58
                                                                                                                                                                                                                                                                                                                                                                    SHA1:9438EC0D943D8EDE8AD319E01C514CB2305749E0
                                                                                                                                                                                                                                                                                                                                                                    SHA-256:BB4334AFA2D4BB12F54F01348C46AF228B7D90053239E8170C6972B2A7CD0B07
                                                                                                                                                                                                                                                                                                                                                                    SHA-512:AD0B4B4CD2DB3ADF05AD1658192DD211CA947543378B5EC29FAA096BB725E3AA9B90F86136717A6D0CC400B26FE3F08A6B41597061E367B3E913BD8196746219
                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                    Preview:2025-01-16 21:12:28.6100 None Debug {"content":"4c92894c8e9d633ffb999dba3906aeb52e2da6a1a5c70373fe5a020b98a7d582825a9768c9953ee1d51d8bafa9a29dd98ff564f571e42cda50bc2a1f75e5dd300cb8d7b916a477604f69416b666d3243a548f777dcc16bb59499c93099722a22b2ad47b7fad7486f2df29e66dff55b0f526b722d7a227e21093f1a9a6d9772a8532db4bd3236f09e60d640a950dcf3fd","model":0,"level":2,"function_name":"a2a4498e17ca0654","account_id":"0","app_ver":"1.2.1.0","event_time":1737079949}..2025-01-16 21:12:31.6773 None Debug {"content":"4c92894c8e9d633ffb999dba3906aeb52e2da6a1a5c70373bc2b64fc780b3c803af67a230bd15bd7","model":0,"level":2,"function_name":"a2a4498e17ca0654","account_id":"0","app_ver":"1.2.1.0","event_time":1737079952}..
                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files (x86)\AirDroid Cast\AirDroidCast.exe
                                                                                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (454), with CRLF line terminators
                                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):704
                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):4.810070689887762
                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:12:WCvZS3DU0Qk/23iMZ752+dQwS+d/iIK6Gg3AhIjvZgxdAhh6Gg3AhIx:WYSjQ93/djSI/iFi3Hgxdwi3T
                                                                                                                                                                                                                                                                                                                                                                    MD5:561DDD19FEE034C2DAB649E9A8E0AAF2
                                                                                                                                                                                                                                                                                                                                                                    SHA1:DE1FC7BCF211B4D8CB1E1B311D0E24A71DAB1D98
                                                                                                                                                                                                                                                                                                                                                                    SHA-256:5ECF2B2E030811DB7222AB09052C21D32AE8A6EDCF9DC8A4E1FE19D6AD5C7D88
                                                                                                                                                                                                                                                                                                                                                                    SHA-512:1926E7BB3E7BBEC9D12D268BD85F6B791FB23C056F5A435D6D0B176EADDE7788084F84A79F3422A8066CE5FA07129EA4292C74037A55C22196A9796E9BC9AD54
                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                    Preview:2025-01-20 12:49:00.0065 None Debug {"content":"4c92894c8e9d633ffb999dba3906aeb52e2da6a1a5c70373fe5a020b98a7d582825a9768c9953ee1d51d8bafa9a29dd98ff564f571e42cda50bc2a1f75e5dd300cb8d7b916a477604f69416b666d3243a548f777dcc16bb59499c93099722a22b2ad47b7fad7486f2df29e66dff55b0f526b722d7a227e21093f1a9a6d9772a8532db4bd3236f09e60d640a950dcf3fd","model":0,"level":2,"function_name":"a2a4498e17ca0654","account_id":"0","app_ver":"1.2.1.0","event_time":1737395337}..2025-01-20 12:49:00.0667 None Debug {"content":"4c92894c8e9d633ffb999dba3906aeb52e2da6a1a5c70373bc2b64fc780b3c803af67a230bd15bd7","model":0,"level":2,"function_name":"a2a4498e17ca0654","account_id":"0","app_ver":"1.2.1.0","event_time":1737395340}..
                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files (x86)\AirDroid Cast\AirDroidCast.exe
                                                                                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (454), with CRLF line terminators
                                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):704
                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):4.810023810473917
                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:12:+HOvvZS3DU0Qk/23iMZ752+dQwS+d/iIK6Gg3AhIg8HOvvZgxdAhh6Gg3AhIg:KOZSjQ93/djSI/iFi3KkOZgxdwi3e
                                                                                                                                                                                                                                                                                                                                                                    MD5:09A950E5026FCA7ECF807A3AA9A04AFB
                                                                                                                                                                                                                                                                                                                                                                    SHA1:4D1B05E191A0ABF2234A704B39B2F485DBC1C250
                                                                                                                                                                                                                                                                                                                                                                    SHA-256:B63E4C8ABE38D8D9E3A714037913AF6262872E31C3394539C31EBE252140681D
                                                                                                                                                                                                                                                                                                                                                                    SHA-512:9B83438A176F20D4478E8B22D570AD533203BA31C009447A306654FB2FD1D6C9A65A201C2FBF6760A586797F19B18788A8F4B19EAF4D9A328C872A8F8A71B764
                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                    Preview:2025-01-25 07:21:51.5726 None Debug {"content":"4c92894c8e9d633ffb999dba3906aeb52e2da6a1a5c70373fe5a020b98a7d582825a9768c9953ee1d51d8bafa9a29dd98ff564f571e42cda50bc2a1f75e5dd300cb8d7b916a477604f69416b666d3243a548f777dcc16bb59499c93099722a22b2ad47b7fad7486f2df29e66dff55b0f526b722d7a227e21093f1a9a6d9772a8532db4bd3236f09e60d640a950dcf3fd","model":0,"level":2,"function_name":"a2a4498e17ca0654","account_id":"0","app_ver":"1.2.1.0","event_time":1737807712}..2025-01-25 07:21:51.5726 None Debug {"content":"4c92894c8e9d633ffb999dba3906aeb52e2da6a1a5c70373bc2b64fc780b3c803af67a230bd15bd7","model":0,"level":2,"function_name":"a2a4498e17ca0654","account_id":"0","app_ver":"1.2.1.0","event_time":1737807712}..
                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files (x86)\AirDroid Cast\AirDroidCast.exe
                                                                                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (454), with CRLF line terminators
                                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):704
                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):4.817793135652812
                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:12:3vZS3DU0Qk/23iMZ752+dQwS+d/iIK6Gg3AhrvZgxdAhh6Gg3Ahz:BSjQ93/djSI/iFi3egxdwi3o
                                                                                                                                                                                                                                                                                                                                                                    MD5:2B9C3D02762909D477587B9095F6EAAD
                                                                                                                                                                                                                                                                                                                                                                    SHA1:523DB7B894CF3456865E21DA81F80E87B78D61FB
                                                                                                                                                                                                                                                                                                                                                                    SHA-256:4E4D249DC0270D2A6972BEA726848014B3AE1DDB0A824F7C842D68B7A034CA20
                                                                                                                                                                                                                                                                                                                                                                    SHA-512:F378470E8F3890B5B066569D72188F66F0CC83806352C74209811A1EA3A45DAD5628D9DAB20684C844FD2564A22314D28A1D7BD2AF863A7C9D69C91B50A6CF72
                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                    Preview:2025-01-28 15:16:00.6866 None Debug {"content":"4c92894c8e9d633ffb999dba3906aeb52e2da6a1a5c70373fe5a020b98a7d582825a9768c9953ee1d51d8bafa9a29dd98ff564f571e42cda50bc2a1f75e5dd300cb8d7b916a477604f69416b666d3243a548f777dcc16bb59499c93099722a22b2ad47b7fad7486f2df29e66dff55b0f526b722d7a227e21093f1a9a6d9772a8532db4bd3236f09e60d640a950dcf3fd","model":0,"level":2,"function_name":"a2a4498e17ca0654","account_id":"0","app_ver":"1.2.1.0","event_time":1738095361}..2025-01-28 15:16:00.6866 None Debug {"content":"4c92894c8e9d633ffb999dba3906aeb52e2da6a1a5c70373bc2b64fc780b3c803af67a230bd15bd7","model":0,"level":2,"function_name":"a2a4498e17ca0654","account_id":"0","app_ver":"1.2.1.0","event_time":1738095361}..
                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files (x86)\AirDroid Cast\AirDroidCast.exe
                                                                                                                                                                                                                                                                                                                                                                    File Type:Unicode text, UTF-8 (with BOM) text, with CRLF line terminators
                                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):240
                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):4.842947045585288
                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:3:RUVoS8lOJRAdiiEHRRSfyqdVfVyDPepD/dIUyYMDpdAUl9g0ZHdqIp+bHvtI0AJp:GElOJiinIx3NyDkDoAs6G9qievuJwOb
                                                                                                                                                                                                                                                                                                                                                                    MD5:8AA846F4250D39A16D9C2009270E929B
                                                                                                                                                                                                                                                                                                                                                                    SHA1:E20A96ED1DCC8C622DDCDDEF5AD280ADA95CE9FD
                                                                                                                                                                                                                                                                                                                                                                    SHA-256:DA9BA6C0AFCE7185963C9BAC8F5E8E4051F2070664F2C8E28F0686ED382725B1
                                                                                                                                                                                                                                                                                                                                                                    SHA-512:EBAAA4ADBFC8CE6B410D7DFE6977F7D8E1AD0A9CFE29D0C15519449EEF0D29632E1C5664BD360DF5AC8D98446318FB0CA6CA0C9D5A0628ADDAF53F0FE20FF959
                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                    Preview:.2024-10-07 09:57:22.0701 {"content":"b38f076ab4411a0f3acd61f1d7426004661448bcd86430106d5e1c71fcf1336e4ca5cafa385816c5cc84f4ac3f18e8e0","model":0,"level":2,"function_name":"","account_id":"0","app_ver":"1.2.1.0","event_time":1728295042}..
                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files (x86)\AirDroid Cast\AirDroidCast.exe
                                                                                                                                                                                                                                                                                                                                                                    File Type:Unicode text, UTF-8 (with BOM) text, with CRLF line terminators
                                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):111
                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.113915701250784
                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:3:RUVoSzS/UHFBmQX1JyhCc6FMNUhLVL49Am12MFuAvOAskJJy:G2CFBmVYc6FMCVL4P12MUAvvdY
                                                                                                                                                                                                                                                                                                                                                                    MD5:27083C409D3F4C56C15E410FF3FDD118
                                                                                                                                                                                                                                                                                                                                                                    SHA1:7DB1FD99D7934ADE150FC7EA3BD0CB1E3CF48B40
                                                                                                                                                                                                                                                                                                                                                                    SHA-256:022B1B052A81878D59CC11559D61238E11F3F58F9ADC4F88E94A534D51417580
                                                                                                                                                                                                                                                                                                                                                                    SHA-512:DA03F62B8EE6944CA3B47652AA67A39E253E08BDA4B49E099EF36E83EC867D852295737950028A85BF046F78073ED291C79F451356667B01492514733A11E498
                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                    Preview:.2024-10-07 05:57:21.9681 MyResource.type -> Android, Version=1.0.0.0, Culture=neutral, PublicKeyToken=null..
                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files (x86)\AirDroid Cast\AirDroidCast.exe
                                                                                                                                                                                                                                                                                                                                                                    File Type:Unicode text, UTF-8 (with BOM) text, with CRLF line terminators
                                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):281
                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.178128683714135
                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:6:G2844LolEI+WDKaJI5RXRQa1XpJGRfABDy1SJ6Dv:QeWaORXlpk1a8
                                                                                                                                                                                                                                                                                                                                                                    MD5:8D7E7F5C4B422CC1CFC564E38AA8C265
                                                                                                                                                                                                                                                                                                                                                                    SHA1:BC692798CBCCCA0495F707965D253B7820114AA8
                                                                                                                                                                                                                                                                                                                                                                    SHA-256:72715FDC02D4453EEDDB8E01451AE465B74A7A3DE7E163095EC5F74C3FFAB300
                                                                                                                                                                                                                                                                                                                                                                    SHA-512:6CF4A0F9EFD3F088985F9E174019508028D7CD4B2513F9DB35F5CED794C55AB9943ED724FBD2101AD52909A79592816A5AE2CC3BCBE0BE1A6F68C1504662CDCD
                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                    Preview:.2024-10-07 05:57:18.4558 MyAirPlay.StartService: True..{"log_file_name":"C:\\Users\\user\\AppData\\Roaming\\AirDroidCast\\Logs\\AirPlay20241007.log","airserver":"AirDroidCast - 066656","time_out":3,"fps":30,"Bonjour":0,"raop_port":5000,"airplay_port":7000,"mirror_port":7100}..
                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files (x86)\AirDroid Cast\AirDroidCast.exe
                                                                                                                                                                                                                                                                                                                                                                    File Type:CSV text
                                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):72389
                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):4.1873894272661
                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:1536:PTxJspsYsGs6sRses6sZsls44srsjsysHs9sFsssIszqs7s2srs6s/sk:PPspsYsGs6sRses6sZsls44srsjsysHy
                                                                                                                                                                                                                                                                                                                                                                    MD5:B8485B33006D515363D25F8CD3A9DAC0
                                                                                                                                                                                                                                                                                                                                                                    SHA1:BA07AEB703B98918B25C5E48696811E1DD9035AF
                                                                                                                                                                                                                                                                                                                                                                    SHA-256:C671ACA09965AC08A3D90B87E435E76815F1A67B7BDB86489A630A85C97D347A
                                                                                                                                                                                                                                                                                                                                                                    SHA-512:5CA0D581F349BA6CE0C92764AE8F3A56A1434BABAF6516502002C71A39B2434425AD4102880F83529A31BDE6A6C6D8E7EEA20271B829F130D5757595681B0CAC
                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                    Preview:.2024-10-07 09:57:25.5473 {"content":"7c3ceee6fdcc511a11551bc520a4e1df886b22dd6896dac3fb4b6f8bfb5548c3a29f7433b2b91d1c6b9c2f3dda0039a26b9c2f3dda0039a26b9c2f3dda0039a26b9c2f3dda0039a26b9c2f3dda0039a26b9c2f3dda0039a26b9c2f3dda0039a26b9c2f3dda0039a26b9c2f3dda0039a2d8f0c987df5efa595cc7b29f87f05867b3b96ddc23284accb0726217886ef7a25baa990b0dc227279353b7587a43ff182864d96e686bf45a3fc895058532dc8c61f100a7663ae45bac3d8ad295fcfc73b08861a17c8045504bc22a02e39546731e3e27a1f6b36262ca0df607f9b819291a88f545b87737f8613de1bab06b2f0c2de83b3c5ea22988ac7f75d600343436078ae824c9073405ede27d4af190f271aefa303bf4c06619d1540c881fab54ea5ac8fa78bccdbbef5f73aacac418eb48118c4380c6b525e96f6a78d7d9f9b35720a0506879826d2bc8de28d064bc155d952f5cfbc4e37f3004f20040a6f4162ef22d2333e0c7970f6295cdc7f028aa3f67d05a9e695966793385d5e573444c0a3fc76f18b41449cf472381f82689bb89b8d36c9429b05e3757e658acea19a15144faf6cd6c923c5d3b8ba8e26cad295d188bf85120049079ffaa0c38716bd15f3d0763cf52ecbf9ad101568655fd6483854526e58b1321a233c1211172a0a536
                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files (x86)\AirDroid Cast\AirDroidCast.exe
                                                                                                                                                                                                                                                                                                                                                                    File Type:CSV text
                                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):2552
                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):4.785519831831735
                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:48:luZS12iAOzrXMJrQ3/lUJiAHAZvzrM4iAxAZyiAxAZzoiAxAZvzrMyfciAxAZyiD:lusMiAOzrc7iAHAZLiAxAZyiAxAZkiAS
                                                                                                                                                                                                                                                                                                                                                                    MD5:DFD0FD524FE2772D9FCD4BF5E6431EA2
                                                                                                                                                                                                                                                                                                                                                                    SHA1:7A2A6784D04C36B58CA7BB8CE43D9CD469129135
                                                                                                                                                                                                                                                                                                                                                                    SHA-256:24E5C736CC29E1C1A7267919D327FD3BD0CC9F0D3004A9E60505794691B7269D
                                                                                                                                                                                                                                                                                                                                                                    SHA-512:C7692010E273F0476F174672981AD72BC046745DA456CDBBA98D00F2356F3A3A56E09F22E93F2C527239BF415570CED331914C40AC2404D36F82D2BB45C202DF
                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                    Preview:.2024-10-07 09:57:18.5333 {"content":"eea54e23750b36eeda9eee07addae86b0e2204c8b56ff0370d71aac0f4debe2a552969a5f77c9e2ce6a2dbf3b2c92c1a3085b074f0cc8171","model":0,"level":2,"function_name":"","account_id":"0","app_ver":"1.2.1.0","event_time":1728295039}..2024-10-07 09:57:25.3512 {"content":"eea54e23750b36eee598c1b2f0275ab71f454879c4717048178df0658bc0c0cd2d3dc5a7cf744b0d50d7f43ad8b90b20ee03e52106250779375cf5826da8c45114f705460953c0da2170d058e9b155b9cabcb21aabadb5c5381024d632f166e5fc785f20e24bd63387ad71ac570cc26777d0179f4a6a2c5af69b3e44754385bcc7eeeef51d10fb59058df0c76a5bdd6c2f796ecb7434560025ee341dfb9352136c3bbe1cefb2b0a042e366cd54a90dd43d99b75c3d4c4040f025560fd4e52f81bd7c1c44615bb3d91ad50d61ccae0917","model":0,"level":2,"function_name":"","account_id":"0","app_ver":"1.2.1.0","event_time":1728295045}..2024-10-07 09:57:26.6245 {"content":"eea54e23750b36eedd0fbd70ac64a409faf3b612c07eb50df84beb0bcc1cb47174769e8c17ae51ed8cda2d6c78d57aaab692ba0a4c7d13fb1057720ccb0da4e02e1ef90ccc3df19dab83d0
                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files (x86)\AirDroid Cast\AirDroidCast.exe
                                                                                                                                                                                                                                                                                                                                                                    File Type:CSV text
                                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):794
                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):4.822095284925659
                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:12:CXWIzTG6Gg7hKaydcWI0RLwTg6jfP7Sx+JScCWMp6Gg7hKBgdcWIy6Gg7hKBv:C1zSiKda0SM6jrM+JvfcirdayiW
                                                                                                                                                                                                                                                                                                                                                                    MD5:F14DE05F10C812AC9747A823B25CC22B
                                                                                                                                                                                                                                                                                                                                                                    SHA1:82D115E9CB0FA82D1FA684A58F8FB2AA47AE3569
                                                                                                                                                                                                                                                                                                                                                                    SHA-256:171E0A1DC10AE398BCDB49A937D4F65318AF77885C0764E5D37457EF2D6D3972
                                                                                                                                                                                                                                                                                                                                                                    SHA-512:0B2EAD2213BA2116703AB3BAE4BD145A792077DA825E49D5F544E35AA58860AB92DF8A75CB019825239D84486077291B578264B8A1CEB78E2EACCBB6F5D84258
                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                    Preview:.2024-10-11 07:38:21.1410 {"content":"eea54e23750b36ee9fd9e8d3f0a456fe3c5ebde29c0c6af2dd9b67c4d7466fe6","model":0,"level":2,"function_name":"","account_id":"0","app_ver":"1.2.1.0","event_time":1728632301}..2024-10-11 14:49:36.7850 {"content":"eea54e23750b36eedd0fbd70ac64a409faf3b612c07eb50df84beb0bcc1cb47174769e8c17ae51ed8cda2d6c78d57aaab692ba0a4c7d13fb1057720ccb0da4e02e1ef90ccc3df19dab83d0eda996c6e7fc2b2db18c4bc9cc6bbebeb591d4e8c84670f6b644e225ce590162dcad1f6ad18cffbc0e37a8c3a240ffba56d8142950","model":0,"level":2,"function_name":"","account_id":"0","app_ver":"1.2.1.0","event_time":1728658177}..2024-10-11 14:49:36.7850 {"content":"eea54e23750b36eedd0fbd70ac64a40978e15026a026a039","model":0,"level":2,"function_name":"","account_id":"0","app_ver":"1.2.1.0","event_time":1728658177}..
                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files (x86)\AirDroid Cast\AirDroidCast.exe
                                                                                                                                                                                                                                                                                                                                                                    File Type:CSV text
                                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):794
                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):4.815539973343082
                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:12:4rWIzTG6Gg7hY8Vq+WI0RLwTg6jfP7Sx+JScCWMp6Gg7h1v8Vq+WIy6Gg7hcV:4BzSiWo0SM6jrM+JvfciHvoyiCV
                                                                                                                                                                                                                                                                                                                                                                    MD5:7555E57AFB737D0BAAF3490CB1D02B52
                                                                                                                                                                                                                                                                                                                                                                    SHA1:67358D0107FA25F31EB8ACF48CC6EA24C6869CBE
                                                                                                                                                                                                                                                                                                                                                                    SHA-256:B9AD698DDFE23A0A80B471455F5F67628DFBC44851390A533BB10152C9594A39
                                                                                                                                                                                                                                                                                                                                                                    SHA-512:E6574E0A7D13D4622BC88F4CA485AD7AE04C37D706BD86883552BCB346306AF220CAD1D13CC6969B93B803480558F85493875EF63011538CFB2DBE81988E3C00
                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                    Preview:.2024-10-14 16:44:49.5445 {"content":"eea54e23750b36ee9fd9e8d3f0a456fe3c5ebde29c0c6af2dd9b67c4d7466fe6","model":0,"level":2,"function_name":"","account_id":"0","app_ver":"1.2.1.0","event_time":1728924290}..2024-10-14 22:14:58.9660 {"content":"eea54e23750b36eedd0fbd70ac64a409faf3b612c07eb50df84beb0bcc1cb47174769e8c17ae51ed8cda2d6c78d57aaab692ba0a4c7d13fb1057720ccb0da4e02e1ef90ccc3df19dab83d0eda996c6e7fc2b2db18c4bc9cc6bbebeb591d4e8c84670f6b644e225ce590162dcad1f6ad18cffbc0e37a8c3a240ffba56d8142950","model":0,"level":2,"function_name":"","account_id":"0","app_ver":"1.2.1.0","event_time":1728944099}..2024-10-14 22:14:58.9660 {"content":"eea54e23750b36eedd0fbd70ac64a40978e15026a026a039","model":0,"level":2,"function_name":"","account_id":"0","app_ver":"1.2.1.0","event_time":1728944102}..
                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files (x86)\AirDroid Cast\AirDroidCast.exe
                                                                                                                                                                                                                                                                                                                                                                    File Type:CSV text
                                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):794
                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):4.814577710027626
                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:12:IWIzTG6Gg7h1q/UVWI0RLwTg6jfP7Sx+JScCWMp6Gg7h1mXUVWIy6Gg7h1mVV:uzSiqY0SM6jrM+JvfcimAyimr
                                                                                                                                                                                                                                                                                                                                                                    MD5:E9B2654F3E037A70D80500678C6A9981
                                                                                                                                                                                                                                                                                                                                                                    SHA1:9D82FAC88CCBC5CA71F920784C511CABF02D9FF1
                                                                                                                                                                                                                                                                                                                                                                    SHA-256:B2E9AD67ADC175BBC058EF6B7F554571DCCD95A799CAB7A132CEF55AEF3C2EAB
                                                                                                                                                                                                                                                                                                                                                                    SHA-512:8A593BB714CDEA6CDE2F11D54C0304A2BDB470B0CBF6FEFEBBAF666021D81C1092E6F6418EC825C8EA9D3D5554F8A71EDE8CB05775B6C7E3E994114F4B0DF0A2
                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                    Preview:.2024-10-18 04:59:52.4906 {"content":"eea54e23750b36ee9fd9e8d3f0a456fe3c5ebde29c0c6af2dd9b67c4d7466fe6","model":0,"level":2,"function_name":"","account_id":"0","app_ver":"1.2.1.0","event_time":1729227592}..2024-10-18 05:27:59.1091 {"content":"eea54e23750b36eedd0fbd70ac64a409faf3b612c07eb50df84beb0bcc1cb47174769e8c17ae51ed8cda2d6c78d57aaab692ba0a4c7d13fb1057720ccb0da4e02e1ef90ccc3df19dab83d0eda996c6e7fc2b2db18c4bc9cc6bbebeb591d4e8c84670f6b644e225ce590162dcad1f6ad18cffbc0e37a8c3a240ffba56d8142950","model":0,"level":2,"function_name":"","account_id":"0","app_ver":"1.2.1.0","event_time":1729229279}..2024-10-18 05:27:59.1091 {"content":"eea54e23750b36eedd0fbd70ac64a40978e15026a026a039","model":0,"level":2,"function_name":"","account_id":"0","app_ver":"1.2.1.0","event_time":1729229282}..
                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files (x86)\AirDroid Cast\AirDroidCast.exe
                                                                                                                                                                                                                                                                                                                                                                    File Type:CSV text
                                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):794
                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):4.812700033240827
                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:12:dhi+WIzTG6Gg7hghVXYYHWI0RLwTg6jfP7Sx+JScCWMp6Gg7hg+IYHWIy6Gg7hgY:dhi8zSiGs60SM6jrM+JvfciG+I6yiGY
                                                                                                                                                                                                                                                                                                                                                                    MD5:A35D08D0103C5FB7AB4D68A21EF270C2
                                                                                                                                                                                                                                                                                                                                                                    SHA1:30993ECAE702AE265C26A225FC8F06561075A8F5
                                                                                                                                                                                                                                                                                                                                                                    SHA-256:9F00F25E2E113EFD8993EA34A7AD3DFC15A659A9B89A0DA80BD2AA6AD110E665
                                                                                                                                                                                                                                                                                                                                                                    SHA-512:76428C306E35C17025D78D4AA55BC6BDE4F99A4857E839A378B525ABAF51496D2C9B20B38DCDFE32C4A052579EA9D6C0666DDBAD86E76EBDF0FC6C3337B49199
                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                    Preview:.2024-10-20 14:56:43.7024 {"content":"eea54e23750b36ee9fd9e8d3f0a456fe3c5ebde29c0c6af2dd9b67c4d7466fe6","model":0,"level":2,"function_name":"","account_id":"0","app_ver":"1.2.1.0","event_time":1729436204}..2024-10-20 15:02:20.1839 {"content":"eea54e23750b36eedd0fbd70ac64a409faf3b612c07eb50df84beb0bcc1cb47174769e8c17ae51ed8cda2d6c78d57aaab692ba0a4c7d13fb1057720ccb0da4e02e1ef90ccc3df19dab83d0eda996c6e7fc2b2db18c4bc9cc6bbebeb591d4e8c84670f6b644e225ce590162dcad1f6ad18cffbc0e37a8c3a240ffba56d8142950","model":0,"level":2,"function_name":"","account_id":"0","app_ver":"1.2.1.0","event_time":1729436540}..2024-10-20 15:02:20.1839 {"content":"eea54e23750b36eedd0fbd70ac64a40978e15026a026a039","model":0,"level":2,"function_name":"","account_id":"0","app_ver":"1.2.1.0","event_time":1729436540}..
                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files (x86)\AirDroid Cast\AirDroidCast.exe
                                                                                                                                                                                                                                                                                                                                                                    File Type:CSV text
                                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):794
                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):4.82742093883841
                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:12:THoWIzTG6Gg7htLLXWI0RLwTg6jfP7Sx+JScCWMp6Gg7htALXWIy6Gg7htp:THOzSizh0SM6jrM+JvfciYhyih
                                                                                                                                                                                                                                                                                                                                                                    MD5:47A7C298BAAA5E87CB9226F7895E9186
                                                                                                                                                                                                                                                                                                                                                                    SHA1:8C2E7AC9178D139BCB1F7F942DE49EDD450B2750
                                                                                                                                                                                                                                                                                                                                                                    SHA-256:C0BF68EAD4CA4512FFE888D871AEB7D93AA227805F2E25D6B95A38187E39BA66
                                                                                                                                                                                                                                                                                                                                                                    SHA-512:E7AFD158055B9E12C20D0FB2B3F0C031DBC59C46EB4BBCF9B54D9193214030B3319CFB3D5835FB97646FC2F3EF861437F307EE845530740EF4E0E1BFFF769CD2
                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                    Preview:.2024-10-25 18:31:48.6346 {"content":"eea54e23750b36ee9fd9e8d3f0a456fe3c5ebde29c0c6af2dd9b67c4d7466fe6","model":0,"level":2,"function_name":"","account_id":"0","app_ver":"1.2.1.0","event_time":1729881109}..2024-10-25 18:57:37.2770 {"content":"eea54e23750b36eedd0fbd70ac64a409faf3b612c07eb50df84beb0bcc1cb47174769e8c17ae51ed8cda2d6c78d57aaab692ba0a4c7d13fb1057720ccb0da4e02e1ef90ccc3df19dab83d0eda996c6e7fc2b2db18c4bc9cc6bbebeb591d4e8c84670f6b644e225ce590162dcad1f6ad18cffbc0e37a8c3a240ffba56d8142950","model":0,"level":2,"function_name":"","account_id":"0","app_ver":"1.2.1.0","event_time":1729882657}..2024-10-25 18:57:37.2770 {"content":"eea54e23750b36eedd0fbd70ac64a40978e15026a026a039","model":0,"level":2,"function_name":"","account_id":"0","app_ver":"1.2.1.0","event_time":1729882657}..
                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files (x86)\AirDroid Cast\AirDroidCast.exe
                                                                                                                                                                                                                                                                                                                                                                    File Type:CSV text
                                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):794
                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):4.8179492175824645
                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:12:HWIzTG6Gg7h4/XvBWI0RLwTg6jfP7Sx+JScCWMp6Gg7hj5vWIy6Gg7hjv:lzSii/Xv0SM6jrM+JvfciBTyiBv
                                                                                                                                                                                                                                                                                                                                                                    MD5:F3179C74C0AECDAF05BC2E3B905BF554
                                                                                                                                                                                                                                                                                                                                                                    SHA1:EA6004E9750AC4E60C2E52ACA080EE093883B250
                                                                                                                                                                                                                                                                                                                                                                    SHA-256:8B8514654EE9EDFBD274A72FD9A503C16DB4D458AC281651D9309CC86EA17DB7
                                                                                                                                                                                                                                                                                                                                                                    SHA-512:96DD36A42CB99C49E8910D9312F211A1D0F4AC8957B231CFC3E7263355FF4E2FFA4540DB407B65F08483115B1336CC63C104513A4BDF5B9C486A98B90579E032
                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                    Preview:.2024-11-16 07:10:01.8780 {"content":"eea54e23750b36ee9fd9e8d3f0a456fe3c5ebde29c0c6af2dd9b67c4d7466fe6","model":0,"level":2,"function_name":"","account_id":"0","app_ver":"1.2.1.0","event_time":1731741002}..2024-11-16 07:34:34.8877 {"content":"eea54e23750b36eedd0fbd70ac64a409faf3b612c07eb50df84beb0bcc1cb47174769e8c17ae51ed8cda2d6c78d57aaab692ba0a4c7d13fb1057720ccb0da4e02e1ef90ccc3df19dab83d0eda996c6e7fc2b2db18c4bc9cc6bbebeb591d4e8c84670f6b644e225ce590162dcad1f6ad18cffbc0e37a8c3a240ffba56d8142950","model":0,"level":2,"function_name":"","account_id":"0","app_ver":"1.2.1.0","event_time":1731742475}..2024-11-16 07:34:34.8901 {"content":"eea54e23750b36eedd0fbd70ac64a40978e15026a026a039","model":0,"level":2,"function_name":"","account_id":"0","app_ver":"1.2.1.0","event_time":1731742475}..
                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files (x86)\AirDroid Cast\AirDroidCast.exe
                                                                                                                                                                                                                                                                                                                                                                    File Type:CSV text
                                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):794
                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):4.816606116217127
                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:12:aGf7WIzTG6Gg7h/GxgWI0RLwTg6jfP7Sx+JScCWMp6Gg7hiGWzWIy6Gg7hY:aGfRzSitGx20SM6jrM+JvfciIGWZyi+
                                                                                                                                                                                                                                                                                                                                                                    MD5:DBFF17928117AD45E8ECD51E5B104FB8
                                                                                                                                                                                                                                                                                                                                                                    SHA1:7CF48D26584684712A5434C330C554DF1A91ECCE
                                                                                                                                                                                                                                                                                                                                                                    SHA-256:686EBE59E06116EF2B8E263730FA49821756DB2A7E4526B1C53241FC85A8AB1A
                                                                                                                                                                                                                                                                                                                                                                    SHA-512:3874E23876B3B392537F4E4F72B4FA1DF8F34D3E8B4B8220627455A65C20BED7FDACA3D5CB5A5CD0F7EDE7EABA0097738BDA0190A790A9100323DA66B1896893
                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                    Preview:.2024-11-18 11:40:01.4151 {"content":"eea54e23750b36ee9fd9e8d3f0a456fe3c5ebde29c0c6af2dd9b67c4d7466fe6","model":0,"level":2,"function_name":"","account_id":"0","app_ver":"1.2.1.0","event_time":1731930001}..2024-11-18 11:47:30.8029 {"content":"eea54e23750b36eedd0fbd70ac64a409faf3b612c07eb50df84beb0bcc1cb47174769e8c17ae51ed8cda2d6c78d57aaab692ba0a4c7d13fb1057720ccb0da4e02e1ef90ccc3df19dab83d0eda996c6e7fc2b2db18c4bc9cc6bbebeb591d4e8c84670f6b644e225ce590162dcad1f6ad18cffbc0e37a8c3a240ffba56d8142950","model":0,"level":2,"function_name":"","account_id":"0","app_ver":"1.2.1.0","event_time":1731930451}..2024-11-18 11:47:30.8489 {"content":"eea54e23750b36eedd0fbd70ac64a40978e15026a026a039","model":0,"level":2,"function_name":"","account_id":"0","app_ver":"1.2.1.0","event_time":1731930451}..
                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files (x86)\AirDroid Cast\AirDroidCast.exe
                                                                                                                                                                                                                                                                                                                                                                    File Type:Unicode text, UTF-8 (with BOM) text, with CRLF line terminators
                                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):208
                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):4.877007267343804
                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:3:RUUtsUYLWUQ0RAdtPAFiUGfdxbtItLB8TbBSiLJIl9g0ZHdqIp+bHvtI0AJwlXaI:N1YLc0iWIzfbtI8Z06G9qievuJwlKI
                                                                                                                                                                                                                                                                                                                                                                    MD5:C0A4334D83EC71641CDBEDE304611D2F
                                                                                                                                                                                                                                                                                                                                                                    SHA1:D812D8FA36AECAAE115AFBD9695BBB27DD9D5D25
                                                                                                                                                                                                                                                                                                                                                                    SHA-256:7D3FD45E2AD8B2C610AF3C38C19B5F2FCA58BEFEF161580BA84483647CAE083D
                                                                                                                                                                                                                                                                                                                                                                    SHA-512:73A03883DA65CAF02C280AEB2C77DA92151FFFB10BC34ECA50500CDD9A621E92C8BDF06E2756520799B001335D7997AF5E610EC4F4E4D84E0C63D01818C6DF2D
                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                    Preview:.2024-11-23 18:12:32.3158 {"content":"eea54e23750b36ee9fd9e8d3f0a456fe3c5ebde29c0c6af2dd9b67c4d7466fe6","model":0,"level":2,"function_name":"","account_id":"0","app_ver":"1.2.1.0","event_time":1732385552}..
                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files (x86)\AirDroid Cast\AirDroidCast.exe
                                                                                                                                                                                                                                                                                                                                                                    File Type:CSV text
                                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):1380
                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):4.795422582194651
                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:24:rMzSitYxf80SM6jrM+JvfciVf8yiFSV0SM6jrM+JvfcirIVyih:rMzSiOkvzrMyfciVkyiFsvzrMyfcirq9
                                                                                                                                                                                                                                                                                                                                                                    MD5:18E751C70BEC3B0EDD528908D97C68AB
                                                                                                                                                                                                                                                                                                                                                                    SHA1:8EBA4E0BD5CEC55A1A66674F6FDB16C8CDBB1A71
                                                                                                                                                                                                                                                                                                                                                                    SHA-256:C8E7AE4EE88358EAAF72B28285DE4ECA2756A2196C112196275C5BFADE2CC41F
                                                                                                                                                                                                                                                                                                                                                                    SHA-512:4DF0530D44979D9F5401E90B677BEEB4E8A30BC4447A7BD83B3117E7F94791B3A1D08C881531233E405ABAE715D860C30A8723CF9117766371F87D8DE03ED642
                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                    Preview:.2024-11-25 22:06:57.4706 {"content":"eea54e23750b36ee9fd9e8d3f0a456fe3c5ebde29c0c6af2dd9b67c4d7466fe6","model":0,"level":2,"function_name":"","account_id":"0","app_ver":"1.2.1.0","event_time":1732572417}..2024-11-25 22:09:33.1740 {"content":"eea54e23750b36eedd0fbd70ac64a409faf3b612c07eb50df84beb0bcc1cb47174769e8c17ae51ed8cda2d6c78d57aaab692ba0a4c7d13fb1057720ccb0da4e02e1ef90ccc3df19dab83d0eda996c6e7fc2b2db18c4bc9cc6bbebeb591d4e8c84670f6b644e225ce590162dcad1f6ad18cffbc0e37a8c3a240ffba56d8142950","model":0,"level":2,"function_name":"","account_id":"0","app_ver":"1.2.1.0","event_time":1732572573}..2024-11-25 22:09:33.1740 {"content":"eea54e23750b36eedd0fbd70ac64a40978e15026a026a039","model":0,"level":2,"function_name":"","account_id":"0","app_ver":"1.2.1.0","event_time":1732572576}..2024-11-25 22:11:02.1487 {"content":"eea54e23750b36eedd0fbd70ac64a409faf3b612c07eb50df84beb0bcc1cb47174769e8c17ae51ed8cda2d6c78d57aaab692ba0a4c7d13fb1057720ccb0da4e02e1ef90ccc3df19dab83d0eda996c6e7fc2b2db18
                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files (x86)\AirDroid Cast\AirDroidCast.exe
                                                                                                                                                                                                                                                                                                                                                                    File Type:CSV text
                                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):794
                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):4.826127760432113
                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:12:szWIzTG6Gg7hFXLMd+WI0RLwTg6jfP7Sx+JScCWMp6Gg7hsxvFRWIy6Gg7hsxvn:sZzSirgW0SM6jrM+JvfciCxt3yiCxv
                                                                                                                                                                                                                                                                                                                                                                    MD5:80DA733E0791ADC1EAD4F94A2DD1B0C3
                                                                                                                                                                                                                                                                                                                                                                    SHA1:2A13D395107C311B9700D4D82A790F9B172DD831
                                                                                                                                                                                                                                                                                                                                                                    SHA-256:7D055BAF0A5BF787E6007A88A8E5E957B9509B264C1D402CD468D933F712A8A2
                                                                                                                                                                                                                                                                                                                                                                    SHA-512:271A9EF56857E82758D71820682116E8FA501B2F1536B9F454C23B7EB5810B3EF0F413256F944A9355D5285C51DF705E39E87BC2E1B071932352D0724B102879
                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                    Preview:.2024-11-28 15:47:03.2769 {"content":"eea54e23750b36ee9fd9e8d3f0a456fe3c5ebde29c0c6af2dd9b67c4d7466fe6","model":0,"level":2,"function_name":"","account_id":"0","app_ver":"1.2.1.0","event_time":1732808823}..2024-11-28 18:57:13.0860 {"content":"eea54e23750b36eedd0fbd70ac64a409faf3b612c07eb50df84beb0bcc1cb47174769e8c17ae51ed8cda2d6c78d57aaab692ba0a4c7d13fb1057720ccb0da4e02e1ef90ccc3df19dab83d0eda996c6e7fc2b2db18c4bc9cc6bbebeb591d4e8c84670f6b644e225ce590162dcad1f6ad18cffbc0e37a8c3a240ffba56d8142950","model":0,"level":2,"function_name":"","account_id":"0","app_ver":"1.2.1.0","event_time":1732820236}..2024-11-28 18:57:16.1955 {"content":"eea54e23750b36eedd0fbd70ac64a40978e15026a026a039","model":0,"level":2,"function_name":"","account_id":"0","app_ver":"1.2.1.0","event_time":1732820236}..
                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files (x86)\AirDroid Cast\AirDroidCast.exe
                                                                                                                                                                                                                                                                                                                                                                    File Type:CSV text
                                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):794
                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):4.821289161617189
                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:24:EcC4zSii8AzzS0SM6jrM+Jvfcii8Rzeyii87:9C4zSixAyvzrMyfcixAyix7
                                                                                                                                                                                                                                                                                                                                                                    MD5:6F0C78BA7D93DB5CE998713AA72736D5
                                                                                                                                                                                                                                                                                                                                                                    SHA1:915247E8F77979CFE7469B462ECB90D95D071DAB
                                                                                                                                                                                                                                                                                                                                                                    SHA-256:8CFB2D55F12BBE58A243889D070EA7D9CA1AE70C44622C82018092A9D3BAD850
                                                                                                                                                                                                                                                                                                                                                                    SHA-512:53178BA5452049764895A0B274F227E162FC799CD44D58F31CD1AD1070CE5F4D1BE43E4B51B4E5C16932ED9BEF1C88B390383432E9913DBFEA66F7F35CF021BC
                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                    Preview:.2024-12-01 07:20:21.6058 {"content":"eea54e23750b36ee9fd9e8d3f0a456fe3c5ebde29c0c6af2dd9b67c4d7466fe6","model":0,"level":2,"function_name":"","account_id":"0","app_ver":"1.2.1.0","event_time":1733037622}..2024-12-01 07:41:39.3046 {"content":"eea54e23750b36eedd0fbd70ac64a409faf3b612c07eb50df84beb0bcc1cb47174769e8c17ae51ed8cda2d6c78d57aaab692ba0a4c7d13fb1057720ccb0da4e02e1ef90ccc3df19dab83d0eda996c6e7fc2b2db18c4bc9cc6bbebeb591d4e8c84670f6b644e225ce590162dcad1f6ad18cffbc0e37a8c3a240ffba56d8142950","model":0,"level":2,"function_name":"","account_id":"0","app_ver":"1.2.1.0","event_time":1733038899}..2024-12-01 07:41:39.3091 {"content":"eea54e23750b36eedd0fbd70ac64a40978e15026a026a039","model":0,"level":2,"function_name":"","account_id":"0","app_ver":"1.2.1.0","event_time":1733038899}..
                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files (x86)\AirDroid Cast\AirDroidCast.exe
                                                                                                                                                                                                                                                                                                                                                                    File Type:Unicode text, UTF-8 (with BOM) text, with CRLF line terminators
                                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):208
                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):4.844934986271413
                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:3:RUXXFfl9RQczGKlAdtPAFiUGfdxbtItLB8TbBSiLJIl9g0ZHdqIp+bHvtI0AJwlt:EXU0AWIzfbtI8Z06G9qievuJwlWwVVv
                                                                                                                                                                                                                                                                                                                                                                    MD5:591814D5CDBBEBCCF932C5CA6F52884E
                                                                                                                                                                                                                                                                                                                                                                    SHA1:86E7BEDF23527166789C6C164D5ABDD0D4AFE903
                                                                                                                                                                                                                                                                                                                                                                    SHA-256:1F09EE0C95FB1EC923E76F81CAD8FA068E8007366B14EC2CA3E360CAFFFF63C9
                                                                                                                                                                                                                                                                                                                                                                    SHA-512:A0A01BFAD795F9E754DA1DFF5E9A71E1DFD5DD6505D240BF5A506D1FFBD391111EB999701340F38D3074D2832E70EE808138DC33EC5427872FF8E8E2A10B4531
                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                    Preview:.2024-12-05 20:20:24.4595 {"content":"eea54e23750b36ee9fd9e8d3f0a456fe3c5ebde29c0c6af2dd9b67c4d7466fe6","model":0,"level":2,"function_name":"","account_id":"0","app_ver":"1.2.1.0","event_time":1733430024}..
                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files (x86)\AirDroid Cast\AirDroidCast.exe
                                                                                                                                                                                                                                                                                                                                                                    File Type:CSV text
                                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):1380
                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):4.800637079701236
                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:24:E9tzSiiYT9i80SM6jrM+JvfciiY+9i8yiiY+9i80SM6jrM+JvfciiY+9i8yiiYq:ozSiFvzrMyfci8yi8vzrMyfci8yiE
                                                                                                                                                                                                                                                                                                                                                                    MD5:23D0A67D21D19DA9D308A3E09A49094B
                                                                                                                                                                                                                                                                                                                                                                    SHA1:8648C61E1B18B7E00289296D09874266F4B409BA
                                                                                                                                                                                                                                                                                                                                                                    SHA-256:15AFBBB4C9B07BBCB428192A1DC0ABD6BD0AED81703FDC70834EE2827DBC1501
                                                                                                                                                                                                                                                                                                                                                                    SHA-512:E508C61239C32D8B74CED4EE81A7D635F60522AD2E756648D32E3413011CCA1761D24DEE299A0DEAC885E42F04CD07E1C11389DD77CE60C1C6E4658F60437251
                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                    Preview:.2024-12-07 23:39:36.4417 {"content":"eea54e23750b36ee9fd9e8d3f0a456fe3c5ebde29c0c6af2dd9b67c4d7466fe6","model":0,"level":2,"function_name":"","account_id":"0","app_ver":"1.2.1.0","event_time":1733614776}..2024-12-07 23:43:04.3740 {"content":"eea54e23750b36eedd0fbd70ac64a409faf3b612c07eb50df84beb0bcc1cb47174769e8c17ae51ed8cda2d6c78d57aaab692ba0a4c7d13fb1057720ccb0da4e02e1ef90ccc3df19dab83d0eda996c6e7fc2b2db18c4bc9cc6bbebeb591d4e8c84670f6b644e225ce590162dcad1f6ad18cffbc0e37a8c3a240ffba56d8142950","model":0,"level":2,"function_name":"","account_id":"0","app_ver":"1.2.1.0","event_time":1733614984}..2024-12-07 23:43:04.3740 {"content":"eea54e23750b36eedd0fbd70ac64a40978e15026a026a039","model":0,"level":2,"function_name":"","account_id":"0","app_ver":"1.2.1.0","event_time":1733614984}..2024-12-07 23:43:04.3740 {"content":"eea54e23750b36eedd0fbd70ac64a409faf3b612c07eb50df84beb0bcc1cb47174769e8c17ae51ed8cda2d6c78d57aaab692ba0a4c7d13fb1057720ccb0da4e02e1ef90ccc3df19dab83d0eda996c6e7fc2b2db18
                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files (x86)\AirDroid Cast\AirDroidCast.exe
                                                                                                                                                                                                                                                                                                                                                                    File Type:CSV text
                                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):794
                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):4.825175912291941
                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:24:EJzzSiixrNW0SM6jrM+JvfciiXVrNWyiin:UzzSi/vzrMyfcinyiU
                                                                                                                                                                                                                                                                                                                                                                    MD5:D4A7646D151C2BFF7684681F6D500CB3
                                                                                                                                                                                                                                                                                                                                                                    SHA1:0063A4046E3B0FCE4929E19C0F3204A434EA29AA
                                                                                                                                                                                                                                                                                                                                                                    SHA-256:12814031239DA922DF30E8A4E4F5527E858ED3B99AE59C259AC7F8457549510F
                                                                                                                                                                                                                                                                                                                                                                    SHA-512:EDE0CBBA29FD11A96AF4AF9F58955EA696B48BFF048784FE03E2FCBB5ED8C6413DEECC044E5BA919C741B514D8F3ED6091F760F58AD0A8A2519D8FCB6B2B8250
                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                    Preview:.2024-12-10 08:12:52.1566 {"content":"eea54e23750b36ee9fd9e8d3f0a456fe3c5ebde29c0c6af2dd9b67c4d7466fe6","model":0,"level":2,"function_name":"","account_id":"0","app_ver":"1.2.1.0","event_time":1733818375}..2024-12-10 09:01:28.7693 {"content":"eea54e23750b36eedd0fbd70ac64a409faf3b612c07eb50df84beb0bcc1cb47174769e8c17ae51ed8cda2d6c78d57aaab692ba0a4c7d13fb1057720ccb0da4e02e1ef90ccc3df19dab83d0eda996c6e7fc2b2db18c4bc9cc6bbebeb591d4e8c84670f6b644e225ce590162dcad1f6ad18cffbc0e37a8c3a240ffba56d8142950","model":0,"level":2,"function_name":"","account_id":"0","app_ver":"1.2.1.0","event_time":1733821289}..2024-12-10 09:01:28.7693 {"content":"eea54e23750b36eedd0fbd70ac64a40978e15026a026a039","model":0,"level":2,"function_name":"","account_id":"0","app_ver":"1.2.1.0","event_time":1733821289}..
                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files (x86)\AirDroid Cast\AirDroidCast.exe
                                                                                                                                                                                                                                                                                                                                                                    File Type:CSV text
                                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):794
                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):4.814343912030935
                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:12:EgeWIzTG6Gg7hgtzCk+WI0RLwTg6jfP7Sx+JScCWMp6Gg7hznzCk+WIy6Gg7hzV:EgczSiKzCH0SM6jrM+Jvfci5zCHyi5V
                                                                                                                                                                                                                                                                                                                                                                    MD5:DF264F599C71AF57C51208363AC972AF
                                                                                                                                                                                                                                                                                                                                                                    SHA1:C1B9E5E2286C7276C23404BDF18FF5E3712227FC
                                                                                                                                                                                                                                                                                                                                                                    SHA-256:E1A25FF30E11DF7521A7C4904DE901CA1AAFA4C7D5E366BED18735F6F314AA1C
                                                                                                                                                                                                                                                                                                                                                                    SHA-512:57E17CE82E79F16D07275A9D1AFD765FD85289A602F6B826BF54D950FD5ED79E5C59DBDD1F548444898F2A5BDF407D4D96C7E513AC13DA3C2E6AD92BF5EEE9AA
                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                    Preview:.2024-12-13 06:51:01.8945 {"content":"eea54e23750b36ee9fd9e8d3f0a456fe3c5ebde29c0c6af2dd9b67c4d7466fe6","model":0,"level":2,"function_name":"","account_id":"0","app_ver":"1.2.1.0","event_time":1734072662}..2024-12-13 07:14:13.6660 {"content":"eea54e23750b36eedd0fbd70ac64a409faf3b612c07eb50df84beb0bcc1cb47174769e8c17ae51ed8cda2d6c78d57aaab692ba0a4c7d13fb1057720ccb0da4e02e1ef90ccc3df19dab83d0eda996c6e7fc2b2db18c4bc9cc6bbebeb591d4e8c84670f6b644e225ce590162dcad1f6ad18cffbc0e37a8c3a240ffba56d8142950","model":0,"level":2,"function_name":"","account_id":"0","app_ver":"1.2.1.0","event_time":1734074054}..2024-12-13 07:14:13.6660 {"content":"eea54e23750b36eedd0fbd70ac64a40978e15026a026a039","model":0,"level":2,"function_name":"","account_id":"0","app_ver":"1.2.1.0","event_time":1734074054}..
                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files (x86)\AirDroid Cast\AirDroidCast.exe
                                                                                                                                                                                                                                                                                                                                                                    File Type:CSV text
                                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):794
                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):4.81970687557273
                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:12:EFZfGWIzTG6Gg7hZD9zBU5gWI0RLwTg6jfP7Sx+JScCWMp6Gg7hwkBU5gWIy6Ggx:EFZ8zSi3VBUc0SM6jrM+JvfcinBUcyix
                                                                                                                                                                                                                                                                                                                                                                    MD5:E439AD81062BDEBB20966B0F0E0EC310
                                                                                                                                                                                                                                                                                                                                                                    SHA1:D2A6D909AEE0DDD3B5FCD65D1B0A4C76CAF7047A
                                                                                                                                                                                                                                                                                                                                                                    SHA-256:290DE4054A32E7F4214ADC0185392DEF058D4FAB8C0FE9D879D367203353CC6C
                                                                                                                                                                                                                                                                                                                                                                    SHA-512:88988DCEB62582F2FF89BAE76EC6B57E725CA2FDA7154207B60DB72206F7071C39AD5BB66AE0374E6EFB3DCE0CD28EAC1F190D4C258779D1C910EB4EAD23D72F
                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                    Preview:.2024-12-15 21:51:24.4933 {"content":"eea54e23750b36ee9fd9e8d3f0a456fe3c5ebde29c0c6af2dd9b67c4d7466fe6","model":0,"level":2,"function_name":"","account_id":"0","app_ver":"1.2.1.0","event_time":1734299484}..2024-12-15 22:40:40.9837 {"content":"eea54e23750b36eedd0fbd70ac64a409faf3b612c07eb50df84beb0bcc1cb47174769e8c17ae51ed8cda2d6c78d57aaab692ba0a4c7d13fb1057720ccb0da4e02e1ef90ccc3df19dab83d0eda996c6e7fc2b2db18c4bc9cc6bbebeb591d4e8c84670f6b644e225ce590162dcad1f6ad18cffbc0e37a8c3a240ffba56d8142950","model":0,"level":2,"function_name":"","account_id":"0","app_ver":"1.2.1.0","event_time":1734302441}..2024-12-15 22:40:40.9837 {"content":"eea54e23750b36eedd0fbd70ac64a40978e15026a026a039","model":0,"level":2,"function_name":"","account_id":"0","app_ver":"1.2.1.0","event_time":1734302441}..
                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files (x86)\AirDroid Cast\AirDroidCast.exe
                                                                                                                                                                                                                                                                                                                                                                    File Type:CSV text
                                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):794
                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):4.824856593131809
                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:12:E7ehWIzTG6Gg7h+GS4WI0RLwTg6jfP7Sx+JScCWMp6Gg7h2+zS4WIy6Gg7h2+V:E6HzSiYGSe0SM6jrM+Jvfci5zSeyi5V
                                                                                                                                                                                                                                                                                                                                                                    MD5:7F77F28BF5B1F0050FE87ED6910BBEA2
                                                                                                                                                                                                                                                                                                                                                                    SHA1:0D8F2E6AE8C9AFB3DBCD239B4AA2CFD04620BF2D
                                                                                                                                                                                                                                                                                                                                                                    SHA-256:33907C55A8364FC8824A0BFB1DAB362924F0A9468D4AAA0FFDAE278155F830C6
                                                                                                                                                                                                                                                                                                                                                                    SHA-512:AE2F391754F3122374D309F8A1AC1265BC6103821529352FCB8FBBCE22D2DA7E8EB4617F569A0DDF9AFA223BC331751876231D775257C4F34F344DEE353BA996
                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                    Preview:.2024-12-18 15:48:50.4707 {"content":"eea54e23750b36ee9fd9e8d3f0a456fe3c5ebde29c0c6af2dd9b67c4d7466fe6","model":0,"level":2,"function_name":"","account_id":"0","app_ver":"1.2.1.0","event_time":1734536930}..2024-12-18 16:03:20.8507 {"content":"eea54e23750b36eedd0fbd70ac64a409faf3b612c07eb50df84beb0bcc1cb47174769e8c17ae51ed8cda2d6c78d57aaab692ba0a4c7d13fb1057720ccb0da4e02e1ef90ccc3df19dab83d0eda996c6e7fc2b2db18c4bc9cc6bbebeb591d4e8c84670f6b644e225ce590162dcad1f6ad18cffbc0e37a8c3a240ffba56d8142950","model":0,"level":2,"function_name":"","account_id":"0","app_ver":"1.2.1.0","event_time":1734537801}..2024-12-18 16:03:20.8507 {"content":"eea54e23750b36eedd0fbd70ac64a40978e15026a026a039","model":0,"level":2,"function_name":"","account_id":"0","app_ver":"1.2.1.0","event_time":1734537801}..
                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files (x86)\AirDroid Cast\AirDroidCast.exe
                                                                                                                                                                                                                                                                                                                                                                    File Type:CSV text
                                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):794
                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):4.820913915212368
                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:12:EUpWIzTG6Gg7hODWWI0RLwTg6jfP7Sx+JScCWMp6Gg7hG7rWJiWIy6Gg7hGa:EUfzSiek0SM6jrM+JvfciE76J4yiEa
                                                                                                                                                                                                                                                                                                                                                                    MD5:19E872A021B1D05DA88BA54A659A6216
                                                                                                                                                                                                                                                                                                                                                                    SHA1:D58925B00AEA36EFBC8D6B2883EA71F53209A845
                                                                                                                                                                                                                                                                                                                                                                    SHA-256:0FB50962DBB45882EC7ABB2CEC9E5BCF95A1822D4C19521689C1080DF4C5F1DF
                                                                                                                                                                                                                                                                                                                                                                    SHA-512:7A9D3D4D1B74BEF9F0B6C4A599F00EFA8BB0A9C0CB9B0E7AC9A853FEBE6819544D089C9AC963EF93C8C94C8616802A7439E433A76B66727D251631047937E8BB
                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                    Preview:.2024-12-21 15:45:16.3400 {"content":"eea54e23750b36ee9fd9e8d3f0a456fe3c5ebde29c0c6af2dd9b67c4d7466fe6","model":0,"level":2,"function_name":"","account_id":"0","app_ver":"1.2.1.0","event_time":1734795916}..2024-12-21 16:06:39.9544 {"content":"eea54e23750b36eedd0fbd70ac64a409faf3b612c07eb50df84beb0bcc1cb47174769e8c17ae51ed8cda2d6c78d57aaab692ba0a4c7d13fb1057720ccb0da4e02e1ef90ccc3df19dab83d0eda996c6e7fc2b2db18c4bc9cc6bbebeb591d4e8c84670f6b644e225ce590162dcad1f6ad18cffbc0e37a8c3a240ffba56d8142950","model":0,"level":2,"function_name":"","account_id":"0","app_ver":"1.2.1.0","event_time":1734797200}..2024-12-21 16:06:49.1638 {"content":"eea54e23750b36eedd0fbd70ac64a40978e15026a026a039","model":0,"level":2,"function_name":"","account_id":"0","app_ver":"1.2.1.0","event_time":1734797209}..
                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files (x86)\AirDroid Cast\AirDroidCast.exe
                                                                                                                                                                                                                                                                                                                                                                    File Type:CSV text
                                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):794
                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):4.812500628371915
                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:24:EQzSi1lgje20SM6jrM+Jvfci0XzgN2yiq:3zSif2vzrMyfci0X22yiq
                                                                                                                                                                                                                                                                                                                                                                    MD5:CB90DE82BF7C5A73F64D78E9C49FB37C
                                                                                                                                                                                                                                                                                                                                                                    SHA1:5353244B5B9CCA268E21E5BD0032103A9A23B01E
                                                                                                                                                                                                                                                                                                                                                                    SHA-256:71F67919A5CCB1E84AB6DA846896571E500694F36D15A9CA8DF1480B60E0D023
                                                                                                                                                                                                                                                                                                                                                                    SHA-512:3F0B7262E3FE23B048A4D553218CD6ECDC314A1D30BD2CC4D0E289D08D76E66EF3FD18B2298FEC96785B1EDE54DD4DEBA04C9E04B4B32CCF152361F977EA2AE6
                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                    Preview:.2024-12-24 20:50:55.9222 {"content":"eea54e23750b36ee9fd9e8d3f0a456fe3c5ebde29c0c6af2dd9b67c4d7466fe6","model":0,"level":2,"function_name":"","account_id":"0","app_ver":"1.2.1.0","event_time":1735073456}..2024-12-24 21:07:29.2522 {"content":"eea54e23750b36eedd0fbd70ac64a409faf3b612c07eb50df84beb0bcc1cb47174769e8c17ae51ed8cda2d6c78d57aaab692ba0a4c7d13fb1057720ccb0da4e02e1ef90ccc3df19dab83d0eda996c6e7fc2b2db18c4bc9cc6bbebeb591d4e8c84670f6b644e225ce590162dcad1f6ad18cffbc0e37a8c3a240ffba56d8142950","model":0,"level":2,"function_name":"","account_id":"0","app_ver":"1.2.1.0","event_time":1735074452}..2024-12-24 21:07:32.3579 {"content":"eea54e23750b36eedd0fbd70ac64a40978e15026a026a039","model":0,"level":2,"function_name":"","account_id":"0","app_ver":"1.2.1.0","event_time":1735074452}..
                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files (x86)\AirDroid Cast\AirDroidCast.exe
                                                                                                                                                                                                                                                                                                                                                                    File Type:CSV text
                                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):794
                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):4.823916164624263
                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:12:ERiWIzTG6Gg7hefvXiWI0RLwTg6jfP7Sx+JScCWMp6Gg7hnlvXiWIy6Gg7hnn:ER4zSie/40SM6jrM+Jvfcixl/4yixn
                                                                                                                                                                                                                                                                                                                                                                    MD5:BE003177D3571D122D5B6A3E9AF5B601
                                                                                                                                                                                                                                                                                                                                                                    SHA1:04528BE026ACB43EB7AB8B6869A4A9C12B146FC9
                                                                                                                                                                                                                                                                                                                                                                    SHA-256:A8296BE1772CE223E22A2C36F81A3CBE16AAB86AD338D93B3503BA53A10ED719
                                                                                                                                                                                                                                                                                                                                                                    SHA-512:75FD52DE7B12CFCA4E87F56E1DCFB4C958CF7D30F513B60472FA578A4A9BF77A8BC63E6C675B8C82C121027B1C244F7BDED67612B1A186994CD31BF8EE465319
                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                    Preview:.2024-12-27 17:49:55.5128 {"content":"eea54e23750b36ee9fd9e8d3f0a456fe3c5ebde29c0c6af2dd9b67c4d7466fe6","model":0,"level":2,"function_name":"","account_id":"0","app_ver":"1.2.1.0","event_time":1735321796}..2024-12-27 18:08:40.7078 {"content":"eea54e23750b36eedd0fbd70ac64a409faf3b612c07eb50df84beb0bcc1cb47174769e8c17ae51ed8cda2d6c78d57aaab692ba0a4c7d13fb1057720ccb0da4e02e1ef90ccc3df19dab83d0eda996c6e7fc2b2db18c4bc9cc6bbebeb591d4e8c84670f6b644e225ce590162dcad1f6ad18cffbc0e37a8c3a240ffba56d8142950","model":0,"level":2,"function_name":"","account_id":"0","app_ver":"1.2.1.0","event_time":1735322921}..2024-12-27 18:08:40.7078 {"content":"eea54e23750b36eedd0fbd70ac64a40978e15026a026a039","model":0,"level":2,"function_name":"","account_id":"0","app_ver":"1.2.1.0","event_time":1735322921}..
                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files (x86)\AirDroid Cast\AirDroidCast.exe
                                                                                                                                                                                                                                                                                                                                                                    File Type:CSV text
                                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):794
                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):4.819205772637524
                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:12:EHYAWIzTG6Gg7h/mWI0RLwTg6jfP7Sx+JScCWMp6Gg7huvlmWIy6Gg7huvn:EHdzSid00SM6jrM+Jvfcia0yi+
                                                                                                                                                                                                                                                                                                                                                                    MD5:C2F67E0AAA7DB7D7A43E9C85B5F7AB69
                                                                                                                                                                                                                                                                                                                                                                    SHA1:9949BD804F007A937BC25D5A68B2AF711BFF57E9
                                                                                                                                                                                                                                                                                                                                                                    SHA-256:04A789FB9A01ADF6F38743EB44AEBF5F68AA92C79E8EA8C2FC9DDC95D2536E81
                                                                                                                                                                                                                                                                                                                                                                    SHA-512:48075DC0F3ED570569496F8ED0E4653264AC64FE7D7BF6E681CFF87889B4A9EC0FEFD11249BD7B6B3375D548D9BB98D790E9D2C6C3A569377F86F40E9FD8F852
                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                    Preview:.2024-12-30 12:32:16.7462 {"content":"eea54e23750b36ee9fd9e8d3f0a456fe3c5ebde29c0c6af2dd9b67c4d7466fe6","model":0,"level":2,"function_name":"","account_id":"0","app_ver":"1.2.1.0","event_time":1735561937}..2024-12-30 13:25:26.9027 {"content":"eea54e23750b36eedd0fbd70ac64a409faf3b612c07eb50df84beb0bcc1cb47174769e8c17ae51ed8cda2d6c78d57aaab692ba0a4c7d13fb1057720ccb0da4e02e1ef90ccc3df19dab83d0eda996c6e7fc2b2db18c4bc9cc6bbebeb591d4e8c84670f6b644e225ce590162dcad1f6ad18cffbc0e37a8c3a240ffba56d8142950","model":0,"level":2,"function_name":"","account_id":"0","app_ver":"1.2.1.0","event_time":1735565127}..2024-12-30 13:25:26.9027 {"content":"eea54e23750b36eedd0fbd70ac64a40978e15026a026a039","model":0,"level":2,"function_name":"","account_id":"0","app_ver":"1.2.1.0","event_time":1735565127}..
                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files (x86)\AirDroid Cast\AirDroidCast.exe
                                                                                                                                                                                                                                                                                                                                                                    File Type:CSV text
                                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):794
                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):4.824731294152259
                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:12:HRZPWIzTG6Gg7hvT7WI0RLwTg6jfP7Sx+JScCWMp6Gg7h6T7WIy6Gg7hs:xZdzSiZR0SM6jrM+JvfciORyi+
                                                                                                                                                                                                                                                                                                                                                                    MD5:BA1E14112BB8AE0AE7C171F1AA8A0475
                                                                                                                                                                                                                                                                                                                                                                    SHA1:E69DB0DCE23B6F0C5D9B4D630FA0AD1A6FDEFA81
                                                                                                                                                                                                                                                                                                                                                                    SHA-256:B2EDEACB07998D08EF4AE479385CE7E971140168504A34904D43B2E39EEB362D
                                                                                                                                                                                                                                                                                                                                                                    SHA-512:7598485AE32C37150B4C33B7CD51421CEAA049B7739A0EAC3C6F755C0224CE7E467F9C9DD427F0553CFD19D5A9BF814C6EE8438E3030DBAC94FBF5B6BF18C927
                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                    Preview:.2025-01-03 01:18:37.6453 {"content":"eea54e23750b36ee9fd9e8d3f0a456fe3c5ebde29c0c6af2dd9b67c4d7466fe6","model":0,"level":2,"function_name":"","account_id":"0","app_ver":"1.2.1.0","event_time":1735867118}..2025-01-03 01:44:33.0664 {"content":"eea54e23750b36eedd0fbd70ac64a409faf3b612c07eb50df84beb0bcc1cb47174769e8c17ae51ed8cda2d6c78d57aaab692ba0a4c7d13fb1057720ccb0da4e02e1ef90ccc3df19dab83d0eda996c6e7fc2b2db18c4bc9cc6bbebeb591d4e8c84670f6b644e225ce590162dcad1f6ad18cffbc0e37a8c3a240ffba56d8142950","model":0,"level":2,"function_name":"","account_id":"0","app_ver":"1.2.1.0","event_time":1735868673}..2025-01-03 01:44:33.0664 {"content":"eea54e23750b36eedd0fbd70ac64a40978e15026a026a039","model":0,"level":2,"function_name":"","account_id":"0","app_ver":"1.2.1.0","event_time":1735868673}..
                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files (x86)\AirDroid Cast\AirDroidCast.exe
                                                                                                                                                                                                                                                                                                                                                                    File Type:CSV text
                                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):794
                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):4.817085359181526
                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:12:iWIzTG6Gg7h9XrgWI0RLwTg6jfP7Sx+JScCWMp6Gg7h7RgWIy6Gg7hx:4zSiL60SM6jrM+JvfciBkyiD
                                                                                                                                                                                                                                                                                                                                                                    MD5:4285F84845D543F1A77F570BF55597C8
                                                                                                                                                                                                                                                                                                                                                                    SHA1:03121759090CB99B513A640A6896494AE1BB0DDF
                                                                                                                                                                                                                                                                                                                                                                    SHA-256:05B156808F20E5AF78027574D5F2A80D8E29916BB7B0CEAF3D3BF53A22C96530
                                                                                                                                                                                                                                                                                                                                                                    SHA-512:25746F3B1F3A1804016E63B8B39188913CBB01196EEE7DA45D55F717210A477AD4710D00770E15057EC7E489344131975CE2C0CEF388185FFBD3EB1148631B9A
                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                    Preview:.2025-01-06 14:48:42.4001 {"content":"eea54e23750b36ee9fd9e8d3f0a456fe3c5ebde29c0c6af2dd9b67c4d7466fe6","model":0,"level":2,"function_name":"","account_id":"0","app_ver":"1.2.1.0","event_time":1736174925}..2025-01-06 15:18:52.1271 {"content":"eea54e23750b36eedd0fbd70ac64a409faf3b612c07eb50df84beb0bcc1cb47174769e8c17ae51ed8cda2d6c78d57aaab692ba0a4c7d13fb1057720ccb0da4e02e1ef90ccc3df19dab83d0eda996c6e7fc2b2db18c4bc9cc6bbebeb591d4e8c84670f6b644e225ce590162dcad1f6ad18cffbc0e37a8c3a240ffba56d8142950","model":0,"level":2,"function_name":"","account_id":"0","app_ver":"1.2.1.0","event_time":1736176732}..2025-01-06 15:18:52.1271 {"content":"eea54e23750b36eedd0fbd70ac64a40978e15026a026a039","model":0,"level":2,"function_name":"","account_id":"0","app_ver":"1.2.1.0","event_time":1736176732}..
                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files (x86)\AirDroid Cast\AirDroidCast.exe
                                                                                                                                                                                                                                                                                                                                                                    File Type:CSV text
                                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):794
                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):4.813372896760278
                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:12:wdPWIzTG6Gg7hItg6WI0RLwTg6jfP7Sx+JScCWMp6Gg7hI6Ga6WIy6Gg7hIUy:IdzSidg0SM6jrM+JvfciBGagyiLy
                                                                                                                                                                                                                                                                                                                                                                    MD5:E1B261215E4B1C3D5346B05E80ADA823
                                                                                                                                                                                                                                                                                                                                                                    SHA1:14754AA8DDB10B348D7051CF77AF271A7568AA74
                                                                                                                                                                                                                                                                                                                                                                    SHA-256:72C93AEEEA5D1678F7ED5E880661DA052520B21158188EF91E3B679390E68A3D
                                                                                                                                                                                                                                                                                                                                                                    SHA-512:1CA744CBE77988ECA2A58D8763B7426B135881762C848D9ECDEE81AD96F8A788FDD76CEC163C921D9A0BB3ACE8C1568C8EE656A2C46FBE3941D3FEB6BE252D60
                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                    Preview:.2025-01-17 02:07:45.6635 {"content":"eea54e23750b36ee9fd9e8d3f0a456fe3c5ebde29c0c6af2dd9b67c4d7466fe6","model":0,"level":2,"function_name":"","account_id":"0","app_ver":"1.2.1.0","event_time":1737079666}..2025-01-17 02:12:28.6100 {"content":"eea54e23750b36eedd0fbd70ac64a409faf3b612c07eb50df84beb0bcc1cb47174769e8c17ae51ed8cda2d6c78d57aaab692ba0a4c7d13fb1057720ccb0da4e02e1ef90ccc3df19dab83d0eda996c6e7fc2b2db18c4bc9cc6bbebeb591d4e8c84670f6b644e225ce590162dcad1f6ad18cffbc0e37a8c3a240ffba56d8142950","model":0,"level":2,"function_name":"","account_id":"0","app_ver":"1.2.1.0","event_time":1737079949}..2025-01-17 02:12:28.6100 {"content":"eea54e23750b36eedd0fbd70ac64a40978e15026a026a039","model":0,"level":2,"function_name":"","account_id":"0","app_ver":"1.2.1.0","event_time":1737079952}..
                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files (x86)\AirDroid Cast\AirDroidCast.exe
                                                                                                                                                                                                                                                                                                                                                                    File Type:CSV text
                                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):794
                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):4.816836661619882
                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:12:mPzWIzTG6Gg7hIukDNhWI0RLwTg6jfP7Sx+JScCWMp6Gg7hILvAWIy6Gg7hIx:mhzSiFkDt0SM6jrM+JvfciKvWyi6
                                                                                                                                                                                                                                                                                                                                                                    MD5:6FF91F03B207C1CDA891B7F558526D8A
                                                                                                                                                                                                                                                                                                                                                                    SHA1:917B41D0002DC588C0BD754DC953B063886B8AF9
                                                                                                                                                                                                                                                                                                                                                                    SHA-256:8E0FE10E8E0437574AEE63A27AFE064202F06BA05EACEFAC7D62EA6953980DF5
                                                                                                                                                                                                                                                                                                                                                                    SHA-512:0588BCCE435B601DAC075901B873759920B9DF96BF205B63CE9CC805CE44F638523E7364AFDD76AC24EBC99C86E527AC3A07702B2AD896F3FEC9DA031330FB42
                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                    Preview:.2025-01-20 17:44:27.0250 {"content":"eea54e23750b36ee9fd9e8d3f0a456fe3c5ebde29c0c6af2dd9b67c4d7466fe6","model":0,"level":2,"function_name":"","account_id":"0","app_ver":"1.2.1.0","event_time":1737395067}..2025-01-20 17:48:57.0051 {"content":"eea54e23750b36eedd0fbd70ac64a409faf3b612c07eb50df84beb0bcc1cb47174769e8c17ae51ed8cda2d6c78d57aaab692ba0a4c7d13fb1057720ccb0da4e02e1ef90ccc3df19dab83d0eda996c6e7fc2b2db18c4bc9cc6bbebeb591d4e8c84670f6b644e225ce590162dcad1f6ad18cffbc0e37a8c3a240ffba56d8142950","model":0,"level":2,"function_name":"","account_id":"0","app_ver":"1.2.1.0","event_time":1737395337}..2025-01-20 17:49:00.0565 {"content":"eea54e23750b36eedd0fbd70ac64a40978e15026a026a039","model":0,"level":2,"function_name":"","account_id":"0","app_ver":"1.2.1.0","event_time":1737395340}..
                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files (x86)\AirDroid Cast\AirDroidCast.exe
                                                                                                                                                                                                                                                                                                                                                                    File Type:CSV text
                                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):794
                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):4.81383744833592
                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:12:LWIzTG6Gg7hI3SHFzWI0RLwTg6jfP7Sx+JScCWMp6Gg7hIgvSHFzWIy6Gg7hIg:hzSidFZ0SM6jrM+JvfciFmFZyiP
                                                                                                                                                                                                                                                                                                                                                                    MD5:172E5D5096C7939355FBFBF96CBC0264
                                                                                                                                                                                                                                                                                                                                                                    SHA1:52ACE702F9884E7E06598E930CE92C9E443A3092
                                                                                                                                                                                                                                                                                                                                                                    SHA-256:CA881CE6FA4603AD37412275DB0F02A5471BE98B09B3A0E2BF6D1809972CBD96
                                                                                                                                                                                                                                                                                                                                                                    SHA-512:486BEC9136C191845F81A81DEB4B086D5DB9E1E7471DA4AFC4A8A846BAF3621389AF357F377265BC7FA0F41FE4D21A08D6F4C624BABC5FE14385860F76E22494
                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                    Preview:.2025-01-25 12:17:36.4011 {"content":"eea54e23750b36ee9fd9e8d3f0a456fe3c5ebde29c0c6af2dd9b67c4d7466fe6","model":0,"level":2,"function_name":"","account_id":"0","app_ver":"1.2.1.0","event_time":1737807456}..2025-01-25 12:21:51.5726 {"content":"eea54e23750b36eedd0fbd70ac64a409faf3b612c07eb50df84beb0bcc1cb47174769e8c17ae51ed8cda2d6c78d57aaab692ba0a4c7d13fb1057720ccb0da4e02e1ef90ccc3df19dab83d0eda996c6e7fc2b2db18c4bc9cc6bbebeb591d4e8c84670f6b644e225ce590162dcad1f6ad18cffbc0e37a8c3a240ffba56d8142950","model":0,"level":2,"function_name":"","account_id":"0","app_ver":"1.2.1.0","event_time":1737807712}..2025-01-25 12:21:51.5726 {"content":"eea54e23750b36eedd0fbd70ac64a40978e15026a026a039","model":0,"level":2,"function_name":"","account_id":"0","app_ver":"1.2.1.0","event_time":1737807712}..
                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files (x86)\AirDroid Cast\AirDroidCast.exe
                                                                                                                                                                                                                                                                                                                                                                    File Type:CSV text
                                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):794
                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):4.819660328317035
                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:12:wqRXWIzTG6Gg7htksgWI0RLwTg6jfP7Sx+JScCWMp6Gg7hNksgWIy6Gg7hz:wqrzSir+0SM6jrM+Jvfci7+yi9
                                                                                                                                                                                                                                                                                                                                                                    MD5:E702B7F6F2FA5568269910C047538E6B
                                                                                                                                                                                                                                                                                                                                                                    SHA1:CFDCFB17D668EB625A9089B5F325F47E8F148B5F
                                                                                                                                                                                                                                                                                                                                                                    SHA-256:4A150324CF7312A3BC7BD8C46AD8823465487990903C9D398FC63221A978832F
                                                                                                                                                                                                                                                                                                                                                                    SHA-512:ACB8A1772477ADA8C3F74E0144E529BE7FC797167951B97835153B75920196305754E8D673EF7FD4AECA407F5D780807819F2B46808A5EDFC9FE9B340B62D643
                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                    Preview:.2025-01-28 20:06:14.9315 {"content":"eea54e23750b36ee9fd9e8d3f0a456fe3c5ebde29c0c6af2dd9b67c4d7466fe6","model":0,"level":2,"function_name":"","account_id":"0","app_ver":"1.2.1.0","event_time":1738094775}..2025-01-28 20:16:00.6866 {"content":"eea54e23750b36eedd0fbd70ac64a409faf3b612c07eb50df84beb0bcc1cb47174769e8c17ae51ed8cda2d6c78d57aaab692ba0a4c7d13fb1057720ccb0da4e02e1ef90ccc3df19dab83d0eda996c6e7fc2b2db18c4bc9cc6bbebeb591d4e8c84670f6b644e225ce590162dcad1f6ad18cffbc0e37a8c3a240ffba56d8142950","model":0,"level":2,"function_name":"","account_id":"0","app_ver":"1.2.1.0","event_time":1738095361}..2025-01-28 20:16:00.6866 {"content":"eea54e23750b36eedd0fbd70ac64a40978e15026a026a039","model":0,"level":2,"function_name":"","account_id":"0","app_ver":"1.2.1.0","event_time":1738095361}..
                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files (x86)\AirDroid Cast\AirDroidCast.exe
                                                                                                                                                                                                                                                                                                                                                                    File Type:Unicode text, UTF-8 (with BOM) text, with CRLF, LF line terminators
                                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):485
                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.2729009552817585
                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:12:q03KQJ3Z4If7J3XdZPVBc0UiKNDfODNoBdSvRiZ:q5IrZtBs9DfO6BT
                                                                                                                                                                                                                                                                                                                                                                    MD5:68A9188C6EA362D66CB4EB1DEB014209
                                                                                                                                                                                                                                                                                                                                                                    SHA1:80CECEEB00A41C0D9DBEEE55F4535C720265D27A
                                                                                                                                                                                                                                                                                                                                                                    SHA-256:FB3349EB9E85F4290055F6BEB3F17411BCDD3264DC81CE2D62498A54EDF4B782
                                                                                                                                                                                                                                                                                                                                                                    SHA-512:2C53C7BDD9BB1BB5F2B6C45F81CF766BE2AB2D8887622168DF06550C981A8CC62328F18D0FF53D3A103CF1B2EA90B32A73A3CA9E9C886DC091148091445E25D8
                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                    Preview:.2024-10-07 05:57:18.4247 AppVer: v1.2.1.0 . QTConfig.dll: v1.0.1.13..2024-10-07 05:57:18.4399 AppVer: v1.2.1.0 . android_connect.dll: v1.0.0.2..2024-10-07 05:57:18.4399 AppVer: v1.2.1.0 . libAirPlay.dll: v1.1.1.6..2024-10-07 05:57:18.5112 LoadUsbDeviceThread.QT_ListIOSDevices: ..null..2024-10-07 05:57:18.5112 OpenUsbService: C:\Program Files (x86)\AirDroid Cast\usbmuxd\usbmuxd.exe -r airdroid_cast_lockdown..2024-10-07 05:57:20.9641 DllHelper.libimdusb.connectedDevices: ..null..
                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files (x86)\AirDroid Cast\AirDroidCast.exe
                                                                                                                                                                                                                                                                                                                                                                    File Type:Unicode text, UTF-8 (with BOM) text, with CRLF line terminators
                                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):97
                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):4.6837841425689035
                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:3:RUVoSzS8fXReSdXiAEVBIMoSzS8fQkKoUXiA+n:G28ZliZIM284kpAit
                                                                                                                                                                                                                                                                                                                                                                    MD5:7AF87E05E129A4409BBE91A167B1BE45
                                                                                                                                                                                                                                                                                                                                                                    SHA1:BF9935AECF7F1E1A500E8EEB28848A6A71D11693
                                                                                                                                                                                                                                                                                                                                                                    SHA-256:21BBD70125BF4360B45EF752BBFC0E8DAFC31222C1F2CF4A4D9C1F7727326182
                                                                                                                                                                                                                                                                                                                                                                    SHA-512:DBCE5AA587B43CA409F2F574144C719BCC8489D7CF22F9734BAD7BEAE975AD6426BF587C37B8F30A66751296135827360D7DFF2D7396F7BD47BEF5D78868BC54
                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                    Preview:.2024-10-07 05:57:18.4247 LoadAndroidDevice..2024-10-07 05:57:18.4558 LoadAndroidDeviceThread..
                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files (x86)\AirDroid Cast\AirDroidCast.exe
                                                                                                                                                                                                                                                                                                                                                                    File Type:CSV text
                                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):40547
                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):4.347728402329559
                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:768:cN2NZONdnAmN7TDksGfJVyrw6eu/NZONdqAPNP6lzdM:rAhk1Vyrw6euLA0lpM
                                                                                                                                                                                                                                                                                                                                                                    MD5:C172F86D6E06D050375DAD3C3F5D781B
                                                                                                                                                                                                                                                                                                                                                                    SHA1:908FC6A85A3AFD859E8F30E204BB822428B6E8AE
                                                                                                                                                                                                                                                                                                                                                                    SHA-256:966AD23A1ACAB231CEC448FDF6135F34D142B7800F0BC7EE52EB64E1FD1FC638
                                                                                                                                                                                                                                                                                                                                                                    SHA-512:F147DB87931EE023ABF8245A393682B1F2C2FBD791B9C337A281A9CC73DFEEEB3CDD830D3F162D398F7959CAB6E1F87F94FF3E734F5D226C54BC2FC8C8B1326C
                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                    Preview:.2024-10-07 09:57:18.0214 {"content":"7fa729385057affb7aeece12833eb9df16c9f49277a2fed0b56d1b3a10af71ec78e15026a026a039","model":0,"level":2,"function_name":"","account_id":"0","app_ver":"1.2.1.0","event_time":1728295038}..2024-10-07 09:57:19.8600 {"content":"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
                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files (x86)\AirDroid Cast\Helper.exe
                                                                                                                                                                                                                                                                                                                                                                    File Type:Generic INItialization configuration [Log]
                                                                                                                                                                                                                                                                                                                                                                    Category:modified
                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):215
                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.080020402987683
                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:6:eUfWLlG55DRFOksR9Ss/RcSW2xkfpYE89:VfWGHRFURJW7zBYd
                                                                                                                                                                                                                                                                                                                                                                    MD5:6841D21F3EEB32181969FE92A5440105
                                                                                                                                                                                                                                                                                                                                                                    SHA1:FD1656087418179981E3292A1DD6BE27BB326687
                                                                                                                                                                                                                                                                                                                                                                    SHA-256:0FC515FB84AE1D960C0DE07304FA8ABC549225E17062E99012BA946CB0CA6C51
                                                                                                                                                                                                                                                                                                                                                                    SHA-512:59DC5C2A4145EB27F896BF16ABAF967CFAD5D66C51D5200E24D4F8E4CD0B96D5FE57BE7AE4A47C46F04C9BB5D233EAE6F309F0119185CDE9BD5E003FC79C6C05
                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                    Preview:[Setting]..UID=c3ee9ad1f5e54fb9859fbd1599a67e0a..SetWheel=true..Language=en-US..RunAirDroidVersions=1210..StartAirdroid=false..IsFirstRunAirDroidCast=false..[Log]..StartUpTime=1728295038..[Login]..IsAutoLogin=true..
                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files (x86)\AirDroid Cast\AirDroidCast.exe
                                                                                                                                                                                                                                                                                                                                                                    File Type:SQLite 3.x database, last written using SQLite version 3019003, file counter 4, database pages 5, cookie 0x3, schema 4, UTF-8, version-valid-for 4
                                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):20480
                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):0.7876410876289007
                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:24:TLypJFkzyNRhe1aYqe/IJLQya4CqHuVT8/Z6WQiTxE69TPsJjYEh4FOGWEHQ:TeprmCRhe1PqeAJza4n4ST79TCYEhpX
                                                                                                                                                                                                                                                                                                                                                                    MD5:A350EFBBBDE3A094299CC801310857B2
                                                                                                                                                                                                                                                                                                                                                                    SHA1:3DDFC34F95622F8649341BAF5A614AADD1B21745
                                                                                                                                                                                                                                                                                                                                                                    SHA-256:F095C5D5E245C9AFF24EEC26EF736D7441EAAB83708FFBE54BFAF9B6C94AA0F6
                                                                                                                                                                                                                                                                                                                                                                    SHA-512:4151CD3282A2124ECD616F7C67BC47B935AB1B7B4F90431824EFF7DE0647D720B01FC4C0BEFF49C428943C1577416B874A741EE142A89B1C1A6090FA56E0E361
                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                    Preview:SQLite format 3......@ ..................................................................................B....+...B....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files (x86)\AirDroid Cast\AirDroidCast.exe
                                                                                                                                                                                                                                                                                                                                                                    File Type:SQLite Rollback Journal
                                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):8720
                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):1.6274070262554132
                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:48:7MxqKrmCRhe1PqeAJza4n4ST79TCYEhpXg:7A1za4pHZehpXg
                                                                                                                                                                                                                                                                                                                                                                    MD5:213AA0D01F565290D17F515F29D72840
                                                                                                                                                                                                                                                                                                                                                                    SHA1:01AECD7D153B2BF8924AFA29AA730CB42DA1E7A6
                                                                                                                                                                                                                                                                                                                                                                    SHA-256:FD63FB317256514FA48396CBAEC60E153D21E801145FC2F6E5789D9DE713274C
                                                                                                                                                                                                                                                                                                                                                                    SHA-512:E7F93B383552DC44B0CD8FDB8B3629E6DC24E034B045FDAE1E56BD3AB3BD1D30F01C34B4CFA9114B77F3D6DDDDF0830AF9FC563A462D654E661F42BF59B3B591
                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                    Preview:.... .c.....bqYG........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files (x86)\AirDroid Cast\AirDroidCast.exe
                                                                                                                                                                                                                                                                                                                                                                    File Type:Unicode text, UTF-8 (with BOM) text, with CRLF line terminators
                                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):300056
                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):4.281818863481066
                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:768:lm6X+FpqF9hPVNxhgNo1hofK0k2GDTeWgngtcQ9F/buSpJl9emnjns084cqZcD7x:1Y12bI2B3cWaHx+O8hbZhzGoGfF
                                                                                                                                                                                                                                                                                                                                                                    MD5:2D4788A26101E8BF4D1A3457B1432221
                                                                                                                                                                                                                                                                                                                                                                    SHA1:AD854F1D346A2E0E28E20CF9B68277D85BDD3518
                                                                                                                                                                                                                                                                                                                                                                    SHA-256:2AA8BD3389114B8F63D36FE36E174DC13226BD55A9D9A6D60E2B1DD11B765E93
                                                                                                                                                                                                                                                                                                                                                                    SHA-512:04A20022FD93E88C599AD77D038CC6F82327E632EB256554F33BF1D053D7589998B89A704793A1D5CB99BF3FDA2B572E70DF8FD2B7F72ED783F906C405B17FB8
                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                    Preview:.# List of USB ID's....#Maintained: Utmost...#Updated Date: 2023-06-06 14:00..# 2023/10/30 13:56..# 2023/11/30 15:20..###########################....#usb vendor id, vendor_name, product id....[Vendors Begin]....Huawei = vid_12d1..Huawei HONOR = vid_339b..Hama = vid_275d..ZTE = vid_19d2..Lenovo Mobile = vid_2006..Lenovo = vid_17ef..Vivo = vid_05c6..HTC = vid_0bb4..LG = vid_1004..Motorola = vid_22b8..OPPO = vid_22d9..Samsung = vid_04e8..Sony = vid_054c..Sony Ericsson = vid_0fce..Xiaomi = vid_2717..Google = vid_18d1..NokiaTA=vid_2e04..Coolpad = vid_1ebf..TCL = vid_1bbb..Acer = vid_0502..Amoi = vid_1614..Asus = vid_0b05..Dell = vid_413c..Nokia = vid_0421..K-Touch = vid_24e3..Hisense = vid_109b..;NEC = vid_0409..;Sharp = vid_04dd..IUNI = vid_271d..Ainol = vid_10d6..KT-Touch = vid_1782..VivoBBK = vid_9bb5..Philips = vid_0471..Sanyo = vid_0482..Hewlett Packard = vid_03f0..Future Tech = vid_0408..;Texas = vid_0451..;microsoft = vid_045e..Foxconn = vid_0489..ST-Ericcson = vid_04cc..Smartisan
                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\AirDroid_Cast_Desktop_Client_1.2.1.0.exe
                                                                                                                                                                                                                                                                                                                                                                    File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Icon number=0, Archive, ctime=Tue Jul 9 02:25:12 2024, mtime=Mon Oct 7 08:56:51 2024, atime=Tue Jul 9 02:25:12 2024, length=5122016, window=hide
                                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):2035
                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):3.419352263774379
                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:24:8tG2jcA2EkdOEzI5AeDfjR0dM0dDgdQgf8XCQCUU9kxCqyFm:8tNjrpkdO4I6eDbR0dtdDgdRgCIPyF
                                                                                                                                                                                                                                                                                                                                                                    MD5:02CB710CCD63BD6ADF327DB02B2B80FB
                                                                                                                                                                                                                                                                                                                                                                    SHA1:68447BB5D12B11CAEE103300B25ED7AEFA815A4F
                                                                                                                                                                                                                                                                                                                                                                    SHA-256:ED1FCE31FF9850C06CBE160AC321D3A31EE11B1835278DBC0061ABA911BEB971
                                                                                                                                                                                                                                                                                                                                                                    SHA-512:4D0302A517FD14A41C0C7B60D4848E18C727023016C85D9905442331EF24BAF9939713DD3E705DA0DA39543ED7C340DC71F4C569FE901A4A4F614DF978D8196D
                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                    Preview:L..................F.@.. ....\......!jO;.....\.......'N..........................P.O. .:i.....+00.../C:\.....................1.....GY.O..PROGRA~2.........O.IGY.O....................V.........P.r.o.g.r.a.m. .F.i.l.e.s. .(.x.8.6.)...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.8.1.7.....d.1.....GY.O..AIRDRO~1..L......GY.OGY.O....Y.......................?.A.i.r.D.r.o.i.d. .C.a.s.t.....f.2..'N..X&. .Launcher.exe..J.......X&.GY.O..............................L.a.u.n.c.h.e.r...e.x.e.......`...............-......._...........@.......C:\Program Files (x86)\AirDroid Cast\Launcher.exe..C.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s. .(.x.8.6.).\.A.i.r.D.r.o.i.d. .C.a.s.t.\.L.a.u.n.c.h.e.r...e.x.e.$.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s. .(.x.8.6.).\.A.i.r.D.r.o.i.d. .C.a.s.t.5.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s. .(.x.8.6.).\.A.i.r.D.r.o.i.d. .C.a.s.t.\.A.i.r.D.r.o.i.d.C.a.s.t...e.x.e.........%ProgramFiles%\AirDroid Cast\AirDroidCast.exe......................................................
                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                    File Type:Zip archive data, at least v2.0 to extract, compression method=deflate
                                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):15683
                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):7.951939966472182
                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:384:jgXupanrQzUrFdQSAWg/qtjYw7+bQre2x:jg+2rQzUInUSEOQPx
                                                                                                                                                                                                                                                                                                                                                                    MD5:E925E19B6EA42B9109557121C879006C
                                                                                                                                                                                                                                                                                                                                                                    SHA1:9FEBE2CBCC67DCBED68EF6697112DDE19DC42BB4
                                                                                                                                                                                                                                                                                                                                                                    SHA-256:81AC622E5C63336DF93638CCBF9582630DF527C5E1B3221DFBEF181819B2A601
                                                                                                                                                                                                                                                                                                                                                                    SHA-512:C5107264A58FAC8010D4A9DAC9B2EF17F783BE7FD0FF638A63A36A96AAAC8978A1473C4F8E2C9926BF9858C0FA88E49698980BA255AC551C8C22696BD96D2DC1
                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                    Preview:PK........k..X.\.r..........<.AndroidManifest.xmlUU8.5.q.m...g....h).Dc8*.........L.K....%...u.i.)d@I.O);..Q.\...E........P..y.pA.E$s.../wA..e.,.w.W.fjfjf/3322332.233+.2.afdffedEdff.....7......E.w.....9g..e.*T..R*....UJMH.......s.g...\...p.`........f...;...........(5.......p..^.C.'...c.a.`%..@.....=.....f..........'.....f...@.........J...1L.e...P.Z.x.0b8....,...(.....n@.H............+GC6.5......;........0.H.K.........`.x......:.z...x.p.D...z.x...x.0f.R....L......g.gM.n......8.........W...V..p7..@.T|...,=.....<..:.........X..W...'`.q...f...Ju.....ol...../....{.^.#.W..g...~.......V.r.>.~..9.......i@|..V.......p-...}.u'B.{...#N.....<.n.......w....Nb..O..].9.g-D..5..1....O...............z.\.8.X.X...KO.M...E.C>...>..%.%.Y@..J..<.PK......3.....$`.2.6.v....:....s.......f...0..`...............`z.R..SJ.k...m......#...O..C..K..*.{...G...+..0^..m.Eu.~....Wu.M...[..U.JA.....z...)..>..Mh.@o....S.....w7..&.R#...Z...G.4.#.o..o..^..x4.~|.D.vUJ.....'..^`...1u..i...y3.E.+..\m
                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                    File Type:Zip archive data, at least v2.0 to extract, compression method=deflate
                                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):28949301
                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):7.894130354941979
                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:786432:QPEiGXK8Nc7DAlDwBNL2Rwu5ckQrO3/bl+kDtGW90F:QNcKd3ip5cXO3DImt79S
                                                                                                                                                                                                                                                                                                                                                                    MD5:47B29B213578EFA2F0D05A31110D0F5E
                                                                                                                                                                                                                                                                                                                                                                    SHA1:1AA17B15FCD612DCD9AE7DBC592952271D67F0D6
                                                                                                                                                                                                                                                                                                                                                                    SHA-256:3EFACFD6BDE965991320B0A8EDBD889FF51A37023A9B77CAD0813834B536766B
                                                                                                                                                                                                                                                                                                                                                                    SHA-512:B07DB679A4A6448022A500F7DF4287614D8531FEB812879F22E989B6668699C81E7486E05CA8D9E80AFDB65400EEA43E055F6C520F5723D4ED9DE71259A31F5D
                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                    Preview:PK........k..X.\.r..........<.AndroidManifest.xmlUU8.5.q.m...g....h).Dc8*.........L.K....%...u.i.)d@I.O);..Q.\...E........P..y.pA.E$s.../wA..e.,.w.W.fjfjf/3322332.233+.2.afdffedEdff.....7......E.w.....9g..e.*T..R*....UJMH.......s.g...\...p.`........f...;...........(5.......p..^.C.'...c.a.`%..@.....=.....f..........'.....f...@.........J...1L.e...P.Z.x.0b8....,...(.....n@.H............+GC6.5......;........0.H.K.........`.x......:.z...x.p.D...z.x...x.0f.R....L......g.gM.n......8.........W...V..p7..@.T|...,=.....<..:.........X..W...'`.q...f...Ju.....ol...../....{.^.#.W..g...~.......V.r.>.~..9.......i@|..V.......p-...}.u'B.{...#N.....<.n.......w....Nb..O..].9.g-D..5..1....O...............z.\.8.X.X...KO.M...E.C>...>..%.%.Y@..J..<.PK......3.....$`.2.6.v....:....s.......f...0..`...............`z.R..SJ.k...m......#...O..C..K..*.{...G...+..0^..m.Eu.~....Wu.M...[..U.JA.....z...)..>..Mh.@o....S.....w7..&.R#...Z...G.4.#.o..o..^..x4.~|.D.vUJ.....'..^`...1u..i...y3.E.+..\m
                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                    File Type:Zip archive data, at least v2.0 to extract, compression method=deflate
                                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):28949301
                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):7.894130354941979
                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:786432:QPEiGXK8Nc7DAlDwBNL2Rwu5ckQrO3/bl+kDtGW90F:QNcKd3ip5cXO3DImt79S
                                                                                                                                                                                                                                                                                                                                                                    MD5:47B29B213578EFA2F0D05A31110D0F5E
                                                                                                                                                                                                                                                                                                                                                                    SHA1:1AA17B15FCD612DCD9AE7DBC592952271D67F0D6
                                                                                                                                                                                                                                                                                                                                                                    SHA-256:3EFACFD6BDE965991320B0A8EDBD889FF51A37023A9B77CAD0813834B536766B
                                                                                                                                                                                                                                                                                                                                                                    SHA-512:B07DB679A4A6448022A500F7DF4287614D8531FEB812879F22E989B6668699C81E7486E05CA8D9E80AFDB65400EEA43E055F6C520F5723D4ED9DE71259A31F5D
                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                    Preview:PK........k..X.\.r..........<.AndroidManifest.xmlUU8.5.q.m...g....h).Dc8*.........L.K....%...u.i.)d@I.O);..Q.\...E........P..y.pA.E$s.../wA..e.,.w.W.fjfjf/3322332.233+.2.afdffedEdff.....7......E.w.....9g..e.*T..R*....UJMH.......s.g...\...p.`........f...;...........(5.......p..^.C.'...c.a.`%..@.....=.....f..........'.....f...@.........J...1L.e...P.Z.x.0b8....,...(.....n@.H............+GC6.5......;........0.H.K.........`.x......:.z...x.p.D...z.x...x.0f.R....L......g.gM.n......8.........W...V..p7..@.T|...,=.....<..:.........X..W...'`.q...f...Ju.....ol...../....{.^.#.W..g...~.......V.r.>.~..9.......i@|..V.......p-...}.u'B.{...#N.....<.n.......w....Nb..O..].9.g-D..5..1....O...............z.\.8.X.X...KO.M...E.C>...>..%.%.Y@..J..<.PK......3.....$`.2.6.v....:....s.......f...0..`...............`z.R..SJ.k...m......#...O..C..K..*.{...G...+..0^..m.Eu.~....Wu.M...[..U.JA.....z...)..>..Mh.@o....S.....w7..&.R#...Z...G.4.#.o..o..^..x4.~|.D.vUJ.....'..^`...1u..i...y3.E.+..\m
                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                    File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):2618
                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):7.894531470709283
                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:48:JjQxyUYU0uNUB7qfvqu1G/+vJElgT/OfeuWLUn0NYfW6FXmUlOz+mkBXK3Pf9:JsxRYbrJHoGkElgTUnEI3WEOAB2
                                                                                                                                                                                                                                                                                                                                                                    MD5:64D0975140EA870E02241EFAAD624172
                                                                                                                                                                                                                                                                                                                                                                    SHA1:84424901B1CE4C41F138550E1C3840F62367E02E
                                                                                                                                                                                                                                                                                                                                                                    SHA-256:A2BDD23DB0ACEAD45B9FC6BBC4BC38C0694E39AC3EF7D29152FD8F6B66AC66EF
                                                                                                                                                                                                                                                                                                                                                                    SHA-512:45A6C4BDCCBE3794508CBB006DF517D533D47AF973D7084D2C80F5A82FF6C09968672778E401375C3FD29435184DC7B72F20B66404092552555414D90CCB1F81
                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                    URL:https://img-4-cdn.airdroid.com/assets/img/thankyou/ic_free@2x-64d0975140.png
                                                                                                                                                                                                                                                                                                                                                                    Preview:RIFF2...WEBPVP8X........y..w..ALPH........$5w...^.GD@.....|....S+^..m;ms.....rr.?...u...Cp$.QD..k....?.K.l..Y..:...iO~y8$s.~.=..$....:h..dV......)........).LiR;2B.g...@...C..4..L3k..T..+..f...v3..fr6.....U,..._..u...V.!..^..+.~y.......#....vDB.}.#B......T...{R.9 WOam...)..0..I....^+.m.2R.9zS..y...@&Ga..-f+..V .W...VK....X-.(T.V ..@C9..9(.@A;..O...X~ ..,..6...._g...../,.....(+.}M....LO.ojz.(m._C.6e..Q...vRX. OKa=r...+.{0i...7...VW...b....[ew.....w...X.Y!bf.3D.:YE..e.5.._#...x.........@......./.gH.R..... ..L...-]B...P..?...l..2L.9z..m......VP8 .....'...*z.x.>Q".D..!.IMp8....i7....>..e.]d.....w&.I..-..{ ...............o..p....zI{...~.zq..|......Ku.u....O._.VF~.~.....T9..7...g...~....L........_..........o.........~b..9Q..II......DK.Iv..Y.9.. .B4y..x....?..O..:.!).}k...idf@.X..h.C.0.gA....Z..... .'..7.CF..r..A.IZ.....E...P...g...9..;....M...b".......B.B............`..s.~;..y..@X...m...Cg.1.5......-._.h...dx.'.n!+Ra..0W."X7..2.G?....S..K...dI.
                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                    File Type:gzip compressed data, from Unix, original size modulo 2^32 172997
                                                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):48351
                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):7.993934813078448
                                                                                                                                                                                                                                                                                                                                                                    Encrypted:true
                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:768:djm7msARPguwPMG/OvPqxDyK3C9l6bVBgriPpjymDPatTxa+031CvbIdX:RmSsATwkG/9CzSVmrihhDCWX
                                                                                                                                                                                                                                                                                                                                                                    MD5:1B85B4874C126BEAED8F6C6D6C2E1E41
                                                                                                                                                                                                                                                                                                                                                                    SHA1:0761F600A44837EFF4F14C2636F984F49A23C7E0
                                                                                                                                                                                                                                                                                                                                                                    SHA-256:80FF57A431C1130DA122F4FD1FBBC821CAE7CDAE4DF309F8B0C0238593CD280F
                                                                                                                                                                                                                                                                                                                                                                    SHA-512:EA6790D5E29536F364F99AECC255E6926A5E8738578D38FA24BD18E9B9AB79B1674E79E4AC1524F428D38D4AEDA0F5BA3DDAA8C4F0E4EB01153F4F28B2E0ACD7
                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                    URL:https://m-embed.airdroid.com/2409231703/lang/en.js
                                                                                                                                                                                                                                                                                                                                                                    Preview:...........{s$.u'..|.T.#vk.E.MJV....t..6...f..`d$...$.2......A...).\[.P..cqf...[.9R.~...I.....y_.Y(....EP....}.{..s.i.....jV..".E....O....W^......U:...P.{....ae..."..{I9...Yu).~..]...pX4y..W.O.M|..G...S.-Ug'I..yq...w...2Y~._.. ,R..Q.+.h...%.x.d......0..<.LG.h{.&U.A.....F."N.3..u...(.L..(.fe:.i4N..)..2...$...,-.E..5N..Q..c.F...^Y~5...3h...6.uZ.......,..>+.2..7M...u.{.z.%G.U....a..q"; .%g....>0.u....|.o=...I...7~....}...<...F.IU....-~W...d..%.=,.]........%M]\-.<=M`B....1..A..g....~....-.[.`......u.a.{.|..3kJ..X..S...|_.o..:..I....f6+.:............&.&y....d..k.......Li.....^U...C.E..7.n?...~..T^..d.7.i.2..i............]...M..AZVG..fz.......{Fp.h...A5,.......9...i..7J`.`.q&y.x.ZMT.[^.xy^..,.(....l..(.Gp&.<Me../F3!3.....L.S...M].9.......&mO....wo3+..}....> ..x......zE..$C..3.9.s;.....y..2.....p.."..G).uy`.6.&..[:..Y..n....Hf.D.....J.B...]"7..1.hwxT....x...f.l..-.1 .t....L.<..Z....4.....y....L.....K.u......U.%..2...i.0...z..........B
                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                    File Type:PNG image data, 296 x 296, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):8164
                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):7.943533027964481
                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:192:FV2ylZzRujJ+Vgi6FVJ+JdjyaqQg32zeC95lSspU2zBoD4p+B4:v2AZzvpccj+aqQgp2LFoEoS
                                                                                                                                                                                                                                                                                                                                                                    MD5:DE0B639B365CF13E24C200DDD5A88133
                                                                                                                                                                                                                                                                                                                                                                    SHA1:5A7145358EF592E3577ECC9BD105995081DCCCF9
                                                                                                                                                                                                                                                                                                                                                                    SHA-256:06FBC7CD560E9C8D6C81CCF38C99AD9B5C2354CE6D0FE5E1335A131E7E5E8C07
                                                                                                                                                                                                                                                                                                                                                                    SHA-512:CD79580D95550F5CFCD1812A1AF34EA02B555D5927D96F9127FC1D318894AFAC62360625676181EA49AC5F6BCEFD7FD9A5A5BCEF4CA9716BC8AC39F0AD714379
                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                    Preview:.PNG........IHDR...(...(.......+....PLTE........................................_I.L0..........W=.J,.............J,....J-..............K-....K..J-.............T9....K..............M0.L..K..L0.......N0.P5.T7.......I,.......P5.T9....L0.N1..........K/.N2....J.......~.......t_....w.eP.K0.......I,...$$/.......F)...""-....G)... +.gO........*.............C%....E'....J,.........EEN.L0......>>G..........B#....@!.jR..(&&1.U:...ddl.ze.....................**5...JJS.........UV^...55?...9:C21;..........q.T9.....u..m//9.......R6....O3......bai.cJAAJ......}ilmu]]e.....y.pY))3QQZ.Y>..'.....ZZb-,7....................ggn.[A...MMV.........hho..............yy.._E............u_..........vv}.....................ssz.......................ppw........}jjr..o............||....{{......s]..$.k.....StRNS.......#.....-.........H......ka....V...uBA..92.l"....O1.xg.z_Y~q..+....{......LIDATx....k.A..q....W....E.=<;.[2.A.d..z.%..\4..EQ*.$.(.@N..!.Ba...z0.M.A.A.ig.....>.....7.%..
                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (4802), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):4802
                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.807720302743053
                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:96:1gWUfvlcY021mvn1blhad7OIJoodnbUp2dEjkRU//yKEbTk8D:1DY0hf1bT47OIqWb12/yKEbTJ
                                                                                                                                                                                                                                                                                                                                                                    MD5:A3668C78640629B655C32DB51F94E377
                                                                                                                                                                                                                                                                                                                                                                    SHA1:8B98FB285EA95DBB561DB1D72AB8C9C6D695CBBC
                                                                                                                                                                                                                                                                                                                                                                    SHA-256:2C8165980040747018757BC99FB6B47BDF67C1983EC50C3A3B55851B66105B5D
                                                                                                                                                                                                                                                                                                                                                                    SHA-512:344DEC4A0A500BBFABDF16E60F709D535F4CD4BB77E44A28203AB0C153A713FB04297868675DA7732D639AAAFB469478A5967EE8545CAF3FDCF71B583F55DBAA
                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                    Preview:(function(){var s = {};(function(){var h=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,d){if(a==Array.prototype||a==Object.prototype)return a;a[b]=d.value;return a};function k(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var d=a[b];if(d&&d.Math==Math)return d}throw Error("Cannot find global object");} var m=k(this),p=typeof Symbol==="function"&&typeof Symbol("x")==="symbol",t={},v={};function w(a,b,d){if(!d||a!=null){d=v[b];if(d==null)return a[b];d=a[d];return d!==void 0?d:a[b]}} function x(a,b,d){if(b)a:{var c=a.split(".");a=c.length===1;var e=c[0],g;!a&&e in t?g=t:g=m;for(e=0;e<c.length-1;e++){var f=c[e];if(!(f in g))break a;g=g[f]}c=c[c.length-1];d=p&&d==="es6"?g[c]:null;b=b(d);b!=null&&(a?h(t,c,{configurable:!0,writable:!0,value:b}):b!==d&&(v[c]===void 0&&(a=Math.random()*1E9>>>0,v[c]=p?m.Symbol(c):"$jscp$"+a+"$"+c),h(g,v[c],{co
                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                    File Type:PNG image data, 122 x 120, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):1599
                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):7.816252432087484
                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:24:zAtCvu9YAgpNUH7tV6vsg5lWX33zRd4Q0fmFWC4b9j2hTXmk+1PfF8TIL7Mvt7zq:zdAWNUbT6rWH4Qfgj0yk+1F88LoI
                                                                                                                                                                                                                                                                                                                                                                    MD5:035A5EBEF25871DF62FD495357A9E9D8
                                                                                                                                                                                                                                                                                                                                                                    SHA1:28B9FCFC45CB8708B6E9DDE28747CC80F5428BEA
                                                                                                                                                                                                                                                                                                                                                                    SHA-256:6E4489E08025327304B71A104DA49C18125BFA96AB103F39ABAB531A5859E3F2
                                                                                                                                                                                                                                                                                                                                                                    SHA-512:9D5AA5583A9F8F8B238429BA7E70A7874688CEA33999081D242ACF2A48BDDC12610B5FC8F40D2357D050A1B8F9B90AB84EBDFD8E249B77BEC304DE0E83FA53D0
                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                    Preview:.PNG........IHDR...z...x......O......PLTE...W.gT.hT.gT.kT.hS.h[.mT.gS.gS.hS.gS.gT.hT.hT.hT.hT.iU.hU.ii.xT.hT.hT.gV.iU.h[.mS.g......T.g...........................`.s............W.j...[.n......r..y.m......................z.........g.{f.xb.u...............s.....................i.z......_3....tRNS./..3.........uYI6%..PB..W.B....IDATh...... ...h.-...\.}........J.M.m... ..B../.c. c........N..../`6..+M?...Z.s..?....4........(=....F.bzu.US...K).0..bK.....L..y.Jo....L.....C...7tA.../ku.:.E.|...s_.g.....jl.......P.Q......T..K...9Mzzng2s`..^.../5.E8T..ZU.Tk.n....wv%.....r..=Y..c.._..1.w.t.5.v........4.......$..Xh...1.V.:V....(.mX..0.i...../e.t...2w.\....&w...+j..E.......A\..`.7.h#.^#...&h@.$+..j.....i"..U%Y..z..qN.o....`.....R..X..d..[E`E.T....)..?f,.J4...m4.`@..1.d90..{..S,.v3...O.BiYN:Z.....J..D...DOtq..}k.......}k..[.n...\.T......~.):|.|n.Wl?_>.....}u.x..S*.......+..o.w..%z......ekH.tJ.K..R.Tf....><M..W.-...n.
                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                    File Type:HTML document, Unicode text, UTF-8 text, with very long lines (22266), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):22268
                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.073084598753267
                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:384:mP7qH/69DjxTrPy26lA5I7u+MKE1zIoUHi8I4Rjg4wfGlCNoHLQhtI10sRWS3Ci+:mPiirv16lA5I7u+MKE1zIoUHpI4R04gX
                                                                                                                                                                                                                                                                                                                                                                    MD5:CAA33CAE56E17F46C5076F4D7C581603
                                                                                                                                                                                                                                                                                                                                                                    SHA1:A2F6E45CAD85A8214A3A7B0D96AAF202C73273C8
                                                                                                                                                                                                                                                                                                                                                                    SHA-256:75A5D476AE9CAA88423BBB08E72D247EBB27B8DF617DBEB62401A9F4F04B8F7B
                                                                                                                                                                                                                                                                                                                                                                    SHA-512:FF7ACB360A302FCDA52BB74F663049FE04439C65D192E627A78C46AC1FA3BB51FD5FE045901CA6073D69E2A494AFE6968C758F2B05A177D833F3E31CE71B4CDC
                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                    URL:https://js-1-cdn.airdroid.com/assets/js/en-cast-second-nav-caa33cae56.min.js
                                                                                                                                                                                                                                                                                                                                                                    Preview:function _typeof(e){"@babel/helpers - typeof";return(_typeof="function"==typeof Symbol&&"symbol"==typeof Symbol.iterator?function(e){return typeof e}:function(e){return e&&"function"==typeof Symbol&&e.constructor===Symbol&&e!==Symbol.prototype?"symbol":typeof e})(e)}this.ajst=this.ajst||{},this.ajst["common/custom_second_header.html"]=function(obj){obj||(obj={});var __t,__p="",__e=_.escape;with(obj)__p+='<div id="secondNav"></div>';return __p},function(){var e=baseHeader.extend({$modDom:null,$modSmDom:null,$modSecondNav:null,$modSecondNavSm:null,$menuEl:null,$footerWrap:null,events:{"click .j-second-navbar-head":"toggleSecondMobileMenu","click #custom-personal-web":"gotoWeb","click #custom-cast-web":"gotoCastWeb","click #custom-parental-web":"gotoParentalWeb","click .header-Subpage a":"setHeaderSubpageActive"},init:function(){this.config=0<arguments.length&&void 0!==arguments[0]?arguments[0]:{},this.$modDom=document.querySelector("#public-header"),this.$modSmDom=document.querySelector(
                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                    File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):2016
                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):7.87097776843787
                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:48:YL+Q9jMCCuC75CTIZUmeRcBoLha9NLIoHRRRRr:VQtCUyqL0XRRP
                                                                                                                                                                                                                                                                                                                                                                    MD5:191B1AE41364328146379EAA8751974B
                                                                                                                                                                                                                                                                                                                                                                    SHA1:070F0C475190D64E8BA81DF6A09F49FD2D297AF3
                                                                                                                                                                                                                                                                                                                                                                    SHA-256:41E2701F6F66E526BD443C4A94A7B9F4BB225AFA10A21F8FBEE70082B35E08F0
                                                                                                                                                                                                                                                                                                                                                                    SHA-512:85510A2D5F61B326513FF40DC09C3483327379A82819D3B8EEB312766415F8E6DDCBA07AD4E38F5561E0346AEBDD6623DFD3CE7B84B94ED6A77231BE1818E02C
                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                    URL:https://img-5-cdn.airdroid.com/assets/img/thankyou/ic_lifetime@2x-191b1ae413.png
                                                                                                                                                                                                                                                                                                                                                                    Preview:RIFF....WEBPVP8X........w..w..ALPH.......$G............y..{..&V'..1.(.zl..R............m.m.......f.....~...D...Wn'......q..1...~.V..7 U......D.^.PC.a.Z[..N.z..!L..:l.5k.XK..21.ER..u...Y.Y...k...81?\B.5.X+...._^...[m.....cmv"....K....h..V..n+...m..V.E.Vh..,..8........u..A..5..j(s.W............s.S.....Sz....q....N.....YOl4w...*V...9mK..[..>3...N...*.C=I..oy(;L..'.Zz..,P...T...N.o..o.j.......N`,.\...|..oo/..5.Q.u..iQ.y......B.Bk@.3#...\\\.p.v.*gR.MJU.....e5.....>Q.9Wn.Z.~..Di.hhN.(C..#.:......J..S.kH..u...9...u.n.......5q....P1.......{."L.!.",.&...v.C5\.z...M..vqZ.8..D...\..^Q.I%...4%..".Z.$..$n......}/.i%u.fJ.J...4N.......(.W.9.lQ..n.;.iWv.._?e.,..(.....M.L..u..Q.VP8 $........*x.x.>Q$.E#.!...8.......9....!.<.,..7...l...E.k.O..._...oz.G_.}@?.y.{....,.o.....g........&p..B...........H.G................i.@.(.x1.H.......Cd.r!,.*.+bY.&...a...,!q....I&.;.>4t.Q.....V..]s...O.F..i'".....{.\.<. .....4...V.r.%M..-...Qj...M..........>Y..K...q.k....`m.P;7.J...F..>
                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (64899)
                                                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):73267
                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.411348287312049
                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:1536:zyLbFbg20xg17QRA3yPv5uxL5l8yygSPCWXsaTVt9G7+cHYwCgR89H1:tuxVlQg6TzYKcwZ
                                                                                                                                                                                                                                                                                                                                                                    MD5:758F2A75D53B472A536667D02B178A68
                                                                                                                                                                                                                                                                                                                                                                    SHA1:D754021C40B4F0D04F9EEABFC1D1DAA65BD9C96D
                                                                                                                                                                                                                                                                                                                                                                    SHA-256:10A2E4C99CA8E559A3E738049486954E73625F96AE002361D609EE6941FED132
                                                                                                                                                                                                                                                                                                                                                                    SHA-512:901B409DB0D36BCD89562F93EE13DB67CAB901D7A1C060251087BE9459761E43A8915DE57D623C88933F79957EC42A5C1755232C52000771A7CEBFDC2C48268A
                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                    URL:https://js.hs-banner.com/v2/6324853/banner.js
                                                                                                                                                                                                                                                                                                                                                                    Preview:var _hsp = window['_hsp'] = window['_hsp'] || [];._hsp.push(['setBannerSettings', {}]);._hsp.push(['setCustomizationSettings', {}]);._hsp.push(['addCookieDomain', '.hsforms.com']);._hsp.push(['addCookieDomain', '.airdroid.com']);._hsp.push(['addCookieDomain', '.hs-sites.com']);._hsp.push(['addCookieDomain', '.hubspot.com']);._hsp.push(['addCookieDomain', '.chatinsight.ai']);._hsp.push(['addCookieDomain', '.hubspotpagebuilder.com']);._hsp.push(['addCookieDomain', '.airdroid.cn']);._hsp.push(['setApiBaseUrl', 'https://js.hs-banner.com/v2']);./**. * HubSpot Cookie Banner Code Copyright 2024 HubSpot, Inc. http://www.hubspot.com. */.!function(e){var t={};function n(o){if(t[o])return t[o].exports;var i=t[o]={i:o,l:!1,exports:{}};e[o].call(i.exports,i,i.exports,n);i.l=!0;return i.exports}n.m=e;n.c=t;n.d=function(e,t,o){n.o(e,t)||Object.defineProperty(e,t,{enumerable:!0,get:o})};n.r=function(e){"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(e,Symbol.toStringTag,{value:"
                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                    File Type:PNG image data, 336 x 400, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):6566
                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):7.94199478358191
                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:96:0l/uJ1cJyAzbH7yQWqBUSZkN2Tjh8l0IOzWbRaohB58twmmLVcKuC0ywGKGPelXk:05scQAfeJku2TjG0IO68ILluawhlA3
                                                                                                                                                                                                                                                                                                                                                                    MD5:4B59CD09D3F95C2E5A7143D8B54A97BA
                                                                                                                                                                                                                                                                                                                                                                    SHA1:955813B1750A895F3379B1EF59D58C4A8EEF1A04
                                                                                                                                                                                                                                                                                                                                                                    SHA-256:ED3D2DE642194C16E3E707E739E0B19D1312D01B0A7388135E306AFA004915B7
                                                                                                                                                                                                                                                                                                                                                                    SHA-512:A8F3F224382CCB0923C9D6BCA29AA0EF5CBED5FC92ECEF87084C6115DAA17C17617192F07EDB943BCCF79116CDBAB89A9F62A52C2CB4F17C2BAF8732F56D9791
                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                    URL:https://m-embed.airdroid.com/2409231703/img/download/x2/pic_bottom_right@2x.png
                                                                                                                                                                                                                                                                                                                                                                    Preview:.PNG........IHDR...P............_....PLTE................................................................................................................................................................................3x...;tRNS.3..!.I3'B0.3<843+EPiW^Lpouwd|H..F.L@e.<....D)TpY...*.^x...H.A....iIDATx... ...... .>.&......;8.(.....6~......#..%.`....,C.J<P.....(.@.[..Z.Z...q.......0b.Z....S...~....#....0EJ)O....P=wB.'L..<....A.F....4*A}C;...9....._<.m......x.Q).....O.t..=.(...CD..'m.P:.I..........Vt....VL....V.(.3..tN.W.x.A.A..x1.Ec.q.t...5o..xQ...1.cj....../]...s.......0c...A...;./.O..1....$m..u.._..+8.l`wdI...KN.P..s..|!...v....K.!..y.F..z.;..9...#...h~L...1Qg.}.<..d..z.N[.u...j..-.~..g..6X...A=..P?.....^.s..9.C.8..C7;...$d..$..l...}...u..L..O..r!O.....cn...k5K.n.H#.6~...I..GY..C....., a.s6W4.u<V........6.D.h7 .....HQ...k{.......o....m..<.0$.X.=b.S.`).Y,.......~w...>2...b...1.fK..`Z-....Xt.....&.RZ.9.L.o.k.@.E.Q........<*~..d..S..HS..{.C..MY.w
                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (862)
                                                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):184466
                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):4.699837678397882
                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:3072:j3GnTbTdGPbseG5wIDRhuyeEYdKjP0G0YT2KomO9OsUC0:TGnTlGP459DRhu3EYdKjPx0YT2KoosUL
                                                                                                                                                                                                                                                                                                                                                                    MD5:ADE426DB9CCDB3FEE7984AF0BBDBC867
                                                                                                                                                                                                                                                                                                                                                                    SHA1:8B373B2782F4857C2ECFE7BB0616E8B24BC899E1
                                                                                                                                                                                                                                                                                                                                                                    SHA-256:42CCFF5CA924C8A29B47DF25946C2CB57474895C29059EBE378738230CCFA61A
                                                                                                                                                                                                                                                                                                                                                                    SHA-512:F2A7B8CD96EEC8B2DF330C2918715BFAEBEB1E99DB69AEEABBCF30E1FDB0A72F4CEB3A479EF26C0E147E238E4F7D0829D268CAA9E4267AF9AAEDAA1470F02C1F
                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                    URL:https://js-1-cdn.airdroid.com/assets/js/swiper-ade426db9c.min.js
                                                                                                                                                                                                                                                                                                                                                                    Preview:function _typeof(obj) { "@babel/helpers - typeof"; return _typeof = "function" == typeof Symbol && "symbol" == typeof Symbol.iterator ? function (obj) { return typeof obj; } : function (obj) { return obj && "function" == typeof Symbol && obj.constructor === Symbol && obj !== Symbol.prototype ? "symbol" : typeof obj; }, _typeof(obj); }../**. * Swiper 4.5.3. * Most modern mobile touch slider and framework with hardware accelerated transitions. * http://www.idangero.us/swiper/. *. * Copyright 2014-2019 Vladimir Kharlampidi. *. * Released under the MIT License. *. * Released on: October 16, 2019. */.!function (e, t) {. "object" == (typeof exports === "undefined" ? "undefined" : _typeof(exports)) && "undefined" != typeof module ? module.exports = t() : "function" == typeof define && define.amd ? define(t) : (e = e || self).Swiper = t();.}(this, function () {. "use strict";.. var m = "undefined" == typeof document ? {. body: {},. addEventListener: function addEventListener() {},.
                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                    File Type:MS Windows icon resource - 1 icon, 16x16, 32 bits/pixel
                                                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):1150
                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.7303365872599725
                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:24:EVUEm6osxZanv3r6VWoGOmJx/VD2kZO8JJLfZaZOgQ0W+Svo:EWMosxZanv+V+OmrNDL1JLxaRQ0W9o
                                                                                                                                                                                                                                                                                                                                                                    MD5:973B301F9683AC16164B8E2F340F9C0F
                                                                                                                                                                                                                                                                                                                                                                    SHA1:0997D5A6964E35817C4B3D3BBC09C4032AAE4953
                                                                                                                                                                                                                                                                                                                                                                    SHA-256:590131BD928E5DECD2285D454A8AC12602606787E183D90C78327D58F1B0CDD9
                                                                                                                                                                                                                                                                                                                                                                    SHA-512:1F1C41849DC9995655DFCBC957418E7016DF4B03034EBD6C277CEC8A4A1D3445C7468B0266596AF6D4F8731F8C15E4F6E31EE1461A6DEC8C3C4C0837E55D73C9
                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                    URL:https://img-2-cdn.airdroid.com/assets/img/favicon-cast-973b301f96.ico
                                                                                                                                                                                                                                                                                                                                                                    Preview:............ .h.......(....... ..... .........................................e.A+d.D.e.D.c.C.d.D.c.C.d.D.e.A+........................U.U.g.G.h.G.g.G.g.G.g.G.g.G.g.G.g.G.h.G.g.G.U.U...............U.k.L.k.J.k.K.k.J.k.J.k.K.k.J.k.K.k.K.k.J.k.K.k.J...U.........n.N.n.M.n.M.n.M.n.M.|.^.......}._.o.N.o.N.o.N.o.N.n.N.....q.S+r.Q.r.Q.r.Q.r.Q.r.Q......u...v....r.P.r.Q.r.P.r.Q.r.Q.q.M+v.T.v.U.v.U.............{.[.{.[.............v.T.v.T.v.T.y.W.y.X.y.X....y.X.y.W....~.^.~.^....y.W.z.X....z.X.z.X.z.Y.}.[.}.[.}.[....}.[.}.[...u.........u.}.[.}.[....}.[.}.[.}.Z..^..^...^......^...^...h.........j...^...^......^...^...^..b..b...b......b...d...............d...a......a...a...b..d...e...e......e...d...g.........i...e...e......e...e...d...k+..h...h.................................h...h...k+......k...k...l...{...|...|...{...|...{...{...{...k...k...k..............o...n...o...n...n...n...n...n...n...n...n...o.....................r...r...r...r...r...r...r...
                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                    File Type:PNG image data, 86 x 114, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):1777
                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):7.801333958235951
                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:48:195cwqj0b/h3/UH/aV7vAELJaPyWPrr2c0gVV7RCB+9:1xtLh3/QU7v/aPtJRRA2
                                                                                                                                                                                                                                                                                                                                                                    MD5:B5D8ED44DE0FD85E90A0F7704313E5EF
                                                                                                                                                                                                                                                                                                                                                                    SHA1:4EE6803814DF0F9C6B601D3B3E09FC1EA7984895
                                                                                                                                                                                                                                                                                                                                                                    SHA-256:11201C977EA3B17E1AF191256DA7A68C6C8D83DBB0635DCC2A216067AA26502C
                                                                                                                                                                                                                                                                                                                                                                    SHA-512:7E088C5944248C909E975935EB363EDC2A5F2A501DD9DC889AB5DE4CA0AFDEE76AC3E9EBCB79B94776CDE99D8CC2F3206F880C5FF130475C8360221B08CFC367
                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                    Preview:.PNG........IHDR...V...r.............PLTE...l.......u.......................~....y............p........................................................................{...........................b.^........{.`.........._._....}...i......................k.........u............z.....s.........c..t.......r.g....v....T.O..K.|Y.B.uG.y<.q`.h.d.E.x]..0.....|tRNS...........................:uo..Q..{..g&U5..]Z/).J!..bG..kC..?....|xb..........roPMA;9!.........sqecRNID8,!......yVH[..W6....IDATh..[k.A...].....E.s.Bs#.FP...im.xH..Dc...&a...;........~..xxywf`%....?.=..~....Qy.yDV7.B..Q..PiP...M.."..m...9..n....WX...~..s.&..j[.e...N.n........\.uP......Y..v;=.k.Q.%...p}.DT.J.a.........i.....J.:. .G.j.6..,...(.U6...0[Xk.v........n..A.q......{.oU........"]UYf...G.Z..5+Cl.....\...kUT5.'..~.*...%.q.6.>8w.N.`....C?.......w.f#..,.q8..+....S:.s^...>:..0..%.......qG&....bW5.%...
                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                    File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):63726
                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):7.995502916164504
                                                                                                                                                                                                                                                                                                                                                                    Encrypted:true
                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:1536:SpMSCLqszgjOa5MTzGebJoe8mvhqyjfMPDqSzukqt3T:EVbviqyXtoWg8
                                                                                                                                                                                                                                                                                                                                                                    MD5:B8B0F2660E0EE1C4178A403DD818B98F
                                                                                                                                                                                                                                                                                                                                                                    SHA1:E06E5268F100DDE8E3A9081B844B2EC653151F76
                                                                                                                                                                                                                                                                                                                                                                    SHA-256:0F439B3E2EBCF07E73B39908734609752EEB3ADCF81F2757B02E0E0EDD090788
                                                                                                                                                                                                                                                                                                                                                                    SHA-512:D08F062D2A54579799C33AAD28D3CB6E1BB0A706334D8CCABE7A627B8A71ACA5F2E25AAFCFEBFD295D94CD3916394BEA416B0CDE5EAFBB74E0BF4B29D2000C5D
                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                    URL:https://img-5-cdn.airdroid.com/assets/img/thankyou/pic_wlan_step01@2x-b8b0f2660e.png
                                                                                                                                                                                                                                                                                                                                                                    Preview:RIFF....WEBPVP8X...........[..ALPH...../..m.6U.......4...e..yb6..zj..<a.>p..m#I...9......R...%1#..?.<.....f..)....4..2..HXi.Q.&I..m.(..h..qV.Q{......\.u.:#...%+3....m.n...\.....1..<.O.m#I....._Tb.`.m$.`..../(.....Z...(..........n\.y.\..&sAi..qmf+.....:.k3w.T..h(...8.._..88.>b...<.X.........g..&2A..X.'N>......2...d.4-..8.....>..o$y.L.....$Q.1.*P..Lj"...m......c..Mk.O...G/..Xy.e.7..K&p,*-A...)...o..o....R.~...k~N.....*V..\.......vks_,..J--nk.s..Y&Ey..Z.7.......+Z....~......AJ4..o...}:M..G7A.gW..%.....c..{.!%.H.]W...=!...J.k..4...1.h<I.b.'.M..M.....<J...A.'CK...C..$.%...'.-l....I24.$&2I".J.2J.6J.$a.b7.?.......Q.9......Oy..<>..w.2LJq......P..P*&.F........x4.g$t&.D&.%.|.f.5.r.M.X......c..."..{..K...(....z....J.....|..p=....o.lcPM}5.`3.X.r.Zp._3...mE.x,.K....X.W.D..f.W..#.u.j!6...<6.B1.*.......b.....<.w..w^#x;5.4*`.2.+,.{Q..^...x...".s....a,.......#.Q(!..,c.}G...x.....\i...7....4.8>Un...J.. ..YT!^..(D(...-~......<I>G.o.}.a.Q..l.
                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                    File Type:Zip archive data, at least v2.0 to extract, compression method=deflate
                                                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):28949301
                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):7.894130354941979
                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:786432:QPEiGXK8Nc7DAlDwBNL2Rwu5ckQrO3/bl+kDtGW90F:QNcKd3ip5cXO3DImt79S
                                                                                                                                                                                                                                                                                                                                                                    MD5:47B29B213578EFA2F0D05A31110D0F5E
                                                                                                                                                                                                                                                                                                                                                                    SHA1:1AA17B15FCD612DCD9AE7DBC592952271D67F0D6
                                                                                                                                                                                                                                                                                                                                                                    SHA-256:3EFACFD6BDE965991320B0A8EDBD889FF51A37023A9B77CAD0813834B536766B
                                                                                                                                                                                                                                                                                                                                                                    SHA-512:B07DB679A4A6448022A500F7DF4287614D8531FEB812879F22E989B6668699C81E7486E05CA8D9E80AFDB65400EEA43E055F6C520F5723D4ED9DE71259A31F5D
                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                    URL:https://dl.airdroid.com/AirDroid_Cast_1.1.5.1_sandstudio.apk
                                                                                                                                                                                                                                                                                                                                                                    Preview:PK........k..X.\.r..........<.AndroidManifest.xmlUU8.5.q.m...g....h).Dc8*.........L.K....%...u.i.)d@I.O);..Q.\...E........P..y.pA.E$s.../wA..e.,.w.W.fjfjf/3322332.233+.2.afdffedEdff.....7......E.w.....9g..e.*T..R*....UJMH.......s.g...\...p.`........f...;...........(5.......p..^.C.'...c.a.`%..@.....=.....f..........'.....f...@.........J...1L.e...P.Z.x.0b8....,...(.....n@.H............+GC6.5......;........0.H.K.........`.x......:.z...x.p.D...z.x...x.0f.R....L......g.gM.n......8.........W...V..p7..@.T|...,=.....<..:.........X..W...'`.q...f...Ju.....ol...../....{.^.#.W..g...~.......V.r.>.~..9.......i@|..V.......p-...}.u'B.{...#N.....<.n.......w....Nb..O..].9.g-D..5..1....O...............z.\.8.X.X...KO.M...E.C>...>..%.%.Y@..J..<.PK......3.....$`.2.6.v....:....s.......f...0..`...............`z.R..SJ.k...m......#...O..C..K..*.{...G...+..0^..m.Eu.~....Wu.M...[..U.JA.....z...)..>..Mh.@o....S.....w7..&.R#...Z...G.4.#.o..o..^..x4.~|.D.vUJ.....'..^`...1u..i...y3.E.+..\m
                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                    File Type:PNG image data, 64 x 32, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):23273
                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):7.878707822735024
                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:384:JFRIqlacx1Cxhgvzm1i0Enk64BHFEQNpOLpSIEOmHlM+vMTZByPtJ:JFRIqlacxE4m15p6jQWEnOmG4MTZUlJ
                                                                                                                                                                                                                                                                                                                                                                    MD5:16D9649831741B64BE9F2DB29C723C5E
                                                                                                                                                                                                                                                                                                                                                                    SHA1:1B14171C118C8316500D647388DEBE476CB54246
                                                                                                                                                                                                                                                                                                                                                                    SHA-256:1B8D33C72906BEA574CF7092EF41E24323266812BB878BABC2BABE3E0D7CE52D
                                                                                                                                                                                                                                                                                                                                                                    SHA-512:5017066C610F417783396A04E184FC5770AC2622E75655BBA75A8E783DD95AB7A269B1E36FC33E1F44CC6A71F9AD6F58E612DEB17AFC6AF6EE0942A3E92BDE99
                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                    Preview:.PNG........IHDR...@... .......~.....acTL........V.......fcTL.......@... ................M|....IDATh..]l.U..g[A..A.D}1A_.........&<........P.......V...MJA....%.m.J..R.ZT.J..m........wvf.;[..Q..dg..s.{.9...B.+....T..GiF.DI..\.fN......Q.P..(1..7.Q(...(.Q..4.0..P.....P*a...L....e.....^.8.e(o.K3$......P......c..|8.2.].x.*p......3....Dn.<OG...P...:.@|... U'D.fo.J.W.9...+...t.=....~.S\.2A....P/\.7..@.>..R../S.<..|..!...Tp..+@..Q.............<..\.........(J..[.u...O.....b..,V.u^s......v....?.A......8..`j..2&X..@j......v.......X.+......A'.X3......|k ........`..02....#;.n...F.|F..j..Fvp#?..u.{...q.;..~.....nye .5..`...r..$H...@.$w...(.)..Rt.'...2..[W.s.^aC.u..@..c.....}...c@.|..}.A?.p...vU...pP.....f.....3.|......).E....;@.|.;.=.......}.....?..A'..N..O;....}...=../v...N.....k..R[%hCM\....?..2e.S..`...N..A.`...{e.8*..L."..pkN.Pp....I...OI..TQ._.s..^i. w>..59..Nw.........*0.t.D.....]....X.t.....&...i.)Y..^...Z.;+..I.xY..A..T4.,.a:.@X....#n.C..g..Z
                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                    File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):6736
                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):7.9621739367874484
                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:192:rAiPQvYtJ2Fl28cmJzFwweOGWvAnUJUbD7+rDy44F5:rAiO64FlQcB4OGWvAUqbDHF5
                                                                                                                                                                                                                                                                                                                                                                    MD5:57561C6DA1325DF81A216F1555597D5C
                                                                                                                                                                                                                                                                                                                                                                    SHA1:B8FAA145E1B4EEBD7EEC8EDC7819B91495E098B4
                                                                                                                                                                                                                                                                                                                                                                    SHA-256:20F44CFF5BE7DC9F44777708A77834E1ED9D3628ECCA34B12BA70592C94CAFF4
                                                                                                                                                                                                                                                                                                                                                                    SHA-512:AC18126A9CCBCE17AE81127544A00F9DBA63A163FAA5189F164B867DFE0D64C9F2A1B8935713F6322378CF47CCDAC3E686D4A9136A4718DFAC4662C5230AE0EA
                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                    URL:https://img-2-cdn.airdroid.com/assets/img/thankyou/pic_comment_logo_softpedia@2x-57561c6da1.png
                                                                                                                                                                                                                                                                                                                                                                    Preview:RIFFH...WEBPVP8X...........{..ALPHQ....'..m.6...DD.A.....^. ..R.d.]%....*QD.1.......0F?uD.'........:./.q..../..w.........Z.`...a. .g7.X.m.6YP.X.?..@...9..<.....@E%..O....k~..&...\.4_.".NT....(.'K..u.../...E..G.7.y #)....m]$.T..........K...M].Y.".../.....6u.%..... ....4e......-..T.$..B.+6.......R...[3.*aj <..j^..T;.5.6..*.......B`....((...e .!v.......o....+lMc....".>D......T'Qg.o:.Zq*.... ~..t......V..7.........E...#'....0.q..J.r..%.....)x.[...U.....Z..`P..,.g...Em...).sE..yx......N..9*..g..>..]....?n..LJ..+&.z.w?.H..<.9/@s(.#.G.e.).a.oJ.k.%.wWH..t83..../ju..[H-.g.wzX.9...w7.1...8...D.m...m.]@[...Czow..Y..A...h.F.....!..o7.[....G..C....w.B.]<....B.. ?...hg..c..J.Ym+O.t8..=%T~....ljN...Y"i..G..W......}....]Z+...{u...-.3.9...&...'C...f.z....v.rMD...g...XpUq..e{.W6dL..m....4...I...jg.w......`_.K..Y......?.ig.!v.....na.0i....W.7....j..d.....~..)..2...b.BvJ~...C_U3.=E=..........I..L.l.?-....^...sA..V.(.....~/.R...{..>.<HN.....#J.L....#.l..r.{l.[...o.
                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                    File Type:PNG image data, 520 x 124, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):2993
                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):7.827847160059746
                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:48:ZCTS/Wk99oN/6NY/zMtQkM4qgai+BfZL2fC8R9H/HrPO9LyVcpz0bLxkXKkkqTqo:ZkTN/z/CQTNiKfZaK+9H/HCFyLp2n
                                                                                                                                                                                                                                                                                                                                                                    MD5:20CA1DD7CD0F9853C49B827F6C12607F
                                                                                                                                                                                                                                                                                                                                                                    SHA1:F3BFDFB4D4A98518A0BAB10A80F16B8946D906D7
                                                                                                                                                                                                                                                                                                                                                                    SHA-256:15C08049438EB23487C137A5845F450D6DF2FCC405F259C2855E51219BF0060B
                                                                                                                                                                                                                                                                                                                                                                    SHA-512:7BCFEA55DAE06B26FE33BF19BB680C8E71DEBCC5DB5CBCBD0D89874E4F28E643568433795B586982CFEB5E0325B0DA36381E8AA028B0B628E3E818B5BC9FE62F
                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                    Preview:.PNG........IHDR.......|.....;......oPLTE....*x.)s.(s.)t.+u.(t.)u.(t.)t.*u.)s.)u.(s.0}.)s.(s.<..1z.(t.(s.*s.(t.)t.)t.*u.)t.(s.*w.)u.*u.)t.(s.(s.)t.(s.(s.......$tRNS.....).o..O.C.......I.~x8f.$Y1_....;0Z....IDATx...Q..@......R.Z.e!..g......|..&$I.$I.$I.$I.$I.$I..=?..}.P....a..j].YN.:5-@wH.i.......1..s.ZG.J..7.s..P.68..G......v..(..a.O..A.F@.....qj.R.`@(*S3.A...W.C..:.t...$.'*.....T.{.! .|.....R....(c.l..1-....B.....`.,.\....v.T...&.i..xN..FD..DD..\ip. ..4*.|.dA....m..i.....K.....mm.y@z..""U.}.=].q...O..L.8..A...'.?w.<.:_..DB.....-[5..}.....'....%.sB&....!.....MI.K..B..y.Z....W.!...:\....5B..W..kJ..4.8.1&.5.........V.A....B.,..FO.....v....h..;ai.1..N......B..f...v.....*V.:Z..B.x...g.p..4.~..}Cc*...P..B.,wQ.]..q.9......EQ.._..R..C`..H.).03...v!........$...?..;zr......f..B.....n..p.?..c\......;.....C.0.@...~..`}}..+0.J.............C.a..."L....!..G!p........S.P.B.0.G.#....7......I.E..{.eG/.e!.0.O..f...!......2..2).E!.........!......7z6...........8.DsC8....KB8..Dn
                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                    File Type:gzip compressed data, from Unix, original size modulo 2^32 41339
                                                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):13762
                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):7.981636848329903
                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:384:NTTY5rlH6ZREGLNszUv/BkFOkOte0APYIReKnY:185pGREy+WWskOtejPYIYKY
                                                                                                                                                                                                                                                                                                                                                                    MD5:950ECC6F77105FF6A6BB711D16251A13
                                                                                                                                                                                                                                                                                                                                                                    SHA1:E0BB448E048DF91158C4A1658BFF1CE88992BACA
                                                                                                                                                                                                                                                                                                                                                                    SHA-256:CA0D2AFEF41C2A642977DD10F4935ADE0FC5FF66BF8D3F8FC630816609E462B5
                                                                                                                                                                                                                                                                                                                                                                    SHA-512:37A7DAAA8650FA0258A8C6C983A8FF7BBE99888C9C0C9A6885D785F5A68AFAB6F5D54D290613C522AB50803C21C36725A1DC2D604B02690DE9735C947CB3CA27
                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                    URL:https://m-embed.airdroid.com/2409231703/js/common.min.js
                                                                                                                                                                                                                                                                                                                                                                    Preview:...........}.r.H..H5sd....B3.=....Z.\..( .H...8@.Zd...F..}..............B..gf#..-..u...[e%.....4.......#."y....`...GG...fc..&S.....g.......Y.W.l..~......3.O;O..2...o.y.}....Jt..Y~m.o...@F.........Af0.W.E.."/.T...:.D0K...i..2..x .8.A\...A.o..Vq.."]......|.f..........p...RT.$....7k..4.x]r..o......,....?.Q.[.k...b....n..rS...[.U^.D&Ap.;..A,"X.....8.BitR..M.&"s\...kZ)'....v..<J{.M...H.Y...@.V".e0.dO..H."(.a....."_.Ho....:>..e0..*^.k.-.l.--m.m.X.`...L."XA....M..;...7..<..^.kHgq)_..+=.........~S....WP58.*..o5\.A*J.....d.C.^=.c...A{..E.^.Y..P...hh7b......61.k{....Q}[..yf.4....d...`..Op...../^....mo.F....I....G.>r.u ..t.M.E0.....eGG....O.V...`.=..XH,.1.j........tTt:>..K.,.d.'.4(..C.....['..a.n...6....o0.&...m4k&... .A..lF...*@&|..dj7...8......E.1.<..z.P...6.W......a..*....%.?@<Y...A.h{p......R.....8.p..W..V4.e.......$...q\,6+..a4.5G4.i................n..g..A<6...'..n.C<N#..<0P.=...I....a..e._..N.....)...7+....Bh...i.A...;...^....f.hi&.C..L>...
                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (4784), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):4784
                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.805092829759149
                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:96:1gWUfvlcY021mvn1blhad7OIJoodnbUp2dEjkRU//yKEbTk8k:1DY0hf1bT47OIqWb12/yKEbTO
                                                                                                                                                                                                                                                                                                                                                                    MD5:532B0544D27277F7842C5DD010B98B4C
                                                                                                                                                                                                                                                                                                                                                                    SHA1:B7144B3E042648E7A7B14E80C119163B230064AC
                                                                                                                                                                                                                                                                                                                                                                    SHA-256:C5BDF965F8CC210E550B6B65FCDEC854A30900BD4664E0DD3390A896136AF869
                                                                                                                                                                                                                                                                                                                                                                    SHA-512:27090F5CA20BCAC7902957650D1AB787E151C6D902C439301BD8E046EC9FBE1B579F72FCBD06BA20E607FA80260EABAF2E5860E486EFBE0C19A3301C0D2D2D19
                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                    URL:https://googleads.g.doubleclick.net/pagead/viewthroughconversion/628991428/?random=1728295049594&cv=11&fst=1728295049594&bg=ffffff&guid=ON&async=1&gtm=45be4a20za200&gcd=13l3l3l3l1l1&dma=0&tag_exp=101671035~101747727&u_w=1280&u_h=1024&url=https%3A%2F%2Fwww.airdroid.com%2Fthankyou%2Finstall-airdroid-cast.html&hn=www.googleadservices.com&frm=0&tiba=Thanks%20for%20installing%20AirDroid%20Cast!&did=dZTQ1Zm&gdid=dZTQ1Zm&npa=0&pscdl=noapi&auid=1125598324.1728295050&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=event%3Dgtag.config&rfmt=3&fmt=4
                                                                                                                                                                                                                                                                                                                                                                    Preview:(function(){var s = {};(function(){var h=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,d){if(a==Array.prototype||a==Object.prototype)return a;a[b]=d.value;return a};function k(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var d=a[b];if(d&&d.Math==Math)return d}throw Error("Cannot find global object");} var m=k(this),p=typeof Symbol==="function"&&typeof Symbol("x")==="symbol",t={},v={};function w(a,b,d){if(!d||a!=null){d=v[b];if(d==null)return a[b];d=a[d];return d!==void 0?d:a[b]}} function x(a,b,d){if(b)a:{var c=a.split(".");a=c.length===1;var e=c[0],g;!a&&e in t?g=t:g=m;for(e=0;e<c.length-1;e++){var f=c[e];if(!(f in g))break a;g=g[f]}c=c[c.length-1];d=p&&d==="es6"?g[c]:null;b=b(d);b!=null&&(a?h(t,c,{configurable:!0,writable:!0,value:b}):b!==d&&(v[c]===void 0&&(a=Math.random()*1E9>>>0,v[c]=p?m.Symbol(c):"$jscp$"+a+"$"+c),h(g,v[c],{co
                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                    File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):2914
                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):7.8903210934469685
                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:48:OqA03LMNdGvFEZAU3hmZAzWzDmqRVmb2FAdnixm3SiQlXZP3tDsvDuZtoILCS7Oc:OL07MNdmFRGmZe2mqRk2FAniYkJP3tIu
                                                                                                                                                                                                                                                                                                                                                                    MD5:354BC693B3BB8355AD338CF1BB0CC91F
                                                                                                                                                                                                                                                                                                                                                                    SHA1:C8A60B1C214218C23B5B78559DA2C9F23199D4E8
                                                                                                                                                                                                                                                                                                                                                                    SHA-256:BC19F6683A9E5A4F3DF3CF6CF2354D2F33F6B6987A613F09392A7D806B85C3CA
                                                                                                                                                                                                                                                                                                                                                                    SHA-512:6E648013D473F45DBDD57C9C5D1E71B668A7703D90AA5C665061BFF603D9DE867531347E9938DD987C3C02018FBBA06F279333D4D998A62AAC6DF32AB80C85BB
                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                    URL:https://img-3-cdn.airdroid.com/assets/img/thankyou/pic_comment_logo_mud@2x-354bc693b3.png
                                                                                                                                                                                                                                                                                                                                                                    Preview:RIFFZ...WEBPVP8X...........{..ALPH.....g.8..8.n.^" 0......9......8z2@.L./..".z..dPN..._..@....&......O@......./.........7..0@..0..ys.........7..0@..0..ys@.....=..W..0@^....yu@.....=..W..0@^.........V..`..8.......H..:. -..`..8.......H..:8`.....4..8u.E8.....S.\..N.p..8u.E8.p.c8.p.c.3...).c.I..5P.1.$]..(..|..`..{.>IW......+Y..^.O...r..'.J.@....t%k..k.Q...P..>JW....G.*VC.6.(].j(.....X....t...rm.t...rm.t...rm.t..._.o?..#.?PVP8 ....p;...*..|.>Q&.F#.!.!.Y.p..cn.lNM.._)..m.........\.........}.r..I......d.....{......0..._m}.<.~....y...........................m.,.......u.......o........~..c~..?.g`;[.....N0n.W.....?.~...z.~....;.'........].)....lM..Z.3.J.....O........|t@..)@.........OgS....J.-65..fND!c.V..&.....o...;.......M.?..8....[..9...l..g.t.G.X7S.....J....^....:...tMN..%E.....4. ..sS...(......k.`..,.8T.u.$.cX& 1..n\2.v.stDy..P>......bp5...........j..(....#...@{.4......6......H).Y...\X..'..=$R.]D..GE.bU.f..q......Tdkf.f.....B.k....G...."...e.
                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                    File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):3200
                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):7.924927169653293
                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:48:V+FGucHhvwPq0e0B5cLHG5xRer9O74Z/bjNxUceM56Dvqb21SHW4Kn2ITHCP2KX:11gc00HG5xMROK3NxUc+DvqASHW462j
                                                                                                                                                                                                                                                                                                                                                                    MD5:709466896CCC81E62D4DE56A5D1738C8
                                                                                                                                                                                                                                                                                                                                                                    SHA1:5B3CF8F08E77672C411D6F9B080F4CBB088DF1B9
                                                                                                                                                                                                                                                                                                                                                                    SHA-256:C0F757FB8868FCED49DA2A39DD1F303020E3F4C079667CA32C51F62AEC9C43D3
                                                                                                                                                                                                                                                                                                                                                                    SHA-512:32EA853DE3E59E3CA9A915822348E48B3BB3F25BB95653BD64C33EB30D2D93EC6933BD4FD8DF1D4129D9806A19DFDD93ED349E8F56DB5B3330E5C7AE389E68EF
                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                    URL:https://img-5-cdn.airdroid.com/assets/img/thankyou/pic_logo_techtimes@2x-709466896c.png
                                                                                                                                                                                                                                                                                                                                                                    Preview:RIFFx...WEBPVP8X...........W..ALPH........m.6.N....!).<F......?.....%.6..Z.RY..s........OD.'.....;..P.1....*.x{..i|.Z..4.A......x.v..W.%.....zW.S6\......vC...Z......1......Y.NV.U.d.....w$5.W2.......09.C.....v..:kx......j...Z..H&.....=>.T....+.wCF...X|k.be.1.i.Y...i..~.FK..0......H.a.tj.#x..{..Yz...I.......}!..i..O.4.3iA..B"x...U.{.e.nD.J.y..%R...e{....!.]..m...........Ld..P^..z.O.^..J.G.2..9v.h....... ../@...Kw.o...@m.......{w...(.......y?.=+.....rk.'..|..BON..Qm....wkEo.....;.ZxG...t.Y#.)#.......Xz.lc..U~r.j$....1.......".v....OK>...A~._W..!..m...qnB;.....=.._.1..F/....n.dl.u.XfR...D...!H..>...k?.=.R..lR.....6.Kj...D.<9K..... b.,.av.r..e7..b".Y...y25........N.$r g.Y.z....N.#1d$....%K....@)...Tk}D.T2.H..EFD.d..G.D`....l3.=..T..JN..,j....[.H.o2d..D..5..D..<...f.z!&.5..B$.......zU....$m2.gR..D..&rI..G.....P.O.P.N.7.7.0.....I.t.Yy".r...R.RF.6.CJ.%#bB..!)..5....X"..y.n..94n.rh\.rm\M.&.\..n...)..AVP8 ....p0...*..X.>Q&.F#.!."..pp..g..Z.[..|W
                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                    File Type:PNG image data, 232 x 400, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):12838
                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):7.9356511161679455
                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:384:vlTxTMdvbYSlNzNZdO/aAxdRsnRb+2MWfS3Iq6:vlTxTAEafDuR4+2xKW
                                                                                                                                                                                                                                                                                                                                                                    MD5:EE072299A66464193C5583B775A7F1A9
                                                                                                                                                                                                                                                                                                                                                                    SHA1:29A6EE2740E21B4A3802FE8E240CE539599E707A
                                                                                                                                                                                                                                                                                                                                                                    SHA-256:F7B6FD32C25B1ECDFD8927EF20A5BA705E2775D69F5FFE43A89AF6F520737F98
                                                                                                                                                                                                                                                                                                                                                                    SHA-512:E32C407166D71F4E5534A5D019991E93BBEFD685ABC0D7DD71348751437A82490ADAC262019221CFBC8A524386E185BCFE15C7B3D99C86AE8B6ABD634ACE190B
                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                    Preview:.PNG........IHDR..............q.R....PLTE...................................................................................................................................................................................b*...;tRNS$.+./.JE...(AO.:.s=n....2d_~wV!.x5Sv\Y8g.|p.{.ji.._dm.r......7...0.IDATx....1.D..X.,.6.-.@3,..e.....U.U~......S82...M.{}.e...zW..Zw.z.......././.~..@.,?.i..@....$(H....gCZ~....b....*pR.I.R.T..V...H.(H+.@?|..fSRT.6.D.......p..%...Z.........AU..-.T..QmQ...r.4....{.@mU+.D.Y...Vu..M...-......Tm...%.$..@.M......R....Lz..t;E?..h...*..uh.l..lxvE..Q.N.....%)...:>S.*..........G.$%.x...+..H......PU..^=X.".3T....}...,`WY.`....c....>.Q.*H.a....:...*./..m}:=.NIK.....@.".....*.i.....y..^...fmq..D.O.AUc..-XcU.+`.{G}.......^..Q.R.U..I..)A.W...^m...%)......)AiX....J.....wV........pI;.x..T..m.....)AAJT..!8......r.........W;.B.......Hs...'i..b....X.....S.5.}P*.....TuWJ..u.6.=Q...q.3..c...[.Z~|...r....T.....'.?."......@.*.%*$.'H.1c)........`.m
                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                    File Type:PNG image data, 296 x 296, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):9381
                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):7.952106068324858
                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:192:8QGyKqxHfpgmDYvWr8nhYMUyfX37h+LNHms4TpgS1gkrDN:qwrYOrYT70Lcaw5
                                                                                                                                                                                                                                                                                                                                                                    MD5:2D1ABC3D6B61B89EDDED3582723F8797
                                                                                                                                                                                                                                                                                                                                                                    SHA1:2C02E37D2B2E1B5A1477BFE95AE88167A08D1649
                                                                                                                                                                                                                                                                                                                                                                    SHA-256:D9FC75B4855C3BA56B05BE572A305EB1227592B94E4F3EA682DB1512BBFDFC56
                                                                                                                                                                                                                                                                                                                                                                    SHA-512:D29B6E23889C22C5977A136DFEFC14221189CCD1887C2CFE5AAFE047031559664D7536D147AB3B5764146E2B286FBBA0165D236851754E60726097E693D17D3A
                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                    URL:https://cdn1.airdroid.com/assets/img/G2/pic_badge_3-2d1abc3d6b.png
                                                                                                                                                                                                                                                                                                                                                                    Preview:.PNG........IHDR...(...(.......+....PLTE................1........>........1......................................0.....1...........3.....3.....,........2........1..1...........5..6..1..1..1.....1..2..2..b=.1..1..1.....3..6..1.....jI.Q).Y3..........1.%%0....+../....""-....)...)............... +.lJ....-...........z[..(.2..|].nL;;E..&.....................//933=nnv>>Gssz....4.LLU.&........3.))4.;.XXa............++6qqx88B.W/..#...............``h''2.........^9.>.......66@....AAK.6.......zz..8......................ww~IIR............uT.Z3............llt...}}..iE.L!.G.......................u..n]]f[[c.D.....................RRZ.c>......kkrVV_.I..".......ffm..d..`FFPDDM.fA...........qOOX.O&.A.............R(......................zbbj..ihhp.T,......55?.................UU].sS.fD..........x'.....CtRNS.........z)!....d.?......]0*oGD..Q6.|mOJ........c...[;......U.xx...!.IDATx...ik.A..q.C.....q..FFkb. .F..x.x...G.x.Q%EAcP.O...Z....X-QT.}..@7.&[.a..@w:.7e....L..f.L&..d2.L&.L.WN
                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                    File Type:HTML document, Unicode text, UTF-8 text, with very long lines (22266), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):22268
                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.073084598753267
                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:384:mP7qH/69DjxTrPy26lA5I7u+MKE1zIoUHi8I4Rjg4wfGlCNoHLQhtI10sRWS3Ci+:mPiirv16lA5I7u+MKE1zIoUHpI4R04gX
                                                                                                                                                                                                                                                                                                                                                                    MD5:CAA33CAE56E17F46C5076F4D7C581603
                                                                                                                                                                                                                                                                                                                                                                    SHA1:A2F6E45CAD85A8214A3A7B0D96AAF202C73273C8
                                                                                                                                                                                                                                                                                                                                                                    SHA-256:75A5D476AE9CAA88423BBB08E72D247EBB27B8DF617DBEB62401A9F4F04B8F7B
                                                                                                                                                                                                                                                                                                                                                                    SHA-512:FF7ACB360A302FCDA52BB74F663049FE04439C65D192E627A78C46AC1FA3BB51FD5FE045901CA6073D69E2A494AFE6968C758F2B05A177D833F3E31CE71B4CDC
                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                    Preview:function _typeof(e){"@babel/helpers - typeof";return(_typeof="function"==typeof Symbol&&"symbol"==typeof Symbol.iterator?function(e){return typeof e}:function(e){return e&&"function"==typeof Symbol&&e.constructor===Symbol&&e!==Symbol.prototype?"symbol":typeof e})(e)}this.ajst=this.ajst||{},this.ajst["common/custom_second_header.html"]=function(obj){obj||(obj={});var __t,__p="",__e=_.escape;with(obj)__p+='<div id="secondNav"></div>';return __p},function(){var e=baseHeader.extend({$modDom:null,$modSmDom:null,$modSecondNav:null,$modSecondNavSm:null,$menuEl:null,$footerWrap:null,events:{"click .j-second-navbar-head":"toggleSecondMobileMenu","click #custom-personal-web":"gotoWeb","click #custom-cast-web":"gotoCastWeb","click #custom-parental-web":"gotoParentalWeb","click .header-Subpage a":"setHeaderSubpageActive"},init:function(){this.config=0<arguments.length&&void 0!==arguments[0]?arguments[0]:{},this.$modDom=document.querySelector("#public-header"),this.$modSmDom=document.querySelector(
                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                    File Type:gzip compressed data, from Unix, original size modulo 2^32 41339
                                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):13762
                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):7.981636848329903
                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:384:NTTY5rlH6ZREGLNszUv/BkFOkOte0APYIReKnY:185pGREy+WWskOtejPYIYKY
                                                                                                                                                                                                                                                                                                                                                                    MD5:950ECC6F77105FF6A6BB711D16251A13
                                                                                                                                                                                                                                                                                                                                                                    SHA1:E0BB448E048DF91158C4A1658BFF1CE88992BACA
                                                                                                                                                                                                                                                                                                                                                                    SHA-256:CA0D2AFEF41C2A642977DD10F4935ADE0FC5FF66BF8D3F8FC630816609E462B5
                                                                                                                                                                                                                                                                                                                                                                    SHA-512:37A7DAAA8650FA0258A8C6C983A8FF7BBE99888C9C0C9A6885D785F5A68AFAB6F5D54D290613C522AB50803C21C36725A1DC2D604B02690DE9735C947CB3CA27
                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                    Preview:...........}.r.H..H5sd....B3.=....Z.\..( .H...8@.Zd...F..}..............B..gf#..-..u...[e%.....4.......#."y....`...GG...fc..&S.....g.......Y.W.l..~......3.O;O..2...o.y.}....Jt..Y~m.o...@F.........Af0.W.E.."/.T...:.D0K...i..2..x .8.A\...A.o..Vq.."]......|.f..........p...RT.$....7k..4.x]r..o......,....?.Q.[.k...b....n..rS...[.U^.D&Ap.;..A,"X.....8.BitR..M.&"s\...kZ)'....v..<J{.M...H.Y...@.V".e0.dO..H."(.a....."_.Ho....:>..e0..*^.k.-.l.--m.m.X.`...L."XA....M..;...7..<..^.kHgq)_..+=.........~S....WP58.*..o5\.A*J.....d.C.^=.c...A{..E.^.Y..P...hh7b......61.k{....Q}[..yf.4....d...`..Op...../^....mo.F....I....G.>r.u ..t.M.E0.....eGG....O.V...`.=..XH,.1.j........tTt:>..K.,.d.'.4(..C.....['..a.n...6....o0.&...m4k&... .A..lF...*@&|..dj7...8......E.1.<..z.P...6.W......a..*....%.?@<Y...A.h{p......R.....8.p..W..V4.e.......$...q\,6+..a4.5G4.i................n..g..A<6...'..n.C<N#..<0P.=...I....a..e._..N.....)...7+....Bh...i.A...;...^....f.hi&.C..L>...
                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                    File Type:PNG image data, 1168 x 860, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):60430
                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):7.95075186256087
                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:1536:asWZQR5PvRZd0HtqbRLue+UWAVT38oe7BLwz+Oady:asYQRt5KIN6DUWAVTbYnO6y
                                                                                                                                                                                                                                                                                                                                                                    MD5:FCCEB3BED06ADB02460CB60296CC67FA
                                                                                                                                                                                                                                                                                                                                                                    SHA1:2CC43775339975FF290CBBE7D562D03B610930D1
                                                                                                                                                                                                                                                                                                                                                                    SHA-256:0144036D002655605FD731E1646C84DDB291CAEF45982C9E0016AC52D94B2373
                                                                                                                                                                                                                                                                                                                                                                    SHA-512:011108ABB83BD14C6C412EEEE03D5F802122C708AD95D534143296427AB4633BFD86949E6CB2EDCD07C3716AB9AC92E2A0849F036BE7E0E1991C9227D1DAC838
                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                    Preview:.PNG........IHDR.......\.....7..Z....PLTE......{........g..l..|.....i.j..v.....v................................m..c.....j........|..Z......pT.......F.....x................RD...i.......D.....k.n...................{..N.....L..........T..;.....z............._.=E..............h....................D.......B.wi....yj..\...X.....X.....X..Vy.............X..W.....V..W......i^V}.V..X..w..X..W...NA............X.....tf......k.ffg...uuv.VJ....]R.......nc...443.................eWVZW|}~......U......."#%..m.b\............n...........nno...DDD...........~.......t.......E:.......2x.............V.rV..MNN....]b..*............ 4N...o....+Ik...C.c...,...............e..Z.F........=d..`..].qL..%..1xql..4R{,eY........k;.....Hf.Qomq.S.......r...w_.g?Kx.yW:..t....j..xGc9......2|../.....NtRNS.........~.!.......................................O.$o....;.U...h.............uIDATx......0.D....7`....V1,.ms.e.GRQ.......-......,.0......x.S...J`G..v...#a.,HE."a..Q.& ?......
                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (35463)
                                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):111621
                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.1660204286147025
                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:1536:W2PRFX2TBNIgudfTPk9k6pHNCDhsS2mkXUWYdjttuCtQPLilFPG2HyYzb0aZPokQ:W2PnX2TBNIHnLoilLzGx
                                                                                                                                                                                                                                                                                                                                                                    MD5:F125BB5BB48D7734709FC834B4758965
                                                                                                                                                                                                                                                                                                                                                                    SHA1:4B407F41535060C0A7BA413635E1D1FA81B07096
                                                                                                                                                                                                                                                                                                                                                                    SHA-256:8E65B3FB5FEA7275D1A728E363F256BEC044A1EFF0ED54E934547DFA5DC18E9B
                                                                                                                                                                                                                                                                                                                                                                    SHA-512:D24CFB0AC060E1B9F2DCF6F78F8D892DB1DD393C96E9F78265AB3D5C6890383CA5A276127B98E915624164D65B6E27A9ECE916DBA75234E4801E426D699232E8
                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                    Preview:function _typeof2(e){"@babel/helpers - typeof";return(_typeof2="function"==typeof Symbol&&"symbol"==typeof Symbol.iterator?function(e){return typeof e}:function(e){return e&&"function"==typeof Symbol&&e.constructor===Symbol&&e!==Symbol.prototype?"symbol":typeof e})(e)}function _toConsumableArray(e){return _arrayWithoutHoles(e)||_iterableToArray(e)||_unsupportedIterableToArray(e)||_nonIterableSpread()}function _nonIterableSpread(){throw new TypeError("Invalid attempt to spread non-iterable instance.\nIn order to be iterable, non-array objects must have a [Symbol.iterator]() method.")}function _iterableToArray(e){if("undefined"!=typeof Symbol&&null!=e[Symbol.iterator]||null!=e["@@iterator"])return Array.from(e)}function _arrayWithoutHoles(e){if(Array.isArray(e))return _arrayLikeToArray(e)}function _slicedToArray(e,t){return _arrayWithHoles(e)||_iterableToArrayLimit(e,t)||_unsupportedIterableToArray(e,t)||_nonIterableRest()}function _nonIterableRest(){throw new TypeError("Invalid attempt
                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                    File Type:HTML document, Unicode text, UTF-8 text, with very long lines (32000)
                                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):51490
                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.386071684793074
                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:768:BS0t4XeG1uywh5AG5X9gzQFoEkmURPTaaDLTBcAoTTLFYtrHmOJiY:bpt5UtXTa4LNcAoPLFYtrH5D
                                                                                                                                                                                                                                                                                                                                                                    MD5:A2D6EBA316DD79E0132F66F1DE73114A
                                                                                                                                                                                                                                                                                                                                                                    SHA1:BBFC23339449F8450B47BC0C5645D460D1201A59
                                                                                                                                                                                                                                                                                                                                                                    SHA-256:E70BA3D7EF3028AC50481CF9F98DC40CDBC505F46DE23FA46F90CBE75448C720
                                                                                                                                                                                                                                                                                                                                                                    SHA-512:DE0E10F6B0CC1477A411B54669D7ED17E1768A81D00C77047716BF36549D3E6850D383EC3556939BC847256875650F1980B99A5FAACBF9DC70F4C7BA6EB674C9
                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                    Preview:function ownKeys(t,e){var i=Object.keys(t);if(Object.getOwnPropertySymbols){var n=Object.getOwnPropertySymbols(t);e&&(n=n.filter(function(e){return Object.getOwnPropertyDescriptor(t,e).enumerable})),i.push.apply(i,n)}return i}function _objectSpread(t){for(var e=1;e<arguments.length;e++){var i=null!=arguments[e]?arguments[e]:{};e%2?ownKeys(Object(i),!0).forEach(function(e){_defineProperty(t,e,i[e])}):Object.getOwnPropertyDescriptors?Object.defineProperties(t,Object.getOwnPropertyDescriptors(i)):ownKeys(Object(i)).forEach(function(e){Object.defineProperty(t,e,Object.getOwnPropertyDescriptor(i,e))})}return t}function _defineProperty(t,e,i){return e in t?Object.defineProperty(t,e,{value:i,enumerable:!0,configurable:!0,writable:!0}):t[e]=i,t}function _typeof(t){"@babel/helpers - typeof";return(_typeof="function"==typeof Symbol&&"symbol"==typeof Symbol.iterator?function(t){return typeof t}:function(t){return t&&"function"==typeof Symbol&&t.constructor===Symbol&&t!==Symbol.prototype?"symbol":
                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                    File Type:PNG image data, 1168 x 860, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):67635
                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):7.957962978023341
                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:1536:WTJKeHjEQKre6j3ODyOCdOd1NAvz8K/xdvQqvbdP550QDINvTZg:AJKeD+dODsM1NWB/fQ25P5mJa
                                                                                                                                                                                                                                                                                                                                                                    MD5:55A7FD06684993F8A468751F038D27C0
                                                                                                                                                                                                                                                                                                                                                                    SHA1:DA1AFF79CB12FF61E95676BBBD1D3096EF787B5B
                                                                                                                                                                                                                                                                                                                                                                    SHA-256:98AE1CF6AC6AF6CB96DD239F14DADD396E517A037456B0C65B221736FB15A15F
                                                                                                                                                                                                                                                                                                                                                                    SHA-512:654210C1DF4DEA16C522DDC35FAF3379970D0EAC732A824D5F6BD49DB1BF7B6EFEB79F6060E721EBE8594758949C7B39ED081BF91560348A6EA486D987B20062
                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                    Preview:.PNG........IHDR.......\.....7..Z....PLTE......z..|..G.\F.]...i..u..i..i.....j....k..ly....Z..g..d..W..b..R..^U.v..U..QF.]L.]...G.^G.^G.^i..F.^..H..W..I...............h...wi.xj...G.^..........yk..........L?.tg......k].......yj............y.........OC.......qd.^Q.g^.SG......VJ....nb.^c.d]....ja.i[..I.........F;.ZM......ue......._Z.bU...)......fX..F.............y{..................................................YW...jmr...quy;.....023....?5.....{;@A...adiKTZ.!!.........Z]`EJL.......}p.....q...n.....u....F..T.~......Nagw....w|.<.{_.......s..^..h.....r..G..&..Svr..I.g\...P=...Q.J?.i:T.......t!ZM8tf........./g[.w:Z...uV.^8...;wt.\B..*lm...`d....peo.{C........n`..y.B,.6wK0....fSG.......f.R......u........tRZ.j@.....|.....}....a...0.P6..l.~n........W.^..u..l.M..m|.8..a!.....%tRNS....${.....t9(.JY.i.y@..`.......y.s.....IDATx...A..0.....?]7../ H.Yc.#.........................J..N...o......R...,.J........#e...=.?..L.......8.K..$...E..MV%...#.Q..D...
                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                    File Type:JSON data
                                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):102
                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):4.566951451260233
                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:3:YGKhGZNRzCPaMBWW8MMVedXdvJH4s4Y:YGKhG9cHBWWdhzvRV
                                                                                                                                                                                                                                                                                                                                                                    MD5:857955D1B3D2205CBAF4377CA27E796D
                                                                                                                                                                                                                                                                                                                                                                    SHA1:C0CC36E8133056A81AF68CBFEABC2C6BE3C7CD90
                                                                                                                                                                                                                                                                                                                                                                    SHA-256:C366413A054643F468B0CF93D345B7ED76F639BD69AFEB5084F29042CCE70A83
                                                                                                                                                                                                                                                                                                                                                                    SHA-512:39DDDC2F6859E1EE72455A906DCCF16C2FEF60840F723DE4703697A62AD9E0990BB1ABC95B9C1C05842AD6324ECF5FFA0043A82CF33F747BFD03ECF21FD2E1E6
                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                    Preview:{"code":1,"msg":"","data":"https://dl.airdroid.com/AirDroid_Cast_1.1.5.1_sandstudio.apk","extra":null}
                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                    File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):1906
                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):7.8702397640968265
                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:48:6q7xyG66QTRHKPmNgfzHHpgwxDtrP8UiE2/:8GbQTRqPmgjpjDBdi3/
                                                                                                                                                                                                                                                                                                                                                                    MD5:04270D54ADF95BF5A8340D579F8C4413
                                                                                                                                                                                                                                                                                                                                                                    SHA1:96339B15DCE6951EEB7AA7481BC08B0FFD1B48B7
                                                                                                                                                                                                                                                                                                                                                                    SHA-256:76A90218679422A948563F74C0DDC89F6D728E7DFA6BDA745CACCC98EEDFB869
                                                                                                                                                                                                                                                                                                                                                                    SHA-512:0792A9F378938A658E5672B989FC828A6FC349A294AA4AFD3419E7B9153C5F77390DBA54841F2BF9F41E6E893B765B485966A9BFB7D7078FC19483CF9C493B63
                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                    URL:https://img-2-cdn.airdroid.com/assets/img/thankyou/ic_users@2x-04270d54ad.png
                                                                                                                                                                                                                                                                                                                                                                    Preview:RIFFj...WEBPVP8X........w..w..ALPH.....O.m#I..i.3>.....C.M...i..V..4.0..Y%)j.$..@K..mE.....K..[G..r..p.#e....o|D.....L.V.7.W.U....c.......x..'..r%.-FD...|. Dd.7...C...h.T.9..J~lJuA....%.m.....H..-Pm.#..E<g.m3.uyN...I.l....H.....J.p..s.p..._Y.\.....KK....yZ\..9.r,Ng.e.%..&.|n.y.s*.)..4[lL]..r.U..s....S..X.7$R..=%rcP..z5-.&...3i*.;....et..A..%..<T.N]..).W.a&5..u.mU.. .Y..,...$.v5...v.F5..HU5...*B..{....0.....8?99dy...&-Xx.g..x4.r..._.m.M...x4*. ..............qD.n.B#:k...>....e.w;....Yk..Z.2,........9k.1Fk......3..=".s.Zk... .Z.vF......9k... ..~Jqz...9k...~...D.}.=...h.`.H(..z.=..F.......=:k4..d......H.<:.j......R..(.5.M.$Et.O_..h5...\.g4..q.....U...X.yN..../....Et!.S...d..E.e.lc...+...t...<...8...F#......C....H..q..O.>s...f-....#..O..i<...h.nd..x...U.'k....VP8 8...P....*x.x.>Q$.D..!..L8@....L\o.Z.=/.{..g...B.`...~.z(~.{........[.....W....#..U_...{C......L_.g..A..........0...M...?.....~..B..g!2.pf.......B.....`nD.r...Qwy....
                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                    File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):432
                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):7.270144150240026
                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:6:LZqlWgP/zQqN4CGg5+4gKTQgtcoZNVvb9ZaB066y2drTy83xPWXNvQ5Pso2hRjKz:QV4rLK8mFNVj9ZaB7e2aWdQlsikcIuB
                                                                                                                                                                                                                                                                                                                                                                    MD5:C7D5CF270A1E91FE434CBA9AE70DBA6F
                                                                                                                                                                                                                                                                                                                                                                    SHA1:86CBA360C9EAB94D331C7850743E740EE6ACBF43
                                                                                                                                                                                                                                                                                                                                                                    SHA-256:7A8036631BF40FAC4BDA7E5FA25AF71F8E3A2A3DEED498A0826121349CEB61DB
                                                                                                                                                                                                                                                                                                                                                                    SHA-512:18E1A1919EB74983C8CEB1C16989A9018AF1D5FDA68D2F8B30C7DA4F71E8CE0303B7FB5749ECDF258E44786D67E1983DAD4AD9D34BC65DC03072AD09EF20361C
                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                    URL:https://img-5-cdn.airdroid.com/assets/img/thankyou/ic_symbol-c7d5cf270a.png
                                                                                                                                                                                                                                                                                                                                                                    Preview:RIFF....WEBPVP8X..............ALPH.....W.m$I:.f...HDD>`t.-...G...5..s...U.^Z...6...B..1.m..<.o....m..?...!....9.~{.<^..w.a..n..O.7Wf.....%.......).m..[O...Z..T......3..ixu.-..G\...w.p.6...3.......I..IX.....`I\..T-,.-G......qT..`B.9..60...%b.......Y.'.H..`.....@.....x...]..t.j..]/FC.hl....k.n.I0mP.[....m]...2..VP8 b........*....>Q$.E#.!..T8......;...TyZ...?G.......{...U..6..Q.AB:...b%I....tFo..Mu.....H....]....
                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                    File Type:PNG image data, 296 x 296, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):10224
                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):7.9639928704344705
                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:192:r5FthOgZeER3ufuI/SEw4d4qapzLde0zWGKtT2/2FmuHBJXsb1fOBHA7:rrjR3u8DqapHb+R2+Jhqb1GhA7
                                                                                                                                                                                                                                                                                                                                                                    MD5:0D797E7A53B9C6D5DC21A65FF03AC835
                                                                                                                                                                                                                                                                                                                                                                    SHA1:3AD6FD017FD6D563EC43541931B6C80D4007C62B
                                                                                                                                                                                                                                                                                                                                                                    SHA-256:CC1B76BBCF9F4EE6C37FE362418DB1871B5B4888002195C3C575BEB34D3DC7D7
                                                                                                                                                                                                                                                                                                                                                                    SHA-512:8A2FAF79A9F5C5F019E7896D92DD84C6BF8126615071094A4C4B5958096F44C9308703CD3EA802C6007022FD47928BAECC774DD912809DCC6970AF64C7D3D440
                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                    URL:https://cdn1.airdroid.com/assets/img/G2/pic_badge_2-0d797e7a53.png
                                                                                                                                                                                                                                                                                                                                                                    Preview:.PNG........IHDR...(...(.......+....PLTE........................................mX.M1............/.......#.%....#.G....#.#......%.............#..........$....%..........'.)....$.".&.$.#....(....$..........'..K.(.$.....t^y.......i..........#....%%0.I,##/ .......!!-#".......#......*M.... ,..).........#........E(.G*&&1...#.......*+5..'$ ,...$07............EEN...((3#.ABK......#.$.*HHQ01;......44>#....9.zf$+3.B$........#.......{{.abi#.#..#...........#.z$xi......MNV=>H77A99C...#.#..........opw$>B......]^f$FF......stz.......$..delZ[c......QRZ$]V.V<,-7...#.wx~$seOPX.........KKT$7<.....;;EXX_...$.~#~l%TP#..kls$XS.hQ..............hho.s\$NL........#.sTT\.O3$.'.........VV^.`G$ob$aY...#..$j`...$g]XYa......RS[.....s.............!..................[`g.:.....ItRNS....-..#...../.......q........Y..fD....3.z<2.}K$...[um.B.Q...H.L..............$eIDATx....j.@...&...i...x..(.d...a....\h.Y.-...(~.y..6B.......1..NdE...l.@G..^..>f.G.^55555555m.##}.##}9..t...
                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                    File Type:HTML document, Unicode text, UTF-8 text, with very long lines (32000)
                                                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):51490
                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.386071684793074
                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:768:BS0t4XeG1uywh5AG5X9gzQFoEkmURPTaaDLTBcAoTTLFYtrHmOJiY:bpt5UtXTa4LNcAoPLFYtrH5D
                                                                                                                                                                                                                                                                                                                                                                    MD5:A2D6EBA316DD79E0132F66F1DE73114A
                                                                                                                                                                                                                                                                                                                                                                    SHA1:BBFC23339449F8450B47BC0C5645D460D1201A59
                                                                                                                                                                                                                                                                                                                                                                    SHA-256:E70BA3D7EF3028AC50481CF9F98DC40CDBC505F46DE23FA46F90CBE75448C720
                                                                                                                                                                                                                                                                                                                                                                    SHA-512:DE0E10F6B0CC1477A411B54669D7ED17E1768A81D00C77047716BF36549D3E6850D383EC3556939BC847256875650F1980B99A5FAACBF9DC70F4C7BA6EB674C9
                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                    URL:https://js-1-cdn.airdroid.com/assets/js/base-a2d6eba316.min.js
                                                                                                                                                                                                                                                                                                                                                                    Preview:function ownKeys(t,e){var i=Object.keys(t);if(Object.getOwnPropertySymbols){var n=Object.getOwnPropertySymbols(t);e&&(n=n.filter(function(e){return Object.getOwnPropertyDescriptor(t,e).enumerable})),i.push.apply(i,n)}return i}function _objectSpread(t){for(var e=1;e<arguments.length;e++){var i=null!=arguments[e]?arguments[e]:{};e%2?ownKeys(Object(i),!0).forEach(function(e){_defineProperty(t,e,i[e])}):Object.getOwnPropertyDescriptors?Object.defineProperties(t,Object.getOwnPropertyDescriptors(i)):ownKeys(Object(i)).forEach(function(e){Object.defineProperty(t,e,Object.getOwnPropertyDescriptor(i,e))})}return t}function _defineProperty(t,e,i){return e in t?Object.defineProperty(t,e,{value:i,enumerable:!0,configurable:!0,writable:!0}):t[e]=i,t}function _typeof(t){"@babel/helpers - typeof";return(_typeof="function"==typeof Symbol&&"symbol"==typeof Symbol.iterator?function(t){return typeof t}:function(t){return t&&"function"==typeof Symbol&&t.constructor===Symbol&&t!==Symbol.prototype?"symbol":
                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                    File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):55062
                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):7.9941263154951825
                                                                                                                                                                                                                                                                                                                                                                    Encrypted:true
                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:768:vlCGRl1sEfs3UtowOjS9l+lNZTv28FWsVzIlKGjwN1Nwk71Bx3XLKtx87LX2DZpi:Jl1jsksjilqPToGzIl70naxkbA2TN
                                                                                                                                                                                                                                                                                                                                                                    MD5:8A5FE510B4E9D0890622F864D48A5932
                                                                                                                                                                                                                                                                                                                                                                    SHA1:45DB466EB3F9AD58ED466A97B85E3124FFE669C1
                                                                                                                                                                                                                                                                                                                                                                    SHA-256:92EE2C25536DA1300AF42DA7D008F51AE723E2AA234CA12C45C348EF2603A57F
                                                                                                                                                                                                                                                                                                                                                                    SHA-512:72CA47AD8368CE4F0D1DD649B4D5EE754067ACE9B8546C5B14267C6AF65500474DDB75B2795A1E9491D02D9B0AC402E2C3B9A2E3C9424D6EF8EACA2DAC78FE0E
                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                    URL:https://img-3-cdn.airdroid.com/assets/img/thankyou/pic_cable_step03@2x-8a5fe510b4.png
                                                                                                                                                                                                                                                                                                                                                                    Preview:RIFF....WEBPVP8X...........[..ALPH.....G....4.....*..m.n.O..F.4@.'..)....$..?...3.....H..}_...T.sR$..D!...Q....]..7r}......$v.X1.v...D..no....\.E....8,..8qg.OM=5....?Q>.$0.;.F...m[A[.l..AC..3.'&y..#I..X.(.........#.m$..dP...8.U.G..?..G..o....k.%.p.F.h..|;.S..........=.BG.q=.9.....5......>..J..)...<..R...p.7..=9P..)..;.5..v.%.....cp.......g;.V.....wG*u..k...8-...O.X..N...n. .F[....7.<...`.....y"T...W.....w..\7......y.r.0..m...8... ...>02..,.l....|.......TesL.....&....2[)...G..s...}@...S..S8......^...#..+5D..QQ..2.k....tpU.q:.ZK..aU.....Zm..8..L.x.T.5.=....V.:.x......".ACD..j..<R..d.o..br.Q..}m..x............2F.i.H5G.....us.7^7...n..j.....W.n..v.4c...^O....q]PW.x...z.'.z.04O.j$.@......CU.....R..mT.R.=...62:...d.z.....i;.&.hF^....@7".v....yy#.....v.....O4.mK...Q.G.......A.:..]0S.$t..?C...Dh.p.3..A.!.........*........v..l...E.BB.&.?.~....(n......;..k.<K.cE.@.5.]v.C.e.Lgj.]..G......(!..z3bw.......r.~Z....e...Cug..H{....A........5h..PX..3
                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                    File Type:PNG image data, 120 x 120, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):1793
                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):7.729990550385319
                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:48://0asHA2vWd8MTkua9qlQmsQgATEFheSokhjaw://05A2vWSukV9qlQmsQN+HbOw
                                                                                                                                                                                                                                                                                                                                                                    MD5:B0D762644AA8330D23475CA9E3C40791
                                                                                                                                                                                                                                                                                                                                                                    SHA1:0C61A2D7B253D0C006B5DF44DC34D59503E13457
                                                                                                                                                                                                                                                                                                                                                                    SHA-256:6930C2679209F1759EBFBB48BC98892DE8C05A226321850A5486DBE87F01E812
                                                                                                                                                                                                                                                                                                                                                                    SHA-512:0DAE5A70B7CE28491AF1DF9E7E5DE9E11BD1015BD1B35E157FC328644DFF83C52E630A7C59DF914DED66B4E7BF8053CF753072362F1D63CFA673167C37FCC386
                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                    Preview:.PNG........IHDR...x...x............(PLTE......P.bO.cF.Z...Q.eG.Y............G.Z..................G.Y..........................................N.a........F.Y...................................................................................G.Z.................Q.f......................G.Z......H.^...............{..O.d....F.Y.......K.^F.Z...........F.Y...N.dG.YF.Z...N.d...M.bF.[N.bO.`...F.\H.[J.]S.gF.Y.............U.i...^.q..........................t.......J.\..].q..[.o..............z.o.`.tZ.mW.j...............d.xb.tP.c.........v.v.l..p.~d.tU.f.......}tRNS..q........A...............e....A................m[TP:&..........................xuXH3-.......................tpb[JE:54B:.....IDATh...gS.A...].{..H.!...E)....{....A..K.E......{&.x..0......o...L.....x<^.wa. .....X..1a.W.....[..t.1I.n......pi.O.\Z......nc0......N..<...q.a...M.{..,...J).K.p.J1./s....?".G.^......j.".g..{.|).~......o.~....X...._..`...P.......D...F.......m$<...
                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                    File Type:PNG image data, 1168 x 860, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):48442
                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):7.942900809687741
                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:768:L1iu+7aik46dcLiF5OHTQDDSjv1A9zpF9Cn7qP2U7nBpb5aoNKZYE+EzBKRcy:Mdxk46dcLtHBe9F7COOU7DYaE+EzBKRH
                                                                                                                                                                                                                                                                                                                                                                    MD5:CFC5A80012AC7C62BC2226BCD896974E
                                                                                                                                                                                                                                                                                                                                                                    SHA1:6DB215600F54E2010AE54BAF8E30543EA0D97E78
                                                                                                                                                                                                                                                                                                                                                                    SHA-256:FCA5A284F9F15F5B715B4C858E71EFBE3223962D1DBB14B8B1F2D5830E8F1DFB
                                                                                                                                                                                                                                                                                                                                                                    SHA-512:503EC024505F9EA4BCEBFD697F4A9C330E6B0B698F855F71F1A5F43A57D4A52922A5399109AC55A3742A048BC49612098FE154BCF1CBB715E7B6730B877B319C
                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                    Preview:.PNG........IHDR.......\.....7..Z....PLTE.........}.....z........i.....t.....{..|..j....k.....m.........Zl.......g........t............................b..].....I..V..O..G...i..K....CF..E.......Cd.................h.....................xj...................vh...D............B.....................B.b................MAw......j].............re...............e^l...............RG..........^Q.lb.eW......n......................XL......sst...................yyz.....................llm.......G<....y..\X....]b.............T..n..........r...............X.t...W`b......M.l......666......b.}........rw.....'........KNOo.....P......]...?6....yg....yVur ZN.nf8.....e..].......M..../tn/h\.wA...fE......5..I..q.}C.v.....!"..k.Y2w../..........u..vN<.........x...A..%w..i.....6tRNS.........."....u.. .H.9.k.>U...Z.i.....z......P......IDATx...An.0.D..........Q..."..l....`..1.w.Go.E.~.......`.......s`>.p.0.=a.{$....#.f......>...h..K..@_.D...&..0.......%L../a".
                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                    File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):43408
                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):7.993558377755587
                                                                                                                                                                                                                                                                                                                                                                    Encrypted:true
                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:768:J1qeT5urw9XyFzXiUinMgi3pm/05dkIBNKw9lutHtoYdhdzrK9TRhWrnFWgxjK:J1qmvoyTM/5HjkgNB9l+VH+xGnFWg9K
                                                                                                                                                                                                                                                                                                                                                                    MD5:B0172193B9D337FB0AD16F7A5F3469DB
                                                                                                                                                                                                                                                                                                                                                                    SHA1:80611BB05CFFCE06AE572853A351BFF7882F4196
                                                                                                                                                                                                                                                                                                                                                                    SHA-256:84FA467C6D50107A5CB9ED690B2316C695BA600BC2EAF5D0D83D28690E0D5098
                                                                                                                                                                                                                                                                                                                                                                    SHA-512:4094201EB2315D89CF1B1F181BF8C171C6067CC1CB104C7C3179C44CF1A452B43273D31325DB7138206196F67CC5035C739795AFFE544F314C6D3099A123C11B
                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                    URL:https://img-1-cdn.airdroid.com/assets/img/thankyou/pic_cable_step01@2x-b0172193b9.png
                                                                                                                                                                                                                                                                                                                                                                    Preview:RIFF....WEBPVP8X...........[..ALPH.......(.$E......DDD..../..q..C.q.'i.l.:;1`..m.....="..m.l.X........A..X8.H.PF.......{.......6.0.U.R.v.....O.....mU..q.ce.._d;9.-+.#...;./..q..N...I.$.mS...6..........$)..?...,...;A$I...z.X....\].>>(.....AU.~P.....A...u\?(.kB...5...^..tw..fo..>>..G.....@.%....g.#.P..8......+...0kvBMo.......&._.\.......Y.l..g.......`.~..a:A.J.K..iv.O...#.'..........8........T.../....o....{.$N.]...>.+....de'..3.....Vt.w. .ak.C..t.>.....w+.h.....\...O......V......G.5.w.[..C...sQ...g.=...R.l...:...;.b-q....Xg.........x2....@.L!xD.<C..b..EaI.`b$..a...>..NC# (.A.3-... .o......F1_t./..{'.?.....K......d.Gxv*.[3..H.j|..n.....1g../..L.2..5....y.$..U.p`;W....i......IV.)...4...<...|.'iu..(...........0..n.T*....1..2.8.TyA.B.|v.|f<~U..8.).....d.|....).P`.Y..2.. s.4.Oh.T)..W.@C......kdJm..........XD...*.Q...Y(Td.ZB..3.%.[.C.1p..k.....#..%v.%4..C..`.e...E.<W.....y..5...H...|..k.4.Y1~..}....!..........b.0..K.........."...bn.<..X{1
                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (2860), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):2860
                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.172400731429849
                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:48:S0rkpw8MetrudkpwG9pcdXAwmpk6dkpw5rOkpwZjhIbphskpwl1I:se5h+eacdfI9+eReZVSpTelW
                                                                                                                                                                                                                                                                                                                                                                    MD5:F54248958901427A6A5C56478DEB1F92
                                                                                                                                                                                                                                                                                                                                                                    SHA1:2070C884E891C81F31FD3257DCAAB1ADE75ABB18
                                                                                                                                                                                                                                                                                                                                                                    SHA-256:98F985268C88967BA2928ED6977B6959F2A36FE02518432B8D8E5BAAB78C04E1
                                                                                                                                                                                                                                                                                                                                                                    SHA-512:2F5B405BE90801B4243DFDEC81482F8BFABB3A0FD6A47B57969854C93A8658DA83D2827476E47191E4CD6376EED06725512FB924A46DA660B3DCAC1E6CC11E28
                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                    URL:https://js.hs-scripts.com/6324853.js
                                                                                                                                                                                                                                                                                                                                                                    Preview:!function(t,e,r){if(!document.getElementById(t)){var n=document.createElement("script");for(var a in n.src="https://js.hsleadflows.net/leadflows.js",n.type="text/javascript",n.id=t,r)r.hasOwnProperty(a)&&n.setAttribute(a,r[a]);var i=document.getElementsByTagName("script")[0];i.parentNode.insertBefore(n,i)}}("LeadFlows-6324853",0,{"crossorigin":"anonymous","data-leadin-portal-id":6324853,"data-leadin-env":"prod","data-loader":"hs-scriptloader","data-hsjs-portal":6324853,"data-hsjs-env":"prod","data-hsjs-hublet":"na1"});!function(t,e,r){if(!document.getElementById(t)){var n=document.createElement("script");for(var a in n.src="https://js.hubspot.com/web-interactives-embed.js",n.type="text/javascript",n.id=t,r)r.hasOwnProperty(a)&&n.setAttribute(a,r[a]);var i=document.getElementsByTagName("script")[0];i.parentNode.insertBefore(n,i)}}("hubspot-web-interactives-loader",0,{"crossorigin":"anonymous","data-loader":"hs-scriptloader","data-hsjs-portal":6324853,"data-hsjs-env":"prod","data-hsjs-hu
                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                    File Type:PNG image data, 296 x 296, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):18360
                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):7.953848579613425
                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:384:qUu/xEVqKpFZL1U2DE1WXzbQy+px0FW4EaY+SJf3uCEm9L5aEjyWZ:A5RKpf1nDE1a3UaFtp5S5VEkJ
                                                                                                                                                                                                                                                                                                                                                                    MD5:AF281AB90493E2691722AFA6FABA3321
                                                                                                                                                                                                                                                                                                                                                                    SHA1:8D424164F079C065D446E33EA2DDB992C74481CC
                                                                                                                                                                                                                                                                                                                                                                    SHA-256:5DFB38B0F9ED0CF11918BE67341C7AED49A7231AD7E3766DED60E7964FDA1206
                                                                                                                                                                                                                                                                                                                                                                    SHA-512:C49A4340C59D4393CA1B464D58D0F3B901AED81643887F140A9CE9735B8D33A581B0599A73035579D35DFA022F56BF8C4DC940981F2182B540523E010CE37965
                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                    URL:https://cdn1.airdroid.com/assets/img/G2/pic_badge_4-af281ab904.png
                                                                                                                                                                                                                                                                                                                                                                    Preview:.PNG........IHDR...(...(.......+....PLTE....L..A..`..i../..5..)..g..!..$.....?..l..k..(..8.."..e..d..)..p..1..q..C..#..R..1..9..s..s..=..Z..N..t..n..=..g..b..]..]..L..T..l..K.....h..e..A..F..C.."..9..R..k../..*..+..W..J..M..(..1..m..&..b..H..r..a..p..<..6..$..>..;..3..^..Z..U..\..P..-..4..-..&.....T..5..1..L..E..`.. ..t..6..X..\..?..O..K..A..D..Q..9..4..F..>..;..1.....F..M..Z..B..<..W..T.....I..;..H..7..6..Q..D..9...........3.....1..A..8..4..?..,..=.....j........:.......<r.........K................V.....I.P...?.Xz..'......w....P..\.....C..8.v..q.. P....S.....e.3o.Jk..@.3i.w...J........%q.0[.~..i...9..Q..?....Cc..E.......'c.Vr.......o.._.....e..%[.....g...>[.x...@..1z./V..C.r....!h.Lu.#U....2..d...\.9h..J."C....Lr.6c..I...........a{.~...n.9v.+M.#}....U...G..i...v.T..E|.B....M,....-tRNS....%3%w9.O..raB.^K....p................)L..D:IDATx....K.q...mFZ...*h........sCww......E....O...O..f...I.7..&..Q.Z?.C.h8..z}>w..k.*.vO.F.G....xw.....................J
                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                    File Type:PNG image data, 376 x 64, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):4248
                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):7.883404043366371
                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:96:zB6Ov8Ytkzaqnslc495JBCyqhgy8MZZ31KV59SXpdrAe0f05tEGewj3S:8g87GqXRx8gZ3kV59S5RAPs5t/eCS
                                                                                                                                                                                                                                                                                                                                                                    MD5:9039EEDC04B94C4E3719489092AF0AE4
                                                                                                                                                                                                                                                                                                                                                                    SHA1:CE253A32BEABD597252A4625F14B5672E2C2E2BC
                                                                                                                                                                                                                                                                                                                                                                    SHA-256:0575E60D0905504D16CF48F22882ACA34ABB4A082D2B32E393116E9F90638273
                                                                                                                                                                                                                                                                                                                                                                    SHA-512:606CE65E8F530E1AEBE391547C98AEDA61D53C9F09D86568DD400E4B77C9C4E3D34D4BA67CAF376E655FEAB27DB51D6A8EFD119BA4DFDC7EF293E1BC2452E22F
                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                    Preview:.PNG........IHDR...x...@.....'......tPLTE...H.aB.bB.bB.cB.bB.dB.bB.a@.cB.bB.bB.bB.bB.bB.bB.aB.bB.bB.bB.bB.bB.bB.bB.bB.bD.bA.bB.bB.bB.bB.bB.bB.bB.bB.bB.bB.bB.bC.dB.bB.bB.cB.bB.be.B.bC.aA.cB.bB.bA.bB.bB.aB.bB.bB.bB.bB.b].wA.bZ.v[.wB.b........X.t...[.xL.js.z.B.b.....................................................................................L.k_.{......z....t....U.r.............j..........x....ItRNS...aT....7....j2..F...<%.fA..WM........z\9*.u".....n.r/.........A.Q/3....IDATx..Ys.A..g..X.....9..C. . R......x....X.G*..~y....Y....5...a.....g..t%...#....R...].m6F...t...WyH...b*)..o...R".(...T.2..v....h4.z0..E5n..o%.a.^..D.%._..=..^.r.........VW...C..+....NmRQ...9x.!L.....L......^.u0......(...l.CU..iq...-gZK..b.FA..T.R.|..>.._....9V.r...`...R.R.<.....S...k...<r.%....a.....O.R.<|....C.^...9.;..i@.*.(WV."....,...E....AA...7,..5b...9.s.e..r..^.x.t.(..&k.$...'.za]j....Jr....KCJ]..u.IBJ..J..V.Af..R....l........<|...m..{>.m.7.p.&..RP.@.xe.
                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):93120
                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):4.975989848116107
                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:1536:k4e1vNelODMbDc9KbSSw2Phn71jwiYErivBcnLxvOJ/SdFN6sLAqfBwjtxBWYSZx:k4e1vNelODMbDc9KbSSw2Phn71jwiY0F
                                                                                                                                                                                                                                                                                                                                                                    MD5:1965D8EFA6A50F71C1A5F009D596292D
                                                                                                                                                                                                                                                                                                                                                                    SHA1:9B1A2ECA4E7CB93AE5678C484A0C98A6C091B8A2
                                                                                                                                                                                                                                                                                                                                                                    SHA-256:BCF99487DB71BEFCA252187CC4788C76D93EF468EFC91271E905772237557E0D
                                                                                                                                                                                                                                                                                                                                                                    SHA-512:176B0E248D80EA6B9AB3EE8F059B8816E74A3B4DF8FB04723E550E061924E86067AB632FA7D30FF97E5069B6A100C4224823E9937C2F4B242E8389473A94E59A
                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                    URL:https://css-1-cdn.airdroid.com/assets/css/nav-1965d8efa6.min.css
                                                                                                                                                                                                                                                                                                                                                                    Preview:.public-header.i-mobile-visible .item-logo .item-logo-link,a,body,div,h1,h2,h3,h4,li,p,td{-webkit-tap-highlight-color:transparent}a,body,div,h1,h2,h3,h4,li,p,td{outline:0}div,h1,h2,h3,h4,li,p,td{line-height:1.5}.public-footer li,.public-footer ul,.public-header li,.public-header ul,.public-header-sm li,.public-header-sm ul{padding-left:0;list-style:none}a{text-decoration:none}ul{margin:0;padding:0}.i-hide{display:none!important}.flex{display:-webkit-box;display:-webkit-flex;display:-ms-flexbox;display:flex}body{font-family:Poppins,sans-serif,arial;font-size:14px;-webkit-font-smoothing:antialiased}.lang_zh-cn body,.lang_zh-tw body{font-family:"PingFang SC","Hiragino Sans GB","Microsoft YaHei",SimSun,sans-serif}.public-header-position{position:relative;width:100%;height:90px}.transparent-header~.public-header-position{display:none}.i-minwidth{min-width:0}.i-overflow{overflow:hidden}.i-fullHeight{height:100%}.public-header,.public-header-sm{position:fixed;top:0;left:0;right:0;z-index:15;-
                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                    File Type:PNG image data, 1168 x 860, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):65089
                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):7.957761226997161
                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:1536:Gc0ClCG5j3hokNZzj15uAsSjnY1bcUJ6W60UsJ25ksd:OmjRPXzXfUQRt6sd
                                                                                                                                                                                                                                                                                                                                                                    MD5:FA160D21DA93DB794FCAE8313BF61B4B
                                                                                                                                                                                                                                                                                                                                                                    SHA1:43C00CA4DF9FD53B1B23512713820F98043131DB
                                                                                                                                                                                                                                                                                                                                                                    SHA-256:DEB6D8A533B8C2F15EA2802282100752480F1F2F450F9E54AD7198D188E77FFF
                                                                                                                                                                                                                                                                                                                                                                    SHA-512:3F900A1164381CE37F14DCD96AEA4BCB706CA29C549895B18A1697ACEEC4FEA5FF5162247926AE0D0EE856479FF8B868D1CFE8EE099B1F742227FCC9B2521035
                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                    Preview:.PNG........IHDR.......\.....7..Z....PLTE......y..{..G.\F.]...h..m..i..i.....j....S..m..h..f..`..c..l..P..^..Zz....U..W..QW..F.^m.j......OI.]|..G.^G.^h..G.^G.^i....V..V..Os.Y...............h...xj...G.^.yk.wi.vh...................L?.......k]...............SH.uf..........OC.oc.re...x.........ja.........h[.^c.XL.d^.`S.]O....h^.G;........I........eW..........b[.......)..j......]Z...............................................G..z...................?6{~....pty...wy}jnt\ag=.....134.....E....WVI........x.......r.}pIXb.....fhk`..U.}>.y...$%&s.....FJM?CE........t..O..ORTj........:....XZ]0sn:<>.j>.je..I&..^..Rpn.....K?Q=.........t....u...ZNe.....u..w<._9<pc+f[.vY.W<...jZkN<....w..........x.......C,...a..7...Z.r2NE.....E............k.t.....z...0.P..1'...V...u..n..i......-tRNS....${.....t.1BQo_ .}...>W%...........l.......IDATx...A..@......z.....!U..b.<......................V.t...z..O...+`..!}d.Nb.L...S.U.......i...k.I..v*.$.I..bt_.....J..w....m~.
                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                    File Type:JSON data
                                                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):115
                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):4.906032249668358
                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:3:YVMCXI5s+YVMdTTqnMIVBwWFLXZfTJSkmKFLNoWYY:YLzz8fUwALXZfTzmKrofY
                                                                                                                                                                                                                                                                                                                                                                    MD5:047CD2ADA610AFF347FE9A4C06298E1C
                                                                                                                                                                                                                                                                                                                                                                    SHA1:DA15DA3BD61089DFDA8074BE73CB123378DCCB61
                                                                                                                                                                                                                                                                                                                                                                    SHA-256:3F83F7FBFFFDA5F71A898D50F60804CCCBF76519DDAD4C71F1FFF3B3E3B45C4B
                                                                                                                                                                                                                                                                                                                                                                    SHA-512:990F574CAD5121627CB5D14111902FF2A21FFDD87DB493362A4B8369E902DB4D9E24040D832B5CF094CAF7D76E7B447432B14643AD6B013B2D1775F89751F692
                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                    URL:https://api.hubapi.com/hs-script-loader-public/v1/config/pixels-and-events/json?portalId=6324853
                                                                                                                                                                                                                                                                                                                                                                    Preview:{"pixels":{"ADWORDS":[{"pixelId":"628991428","limitedDataUseEnabled":false}]},"enhancedConversionEventSettings":{}}
                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                    File Type:PNG image data, 192 x 192, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):5212
                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):7.890275097969139
                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:96:Cngei1uXqZ453sCYDnceYHqHQKJOQwVIdtve7R4cwmKfb06Zrtk4csAyOjjX:XwqZ4aCYDncPHIJOQwavelOZftbAyOn
                                                                                                                                                                                                                                                                                                                                                                    MD5:5A26DAEB341ABA49431AC8E9330E19DB
                                                                                                                                                                                                                                                                                                                                                                    SHA1:ED62BDEAAED6E4FF30FAF1883CCFB7FD65B51931
                                                                                                                                                                                                                                                                                                                                                                    SHA-256:B14A1547445EC84EEB371B9AB539BC0967CCA89BC509F031849948737A06FC00
                                                                                                                                                                                                                                                                                                                                                                    SHA-512:53D17A084FF6F5ECBB565B64F49AC56BFD2AF6C9A887F724BC97AFEE6159E8A426397D3175D47E113D1BD6BBDE57B729EDCFF33CD8FC8828127B0001EE9B1430
                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                    URL:https://m-embed.airdroid.com/2409231703/img/download/x2/pic_cast_logo@2x.png
                                                                                                                                                                                                                                                                                                                                                                    Preview:.PNG........IHDR.............e..5....PLTE........z.o....{.................z.......................................Q.sh.n..K.m_.r.b.[.~G.hY.{...d.V.xk.........U.tn.........z...............w..........K.j|.\.yD.d~.N.n............s.s....T.t..s......w.i....`.}.................y...l.e.....d....s.a.~........................m........Z.z..i.c.}.........$._... tRNS...{7..Y...a.{{].......7..........\IDATx...k.P...F-jqS..I....h.....L.F.D....L%...s..j......k..|.k.4..Z.ru.63F......W..e...mvs.B L.ZP..L+7Et.e...."....._..3..<;.x^.....a..Rw.....-...D....K.n.B.G....o.a.E...Ea.[~...C..gwK"...x....0ah..R!.>*.{..#=%........b..`.......A.Rz....d..(.6..*;....>..9.J/.......P.q...q....7.0.E......G}zT....%n...C.`.m..*.S}x./...F0P....%.?...,.0(..5.........../.@.......a.^.3.(.....w.`..[(....V$..'3.,..........p..E...11.Me...@9..................^@.....).....D.AY..........1........:.C*.|..
                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                    File Type:GIF image data, version 89a, 1168 x 860
                                                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):1897367
                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):7.997058154388713
                                                                                                                                                                                                                                                                                                                                                                    Encrypted:true
                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:49152:YnfpiYadMJmu0FAQSl05YZTtKQhH8IByUlBhcpu:cpiDyJmuQSSSthcYyUz2k
                                                                                                                                                                                                                                                                                                                                                                    MD5:966986A14C08B43967C6B8900860695B
                                                                                                                                                                                                                                                                                                                                                                    SHA1:164F73668AF09D929D9BB8F72681D075A3D397F0
                                                                                                                                                                                                                                                                                                                                                                    SHA-256:DD5D168875EF9E3D62DE5FD9725081FE1A382AA9DC7A592DF3BDD77BE9DEB944
                                                                                                                                                                                                                                                                                                                                                                    SHA-512:C6068A78814F0631EFEBC740ABEA1B4B7B7D79692EBA8A76FBA2E1476A4B7BFD182A00185FF2D56EAAF2B8836064AC60373FAB9025D0F1CCBD7536FED7A00531
                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                    URL:https://img-4-cdn.airdroid.com/assets/img/thankyou/airplay_step02-966986a14c.gif
                                                                                                                                                                                                                                                                                                                                                                    Preview:GIF89a..\....fff3DJ""D......kw....Uff...fww...UDU333...DUUwwwffw...UUUDDD!3333D"3D...DDW"""......LUh......""3."/.................................mUf.wz...r..........3"DH3D............&."3Rg.UUDfw...Dff.?...DD.Z4.FD...CUfU.L..w...3..X..O..[33U.wzVDD.wN.m>..Up.....ffkUN.fx.wf...33"K0.mJ..wa{0-.w..38..u....Uf.wf.M.UY.5.d}.fw.DUsfR.2.U....{QD2.x._.Uwfw.f9""w....!..w.fw........fUww....b....f2.fc.wz.ff.DD..w.A...V.......fd.ww.UU.w]......Ufwwff....DU9"3.....S..rwwf..w..`"..j."Q..!DTP..h3..'D...UUB.o"3".B.HO.....!3U.i..[.&...NR./"....UD.......Z.*..._.....w.rD.......W..Aj........hb.....d...Eu. ..;5*......w.....>..2m...>...n'i..ZX...sn.f.@..iU....QU.....U.........!|.n..`....8.K}D....j..D..""Y..@>y{8"d4.Q.W#.f".Uz...^c2z.....f3fg.Z..1ld{_...!..NETSCAPE2.0.....!..XMP DataXMP<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c145 79.163499, 2018/08/13-16:40:22 "> <rdf:RDF xmlns:rdf="ht
                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (2860), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):2860
                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.172400731429849
                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:48:S0rkpw8MetrudkpwG9pcdXAwmpk6dkpw5rOkpwZjhIbphskpwl1I:se5h+eacdfI9+eReZVSpTelW
                                                                                                                                                                                                                                                                                                                                                                    MD5:F54248958901427A6A5C56478DEB1F92
                                                                                                                                                                                                                                                                                                                                                                    SHA1:2070C884E891C81F31FD3257DCAAB1ADE75ABB18
                                                                                                                                                                                                                                                                                                                                                                    SHA-256:98F985268C88967BA2928ED6977B6959F2A36FE02518432B8D8E5BAAB78C04E1
                                                                                                                                                                                                                                                                                                                                                                    SHA-512:2F5B405BE90801B4243DFDEC81482F8BFABB3A0FD6A47B57969854C93A8658DA83D2827476E47191E4CD6376EED06725512FB924A46DA660B3DCAC1E6CC11E28
                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                    Preview:!function(t,e,r){if(!document.getElementById(t)){var n=document.createElement("script");for(var a in n.src="https://js.hsleadflows.net/leadflows.js",n.type="text/javascript",n.id=t,r)r.hasOwnProperty(a)&&n.setAttribute(a,r[a]);var i=document.getElementsByTagName("script")[0];i.parentNode.insertBefore(n,i)}}("LeadFlows-6324853",0,{"crossorigin":"anonymous","data-leadin-portal-id":6324853,"data-leadin-env":"prod","data-loader":"hs-scriptloader","data-hsjs-portal":6324853,"data-hsjs-env":"prod","data-hsjs-hublet":"na1"});!function(t,e,r){if(!document.getElementById(t)){var n=document.createElement("script");for(var a in n.src="https://js.hubspot.com/web-interactives-embed.js",n.type="text/javascript",n.id=t,r)r.hasOwnProperty(a)&&n.setAttribute(a,r[a]);var i=document.getElementsByTagName("script")[0];i.parentNode.insertBefore(n,i)}}("hubspot-web-interactives-loader",0,{"crossorigin":"anonymous","data-loader":"hs-scriptloader","data-hsjs-portal":6324853,"data-hsjs-env":"prod","data-hsjs-hu
                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                    File Type:HTML document, ASCII text, with very long lines (14244), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):14244
                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.3392149641089715
                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:384:SbgBI6vhEROf8QhpJPlUlBvKQxErwSUETbzwceq+di1QoAjxu/14Usu9eMGYqeNj:SbgBI6vhEROf8QhpJPlUlBvKQxErwSUq
                                                                                                                                                                                                                                                                                                                                                                    MD5:A46E980AAD7AC9F56BB901333E98DF6D
                                                                                                                                                                                                                                                                                                                                                                    SHA1:5D6C8BBF355AC474C7B583A160C3C6D11E7C4F2F
                                                                                                                                                                                                                                                                                                                                                                    SHA-256:3D446F1FFEA6F946CB4C2D7EE4D45AF56DBDE5829D94371BEE5A568D9035E7D1
                                                                                                                                                                                                                                                                                                                                                                    SHA-512:4987BC4661E4863F7A4B87970336EB8670E6AD0028B81587AE68B166F3982FA4F1BA3C39A63E30A1043EFE1E0898E1352CE923004AD2EB4852C7407129A4FD49
                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                    Preview:this.ajst=this.ajst||{},this.ajst["common/common_activity_nav.html"]=function(obj){obj||(obj={});var __t,__p="",__e=_.escape;with(obj)__p+='<li class="item-nav-item j-activity-entry"> <a href="'+(null==(__t=pcUrl)?"":__t)+'" target="'+(null==(__t=openType)?"":__t)+'" class="nav-title" style="background-image: url('+(null==(__t=icon)?"":__t)+');"></a>\n</li>';return __p},this.ajst=this.ajst||{},this.ajst["common/common_activity_sm_nav.html"]=function(obj){obj||(obj={});var __t,__p="",__e=_.escape;with(obj)__p+='<div class="actvity-mb-nav j-activity-entry"> <a href="'+(null==(__t=mbUrl)?"":__t)+'" class="mb-icon nav-title" style="background-image: url('+(null==(__t=icon)?"":__t)+');"></a>\n</div>';return __p},this.ajst=this.ajst||{},this.ajst["common/common_activity_mobile_nav.html"]=function(obj){obj||(obj={});var __t,__p="",__e=_.escape;with(obj)__p+='<li class="navs-list-item j-activity-entry"> <a href="'+(null==(__t=mbUrl)?"":__t)+'" class="mb-icon" style="background-image: url('+(nu
                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                    File Type:PNG image data, 296 x 296, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):18360
                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):7.953848579613425
                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:384:qUu/xEVqKpFZL1U2DE1WXzbQy+px0FW4EaY+SJf3uCEm9L5aEjyWZ:A5RKpf1nDE1a3UaFtp5S5VEkJ
                                                                                                                                                                                                                                                                                                                                                                    MD5:AF281AB90493E2691722AFA6FABA3321
                                                                                                                                                                                                                                                                                                                                                                    SHA1:8D424164F079C065D446E33EA2DDB992C74481CC
                                                                                                                                                                                                                                                                                                                                                                    SHA-256:5DFB38B0F9ED0CF11918BE67341C7AED49A7231AD7E3766DED60E7964FDA1206
                                                                                                                                                                                                                                                                                                                                                                    SHA-512:C49A4340C59D4393CA1B464D58D0F3B901AED81643887F140A9CE9735B8D33A581B0599A73035579D35DFA022F56BF8C4DC940981F2182B540523E010CE37965
                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                    Preview:.PNG........IHDR...(...(.......+....PLTE....L..A..`..i../..5..)..g..!..$.....?..l..k..(..8.."..e..d..)..p..1..q..C..#..R..1..9..s..s..=..Z..N..t..n..=..g..b..]..]..L..T..l..K.....h..e..A..F..C.."..9..R..k../..*..+..W..J..M..(..1..m..&..b..H..r..a..p..<..6..$..>..;..3..^..Z..U..\..P..-..4..-..&.....T..5..1..L..E..`.. ..t..6..X..\..?..O..K..A..D..Q..9..4..F..>..;..1.....F..M..Z..B..<..W..T.....I..;..H..7..6..Q..D..9...........3.....1..A..8..4..?..,..=.....j........:.......<r.........K................V.....I.P...?.Xz..'......w....P..\.....C..8.v..q.. P....S.....e.3o.Jk..@.3i.w...J........%q.0[.~..i...9..Q..?....Cc..E.......'c.Vr.......o.._.....e..%[.....g...>[.x...@..1z./V..C.r....!h.Lu.#U....2..d...\.9h..J."C....Lr.6c..I...........a{.~...n.9v.+M.#}....U...G..i...v.T..E|.B....M,....-tRNS....%3%w9.O..raB.^K....p................)L..D:IDATx....K.q...mFZ...*h........sCww......E....O...O..f...I.7..&..Q.Z?.C.h8..z}>w..k.*.vO.F.G....xw.....................J
                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (31966)
                                                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):33300
                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.127310654290238
                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:768:kF8z5t2D5IZpNhc1y/uvr+8Pz8Bm6RoTLfU:kF8z5tZhc1e8Pz8BmkoTLfU
                                                                                                                                                                                                                                                                                                                                                                    MD5:B0866CCD7B461D1D20A5BC532BC325BB
                                                                                                                                                                                                                                                                                                                                                                    SHA1:B56F71462DABF567CBDF6D16165D8126A4659E1D
                                                                                                                                                                                                                                                                                                                                                                    SHA-256:B59943FFB1F0719C480421DCD7BD07CD83E56E730D1436A7256D7A5AF4900A6F
                                                                                                                                                                                                                                                                                                                                                                    SHA-512:79B0930CEA32480BFEC17F23AC6B19441F91C99EB616DA4D22D71F21DF1A366FAB6B15C997A520117808C50CC8A7C6C22629FE1AEB881B9D259A51E78FC54A3B
                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                    URL:https://js-1-cdn.airdroid.com/assets/js/server-b0866ccd7b.min.js
                                                                                                                                                                                                                                                                                                                                                                    Preview:!function(t){var e=null,s=t._,r=function(t){var s=$.Deferred();return t.done(function(t){e=t&&(t.jtoken||t.result&&t.result.jtoken),s.resolve(t)}).fail(s.reject).always(s.always),s},i=function(e,r){r=r||$.noop;var i=function(){t.redirectTo("/signin/?redirect=".concat(encodeURIComponent(location.href)),$.cookie("lang"))};if(s.isObject(e)&&-1===parseInt(e.code,10)&&"Authorization failed"===e.msg)return void i();if(s.isObject(e)&&e.code){var n=+e.code;switch(!isNaN(n)&&(e.code=n),parseInt(n,10)){case 40001:case 40003:case 40004:case 40002:i();break;default:r(e)}}else r(e)};t.Server={apiVersion:"p20",wwwVersion:"202409251521",baseWebsiteUrl:"https://www.airdroid.com",idUrl:"https://id4.airdroid.com/",idRsUrl:"https://biz-id-rs.airdroid.com/",idCastUrl:"https://id-cast.airdroid.com/",idKidUrl:"https://id-kid.airdroid.com/",insightApiUrl:"https://insight-api.airdroid.com/",payUrl:"https://pay.airdroid.com/",bizPayUrl:"https://biz-pay.airdroid.com/",serverUrl:"https://srv3.airdroid.com/",stat
                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (2345)
                                                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):240805
                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.531014111380712
                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:3072:LPIp9SXNKW4B+fM9C0x4KC2uBcO9yyqo5/Aux9SEgpnDF2Dej721k:LIGKlQfNd2vO5gbZDF2Dej7/
                                                                                                                                                                                                                                                                                                                                                                    MD5:DC711F4EBFF98EF094BBA4E7ABBD7ED1
                                                                                                                                                                                                                                                                                                                                                                    SHA1:CD3C376400AE4E8FDA7504DF5F36EF9F8BC69689
                                                                                                                                                                                                                                                                                                                                                                    SHA-256:EC2747E8F81D0009B59B1C6C180BD85DC6ECD5C3506E9D8C96C14FEFD554BC96
                                                                                                                                                                                                                                                                                                                                                                    SHA-512:CAE1377F52AE03AD0F2FAFEE509576F7AEE9D6E8CDB4B941AA5B61714BA4D2A579B2144EFA8D8898B757C1C442B17802419B767D5574B8DB29BFAE02468BACCA
                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                    URL:https://www.googletagmanager.com/gtag/js?id=AW-628991428
                                                                                                                                                                                                                                                                                                                                                                    Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"1",. . "macros":[{"function":"__e"},{"function":"__cid"}],. "tags":[{"function":"__rep","once_per_event":true,"vtp_containerId":["macro",1],"tag_id":1}],. "predicates":[{"function":"_eq","arg0":["macro",0],"arg1":"gtm.js"}],. "rules":[[["if",0],["add",0]]].},."runtime":[ [50,"__cid",[46,"a"],[36,[17,[13,[41,"$0"],[3,"$0",["require","getContainerVersion"]],["$0"]],"containerId"]]]. ,[50,"__e",[46,"a"],[36,[13,[41,"$0"],[3,"$0",["require","internal.getEventData"]],["$0","event"]]]]. .].,"entities":{."__cid":{"2":true,"4":true,"3":true}.,."__e":{"2":true,"4":true}...}.,"blob":{"1":"1"}.,"permissions":{."__cid":{"read_container_data":{}}.,."__e":{"read_event_data":{"eventDataAccess":"specific","keyPatterns":["event"]}}...}....,"security_groups":{."google":[."__cid".,."__e"..]...}....};.....var ba,ca=function(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{
                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                    File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):4808
                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):7.936461061711513
                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:96:EBtzYVjbEQx2I0PD7//YFknHB8MXAdzNS5iNST7YIowGT2hP:QmVjbEQQFPn/egKyCzNMIiYIowGyhP
                                                                                                                                                                                                                                                                                                                                                                    MD5:4E47193FB630F798DC06D7832EE664C9
                                                                                                                                                                                                                                                                                                                                                                    SHA1:395BD68AF4B54FF5AE60DCEC8AF501D513A86343
                                                                                                                                                                                                                                                                                                                                                                    SHA-256:E45718F51BB6183D8BEDE2030D67C31F6C2910C45AD296FAED373A4E3CF5E12A
                                                                                                                                                                                                                                                                                                                                                                    SHA-512:6ED7C88C1E56319120002EC5340464C714D86159A568727303C78EFEDD6171B09D78C1B7E1E4522D4890568D18E79546E2CB5DC213312832B3D27D3C90152DCE
                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                    URL:https://img-2-cdn.airdroid.com/assets/img/thankyou/pic_logo_cult@2x-4e47193fb6.png
                                                                                                                                                                                                                                                                                                                                                                    Preview:RIFF....WEBPVP8X........#..W..ALPH=....'..m..&.#".0.-+./......T...bw..G @..MCD$k..m.m.....I...a. i... ...V[....O..g.D.....R.kI....Gc..D..q...........`w.F...d.....!....n.Z.y0N..?O~_..........C`..qx6..^.._.s..C...r.t...:.S[...t..)[.i...j.4.d..w..+OU.[.fQ...h.4.-C.UsO.AG...R...Y.A[r.....*....a.%.U....i..--.".G...P....KN:0...V.....4&..p..R+^.+f>3...@?..,N9.}.z....>.......F.$I&M>.$....bl7LJ,...I@u........86.r ~....VQA.............f......l.T..z..L+\..F..8...3.w.E..Jbw.|=....,...#.h........d/j.P-.6...s}@.Y7)..+.9........Z..X.|.n.u....\.D.9..=.N.>P@...@.....2E@.5.?M.?..~..k.Lg..:B.6'...........h..g.N.^...../L.)...0.N...v..k...vnRP.n..PP.#...I...Hkz.8$....9_:V.SI...K....!.....7.o...cY.;..&....@......_n.....W...>.M'.N....y..7..T.iF..t..........@`..i.....q.P...@.;...b. ....H.`....P.CI...S.#dj3.F:A9..@.......!.{...(.}........0nI.~...Md.. .&.z...r.b..0.X...&..HG2..~.............T...n...t.GO.....+..y.)....b$.(.Q...p...N.$.tR.......`!.._....6.V....
                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (31966)
                                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):33300
                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.127310654290238
                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:768:kF8z5t2D5IZpNhc1y/uvr+8Pz8Bm6RoTLfU:kF8z5tZhc1e8Pz8BmkoTLfU
                                                                                                                                                                                                                                                                                                                                                                    MD5:B0866CCD7B461D1D20A5BC532BC325BB
                                                                                                                                                                                                                                                                                                                                                                    SHA1:B56F71462DABF567CBDF6D16165D8126A4659E1D
                                                                                                                                                                                                                                                                                                                                                                    SHA-256:B59943FFB1F0719C480421DCD7BD07CD83E56E730D1436A7256D7A5AF4900A6F
                                                                                                                                                                                                                                                                                                                                                                    SHA-512:79B0930CEA32480BFEC17F23AC6B19441F91C99EB616DA4D22D71F21DF1A366FAB6B15C997A520117808C50CC8A7C6C22629FE1AEB881B9D259A51E78FC54A3B
                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                    Preview:!function(t){var e=null,s=t._,r=function(t){var s=$.Deferred();return t.done(function(t){e=t&&(t.jtoken||t.result&&t.result.jtoken),s.resolve(t)}).fail(s.reject).always(s.always),s},i=function(e,r){r=r||$.noop;var i=function(){t.redirectTo("/signin/?redirect=".concat(encodeURIComponent(location.href)),$.cookie("lang"))};if(s.isObject(e)&&-1===parseInt(e.code,10)&&"Authorization failed"===e.msg)return void i();if(s.isObject(e)&&e.code){var n=+e.code;switch(!isNaN(n)&&(e.code=n),parseInt(n,10)){case 40001:case 40003:case 40004:case 40002:i();break;default:r(e)}}else r(e)};t.Server={apiVersion:"p20",wwwVersion:"202409251521",baseWebsiteUrl:"https://www.airdroid.com",idUrl:"https://id4.airdroid.com/",idRsUrl:"https://biz-id-rs.airdroid.com/",idCastUrl:"https://id-cast.airdroid.com/",idKidUrl:"https://id-kid.airdroid.com/",insightApiUrl:"https://insight-api.airdroid.com/",payUrl:"https://pay.airdroid.com/",bizPayUrl:"https://biz-pay.airdroid.com/",serverUrl:"https://srv3.airdroid.com/",stat
                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                    File Type:PNG image data, 148 x 148, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):6820
                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):7.957696975493244
                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:96:xTcC1ywvigfSFWwOMeMeSd51o4E1LKlMoi+x+54+eJ4S6S97254kSKVwvdZGCnN0:ZcLqiWOeoO13o90c72dQnBCrekT2nIq6
                                                                                                                                                                                                                                                                                                                                                                    MD5:306A40F1971D3856453BECFFD92E282E
                                                                                                                                                                                                                                                                                                                                                                    SHA1:DEA6114951F54D60D6FB765BDFDBC2B8BFF3E741
                                                                                                                                                                                                                                                                                                                                                                    SHA-256:7AF69369DA51F5B5D581234927E550F92D7CA915E17E68603E6CBE8022807F56
                                                                                                                                                                                                                                                                                                                                                                    SHA-512:BD47DB90664633FB6FA39FBAA46DABF5EEE9E13D2BB6996E18FF77570A73CE916CAFFAAE68AF7859B3545DAE710398223128FE11540CCA8222BB59A6EE1E9EC1
                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                    URL:https://cdn1.airdroid.com/assets/img/G2/pic_badge_5-306a40f197.png
                                                                                                                                                                                                                                                                                                                                                                    Preview:.PNG........IHDR.............B.......PLTE...............................................................................................................p3..................{......................}I.j*.h&.....................................................iii.l-.......ppp.......................VVV...bbb\\\QQQ>>>.......n0+++888...DDD...zzzMMN..).....h'........uuuIII..7........i(................~F.u<.q6222.................y...[$$$........P.........|.P.w<......................x.k..j.s7........m.g.................Z.......................D.xA.....{..t.z........`..L..1..,.{...........x.U.>.z...........f..(.{..............{E..4..'.......z..c.._..Y.........i..[.[..Q..I....T..3..).....c..[......F.y1.u.......4W.T.....tRNS.D.....$3..r...]N.....g..%m...KIDATx..]HSa...}.f..s..I.h.I...`c#.....r...Fc.A,u..Q....e....FA.IF Y.t#.B .`A.....y.... KO.R.~...{...%...j...PN....;m8"9q..Q.+..G!....Xk.xN.3......+....{
                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (2343)
                                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):52916
                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.51283890397623
                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:768:oHzaMKHBCwsZtisP5XqYofL+qviHOlTjdNoVJDe6VyKaqgYUD0ZTTE8yVfZsk:caMKH125hYiM8O9dNoVJ3N48yVL
                                                                                                                                                                                                                                                                                                                                                                    MD5:575B5480531DA4D14E7453E2016FE0BC
                                                                                                                                                                                                                                                                                                                                                                    SHA1:E5C5F3134FE29E60B591C87EA85951F0AEA36EE1
                                                                                                                                                                                                                                                                                                                                                                    SHA-256:DE36E50194320A7D3EF1ACE9BD34A875A8BD458B253C061979DD628E9BF49AFD
                                                                                                                                                                                                                                                                                                                                                                    SHA-512:174E48F4FB2A7E7A0BE1E16564F9ED2D0BBCC8B4AF18CB89AD49CF42B1C3894C8F8E29CE673BC5D9BC8552F88D1D47294EE0E216402566A3F446F04ACA24857A
                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                    Preview:(function(){/*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/.var n=this||self,p=function(a,b){a=a.split(".");var c=n;a[0]in c||"undefined"==typeof c.execScript||c.execScript("var "+a[0]);for(var d;a.length&&(d=a.shift());)a.length||void 0===b?c=c[d]&&c[d]!==Object.prototype[d]?c[d]:c[d]={}:c[d]=b};function q(){for(var a=r,b={},c=0;c<a.length;++c)b[a[c]]=c;return b}function u(){var a="ABCDEFGHIJKLMNOPQRSTUVWXYZ";a+=a.toLowerCase()+"0123456789-_";return a+"."}var r,v;.function aa(a){function b(k){for(;d<a.length;){var m=a.charAt(d++),l=v[m];if(null!=l)return l;if(!/^[\s\xa0]*$/.test(m))throw Error("Unknown base64 encoding at char: "+m);}return k}r=r||u();v=v||q();for(var c="",d=0;;){var e=b(-1),f=b(0),h=b(64),g=b(64);if(64===g&&-1===e)return c;c+=String.fromCharCode(e<<2|f>>4);64!=h&&(c+=String.fromCharCode(f<<4&240|h>>2),64!=g&&(c+=String.fromCharCode(h<<6&192|g)))}};var w={},y=function(a){w.TAGGING=w.TAGGING||[];w.TAGGING[a]=!0};var ba=Array.isArray,c
                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (862)
                                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):184466
                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):4.699837678397882
                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:3072:j3GnTbTdGPbseG5wIDRhuyeEYdKjP0G0YT2KomO9OsUC0:TGnTlGP459DRhu3EYdKjPx0YT2KoosUL
                                                                                                                                                                                                                                                                                                                                                                    MD5:ADE426DB9CCDB3FEE7984AF0BBDBC867
                                                                                                                                                                                                                                                                                                                                                                    SHA1:8B373B2782F4857C2ECFE7BB0616E8B24BC899E1
                                                                                                                                                                                                                                                                                                                                                                    SHA-256:42CCFF5CA924C8A29B47DF25946C2CB57474895C29059EBE378738230CCFA61A
                                                                                                                                                                                                                                                                                                                                                                    SHA-512:F2A7B8CD96EEC8B2DF330C2918715BFAEBEB1E99DB69AEEABBCF30E1FDB0A72F4CEB3A479EF26C0E147E238E4F7D0829D268CAA9E4267AF9AAEDAA1470F02C1F
                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                    Preview:function _typeof(obj) { "@babel/helpers - typeof"; return _typeof = "function" == typeof Symbol && "symbol" == typeof Symbol.iterator ? function (obj) { return typeof obj; } : function (obj) { return obj && "function" == typeof Symbol && obj.constructor === Symbol && obj !== Symbol.prototype ? "symbol" : typeof obj; }, _typeof(obj); }../**. * Swiper 4.5.3. * Most modern mobile touch slider and framework with hardware accelerated transitions. * http://www.idangero.us/swiper/. *. * Copyright 2014-2019 Vladimir Kharlampidi. *. * Released under the MIT License. *. * Released on: October 16, 2019. */.!function (e, t) {. "object" == (typeof exports === "undefined" ? "undefined" : _typeof(exports)) && "undefined" != typeof module ? module.exports = t() : "function" == typeof define && define.amd ? define(t) : (e = e || self).Swiper = t();.}(this, function () {. "use strict";.. var m = "undefined" == typeof document ? {. body: {},. addEventListener: function addEventListener() {},.
                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                    File Type:PNG image data, 120 x 120, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):4314
                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):7.921938504183555
                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:96:aqScXngbVqOA45d30v/WZlAi7wQOrpWI6bDR8FNFXE7NW:LAVqOX+/WDiXlWI6+PFXCk
                                                                                                                                                                                                                                                                                                                                                                    MD5:E17C6B17583473AE17F386B24AEA7DD7
                                                                                                                                                                                                                                                                                                                                                                    SHA1:F9085CB3A2698E0A1D6A34C447A74EE357C0E3FD
                                                                                                                                                                                                                                                                                                                                                                    SHA-256:5B47BBBFA5EEF3CEDC3857904D3AED0E411F6971BFFF4642C97BD532A1A036DE
                                                                                                                                                                                                                                                                                                                                                                    SHA-512:0636FBBFBED9B624B548145E0443CA72C3072DBE166F2AE4579FA7A2CDDAE104A354BC81BB4B2F0EFC6E6565BE00CB9AC86F557BB2472DF8A877FF3000D3ED82
                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                    Preview:.PNG........IHDR...x...x.............PLTE...l.l.a.|].yZ.rK.`b..N.f^..T.k`.{[.r...I.]].|_..H.]_..I._].yU.iI.^I.]_..`..H.]M.dL.cW.rJ.`a.\.zS.l].xK.`].zM.bS.n\.|].}M.e`.\.y^.}`.^.~J.^].}b.].{S.mK.c^.~M.cP.jb.X.uO.gN.ea.N.fS.lZ.wO.hI.^J._`.I._Y.uH.]P.iK.bZ.xR.lV.qJ._W.sZ.v_..W.tS.o`.T.oO.gX.tX.sK.__.}`.W.sL.b\.z[.yS.mV.qL.bZ.xO.gI.^V.q^.~R.kK.bH.\L.c].{S.l`..Q.kI._Q.jP.hQ.jU.n`..V.oU.pY.wU.rP.g...S.mI.^K.`^.~J._`..O.g\.|].}[.zR.k_.H.]Y.v\.zU.pK.aV.rP.i_..N.fM.dW.tL.bS.nQ.jW.sU.qL.cH.\Y.wT.o_..Z.yN.eX.uM.eM.cZ.xK.bX.uG.[`.Z.xQ.kT.oZ.w^.~\.{...P.i_...........O.fS.m...p._.~......^.}................n.j.d.{S.m.........._.}...............z.....|.m.t.............~.y.j.h.|c.wZ.oT.i................y.b.`.u.........g.o.b.}...t.u.w.b.e.........ytRNS......L).E%........\?.......{{h_>-*........tphWPIEB93..........................{qlbP92.....................`VH.........Q....IDATh...t.V.@.B.P(.B[...'m.{...{OI.r$o.K.c;.c;$6
                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                    File Type:MS Windows icon resource - 5 icons, 256x256 with PNG image data, 256 x 256, 8-bit/color RGBA, non-interlaced, 32 bits/pixel, 48x48, 32 bits/pixel
                                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):44811
                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):7.454258467816768
                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:768:KP0zi74xwfWWnSLQrtqkPTQJYKnFceUflQghG2tbwqw:Ev7BfWWZwkPinueUflVhdwf
                                                                                                                                                                                                                                                                                                                                                                    MD5:85F06A301BCB15C0E9EB645C05063653
                                                                                                                                                                                                                                                                                                                                                                    SHA1:0F639B00C0366AD6BC6FEB030AF771D038A1E174
                                                                                                                                                                                                                                                                                                                                                                    SHA-256:9FBC7217CB7F55E9E20FD4CADABC72EFDB0A58BB529C37787492E0015D081A30
                                                                                                                                                                                                                                                                                                                                                                    SHA-512:28579AC1C762E8D98E11A078727198D308EB74CA36F4CC5F7780A9789CB3D03CD106A6255551158CEAFBD00ED89BF368E10313683DCA00EC852E99832FA8D8CC
                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                    Preview:............ ..k..V...00.... ..%...k.. .... ............... .....O......... .4.......PNG........IHDR.............\r.f....pHYs..........o.d.. .IDATx..y.eEu/.[..9...s7.4M#.....p.)....5.`BxF..&.i^41..........{QC....1.01...0F%.E.U....;.sv......k..xn.Yp.......Z.j..CZ....uljW...|z@b.b..D.y-H.%.:bZ.@..-0.Ah1s[.Z...}"..>........A..K.} ...=..^.j{.z`....o...\.,..,..[.!U.f.#\.........GL.0p..N..z2.....0......(..B....!.....x.............fza4.Y1.9....0..o.......g.|.3.#.N.....~..AD...`..aPe@|.P.>.@....'..CD.....JWL.$_.4?44..L..u...~../....q..[...6:]!..U-~.{....+.%.3..@}..wF....c..Y.}H.OC.......ux...q..]..''..^..k`..`..#....G..#}...+.......O..v...b.)..........`...n:).W.."...1..x}j...H.L*.d...3CB.g....@A.`(....{......dc.........;l.. .a.<tH....h..;......w.^.X...R#...y.k..QI.U0.* \..T..j..iiU\.."VP. . Y..R.#...H..............$...0.....)..!"...@.w"...z.....=..44.sH.~....I....U....7........HE.X!.......33..`..{.w..Av.r..4.............)....y.V.G@1....]k....W....!.......
                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                    File Type:PNG image data, 183 x 154, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):8373
                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):7.900899101421095
                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:192:MhIYmyqAw3q7w7ztnHfysQP2JbhYnIdD8Q9:MWYiNlHfSP2JOnIhn
                                                                                                                                                                                                                                                                                                                                                                    MD5:F15882B89F8B0661E107E451A613298C
                                                                                                                                                                                                                                                                                                                                                                    SHA1:30C9668AF10C7D26CCCD42ECF777CDF2CCBC905E
                                                                                                                                                                                                                                                                                                                                                                    SHA-256:2A8CC0D57F079165044EFEC09CD85853F75010865A2511823F6EC942C5CE79DB
                                                                                                                                                                                                                                                                                                                                                                    SHA-512:66EF12ED9E1CC34993C63D9CDDE4DDCD6D5CA076B1EF3F04CFB740E20F1ED0EFC3729B533D986221F41E6B53D08DF6C8BD0D57E8332EC68CF0B8015F1F714AB2
                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                    URL:https://cdn1.airdroid.com/assets/img/sprite_2x_default-f15882b89f.png
                                                                                                                                                                                                                                                                                                                                                                    Preview:.PNG........IHDR..............\.w....IDATx...~... nIDAT...\............#..,.U3S..EWQ...P..}7.t.......l......YikZ.........y..]..G..b ....'.M..........].<.......9.g...jKU..9._D.QA...5@+.Y/@O`....;`...K...C..@&0\D.RN..G.....7......<W...R...2.0 YU#).U.#.H.B.....D.u#....0....dU.....G.......0.9n..j...jKD.X...2.0 YU#).U.#.H.B..`..l.....K.Tk"..Z`8..........G.......0...E..K...<...L .HV.H...xD.I@......M.``.T."..Z`8......I...G.......0...e.,.jBD.X...2.0 YU#.PU<..$ ......&.!.i ..i/....EU....0 .....I@...D..FJ .i .Rt..V.ZQ..9r..;vP.{.NX.8..G$..........@..l...N..b......R.,\..1c.P.{.NX.H..G$..../.......N....P]...PY.....R~.0X.v.4.m.rV..|)...DV.Y...jFU.........W...........RD.M....\b..(..N..b.y.w.}T.o......?e...F=.-}..{L..PzSF.....[.7.^|.M.QU<l@..@o.n;..0GD.T.U.#.H.B........p.Y....B.E......MS.Qz....Tu..]....:..U@U..........`..MU#....G......@40....dU....2........%..G..s.nG.ME(]M....T..*...1....L.t.>U.T"U.#.H.B.. ZD6.k..@&..$.j$%..4.N)&L.@.})/..Mhh(?....f.Q^.6mb....^..e.?*n....8.
                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                    File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=0], progressive, precision 8, 100x100, components 3
                                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):1873
                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):6.757749774903144
                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:24:tK1he91Wwh82lYSg1hVEyT3ouyJ3V2JYG7cF7bjeUSrXqafr6tulBwizwFvLm8vj:qqQvnVhuyIJ3dDxahjJlzl87
                                                                                                                                                                                                                                                                                                                                                                    MD5:FE4DB896C659700687ED84CA2EA91361
                                                                                                                                                                                                                                                                                                                                                                    SHA1:2006F7B05BE192CFB07633E362BE70AA4E50342F
                                                                                                                                                                                                                                                                                                                                                                    SHA-256:0127A31C4E2FC3280B77EA151EFA2C3B6BB3745E3E81A74909FC755D49E8DEFE
                                                                                                                                                                                                                                                                                                                                                                    SHA-512:25941D3B1CD4250738A85B2328077FE182920E5F177856A6CE83D9D19AC59B2412C42E1ACCF2E7E3C7E728B9FE3F0A5871831376B07583D9644A846CB52D76AC
                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                    Preview:......Exif..II*.................Ducky.......<.....+http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.3-c011 66.145661, 2012/02/06-14:56:27 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:DocumentID="xmp.did:35F5FE0AA52411E4BB2CF04EF40B7FA0" xmpMM:InstanceID="xmp.iid:35F5FE09A52411E4BB2CF04EF40B7FA0" xmp:CreatorTool="Adobe Photoshop CS6 (Windows)"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:98EDA248A52311E4B31B8927087B2F5B" stRef:documentID="xmp.did:98EDA249A52311E4B31B8927087B2F5B"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>...&Adobe.d................}.......q...O....................................................................................................
                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                    File Type:PNG image data, 230 x 280, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):55873
                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):7.984817297790538
                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:1536:JQAaQ7tAQE54NhhrzF78C4TRlRqAcSEZ91o:KWzEyN6ndb5lJ
                                                                                                                                                                                                                                                                                                                                                                    MD5:17C59424D8BE40DB224055FF99DD0B7E
                                                                                                                                                                                                                                                                                                                                                                    SHA1:E41C418B4583559F48F7887D433D7061B89C332F
                                                                                                                                                                                                                                                                                                                                                                    SHA-256:521B717338483BB7EE04F42FD169C7A14CCB4311D6A8B6F879198899E2DA5F8F
                                                                                                                                                                                                                                                                                                                                                                    SHA-512:32EC27ED08E92EE88BB0C11EAE63B399A0AA67C9F9BD4969629819C87FD51134AB762D9CC0C2B776420C307E41F9D792BEE02074F7628C7000F8F0F8FB7D6BEB
                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                    Preview:.PNG........IHDR.............H..f....sRGB........DeXIfMM.*.......i........................................................u[...@.IDATx..Y.m.q......w.pqA...Ip.A.H..Lp6D..g..,R../.?..'?X.G?...[.r.-."-R.MI.BaS..d..2.6$X .p.H..pq.=.......r.Z.w..>...i.9{eVVVfVV.Z....T....X.Z...x...@J.....(].A}.tN.H}K.P.%....H.M...s*.k......./....&...[;...l..........V....gg..?8[.Q.8...o.i....e.D..w...._y..\.JI0..!.hs.....K...d\...^_.o.....N`..-iG..n.L..~.yO(..9."..+|..z.k..:..nt...N..N(.Er...p.V.}.v...v.x.=..s....k.....!x...B..x.}..3dv....)X...~.^.....5O..|Y..\..^.\..>..>5>./..1.x...../...k<.k.k<.`...e{=......<5..e..s.g{ms.g..,}...P.\>..;..R..>H...;..HI...\......7-o7.~....G.\.._...)+"we......~t...5.~.3...D2..8...<.....a..R....2:.m@...n..j.k+{.'..>..6{F..1}.*.(i>.....'.... 9.g...AJ.@.T.XR.y.F..I....V...\.....?..P......;.0......i.S.;.^.>O_.v;...+l......].z...^.....f..)...;`Pf.N.xF...N..@....i..}.}..#..5....aV_....7.7..J.{..C............{s...>O(......U.O=...B.a.g.Q.....$
                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                    File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):53030
                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):7.9938623001937765
                                                                                                                                                                                                                                                                                                                                                                    Encrypted:true
                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:768:3ztq7RyzX/RxSLDTTs2Ii0BU1+yPk7q6kcSut4f2fRLPuxT8NxknfebqA0dccCyN:Rq7RoxSHfs7BaWkmthDRbqRWcCCh
                                                                                                                                                                                                                                                                                                                                                                    MD5:35EAC09B1F8EA38553D61BF9D23CFB35
                                                                                                                                                                                                                                                                                                                                                                    SHA1:B3881B03F4766A2E4384AABBB48C00962EA9EE85
                                                                                                                                                                                                                                                                                                                                                                    SHA-256:0B04F5A55DFD8B91D51C1AE88A1B0F470E024E826AB88396636453A15184F6D5
                                                                                                                                                                                                                                                                                                                                                                    SHA-512:31E82213B2F3FEE27A4F9D15B2E5227A3CAEE388F240210D840E3E7D7E6684257B290B4E163ED56E54F0DC4CB4D6ADAE34792C737B5C463727CF8A7953BAE193
                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                    URL:https://img-5-cdn.airdroid.com/assets/img/thankyou/pic_airplay_step03@2x-35eac09b1f.png
                                                                                                                                                                                                                                                                                                                                                                    Preview:RIFF....WEBPVP8X...........[..ALPH.....G..m.6..vVgD.......s..a.....Ip..m.H...\....{.qQ..r.OBxX....v@.n..a K.....xNv...?.&i...."./...m...@.`..b.~R..IO.U%.Q4.8..N....K.....*.;...`...nt.#P..,.Fq.I.f..$.I...'..+_..v..........^.JY...x.........T....2!..Nk..[...Djd^..N..u.O?N..B<[E.`....p.....\wh^.......S.;T......]F.......ZqNV>S..*...={.....@.....u..+....6$..r..{...v.i.pG..@(u.u.....N-.....H(;6.d.&../w...VZ...e.O.....*......Z ..........V..x...3lB.k....e.kr........`..B.k..v..m...|]....Z.\....;..(,..Ja.]f...[...8(.....-...-|.T...U0.....5..'GF...q.M..{q;."#[.Z. ..\.##..4.o....<...0.N.&as....sL ..n.h..uVg.1H.s....f`s.r.95..T..-.l.V.*o[.."...e.....l..9..........O..og+o..xy.m..f.y.b.)..f.a.uj.06.m...c/...e$..m.......}:Y.j.].......T!.*<...-...2.r...?............#F.<h.%MC......../....rCaP....Kk..\..~|......rdZ....\.=4..2...../Ek..$..R`....=.......0.rE..r...e..v..%7.ij-F\.?..|&...>.gis.8...\aH?..=.H.....~[..`..!.8...U.z........KV.....5...+..k..3F>[
                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):563734
                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.693674431592171
                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:6144:o/BB2a5axgaLfQuLfQethykggjunRI2MqlL6ojtm03L3GGX9in9tYCiTKOnTK8Le:zmaEGU0fnrCI
                                                                                                                                                                                                                                                                                                                                                                    MD5:7D65C542C3A53442FEEF1A0F44071183
                                                                                                                                                                                                                                                                                                                                                                    SHA1:798853DD928796AF7E6071AC0F7C5B4B6AD71C30
                                                                                                                                                                                                                                                                                                                                                                    SHA-256:C1233A49C4ECEC12FED969BC83CD6BA59D8B2B88BEF31988D9384F7E54C42E20
                                                                                                                                                                                                                                                                                                                                                                    SHA-512:DB29888A55D226BE9DB6CC4095C2B6BA29F1682897AC6202106DFAA68348B850459BAF46EBC4FE466A4F26CAC8208ED2E0DFBCDF44EA3428200D995729323BBF
                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                    URL:https://js.hsleadflows.net/leadflows.js
                                                                                                                                                                                                                                                                                                                                                                    Preview:!function(){var e,a,t;null==window.leadflows&&(window.leadflows={});null==(e=window.leadflows).preservedLeadinGlobals&&(e.preservedLeadinGlobals={});null==(a=window.leadflows).preservedOtherGlobals&&(a.preservedOtherGlobals={});t=function(e,a){a[e]=window[e];try{delete window[e];if(window[e])return window[e]=void 0}catch(e){}};window.leadflows.preserveGlobals=function(e,a){var n,i,l,o,s;for(n=0,l=e.length;n<l;n++){s=e[n];t(s,leadflows.preservedLeadinGlobals)}if(a)for(i=0,o=a.length;i<o;i++){s=a[i];t(s,leadflows.preservedOtherGlobals)}}}();leadflows.preserveGlobals(["hns","hns2","jade","I18n","Pikaday","reqwest"],["exports","define"]);window.leadflows=window.leadflows||{};window.leadflows.version="lead-flows-js/static-1.1627/".replace(/\/(static(-\d+\.\d+)?)\//,"-$1");window.MutationObserver=window.MutationObserver||function(e){"use strict";function a(e){this._watched=[];this._listener=e}function t(e){!function t(){var n=e.takeRecords();n.length&&e._listener(n,e);e._timeout=setTimeout(t
                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (19164), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):19164
                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.130382029355649
                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:192:YHNP/lSSyJWCf8Gfi5oxmXDN3/B0wdV7c:YHh/lS0CPfi5oxmXDxV7c
                                                                                                                                                                                                                                                                                                                                                                    MD5:D339C965D01C546913F0216E4D8AFFEA
                                                                                                                                                                                                                                                                                                                                                                    SHA1:CA70B120544073CAFF5D3D181F3EC10A504177C6
                                                                                                                                                                                                                                                                                                                                                                    SHA-256:DEE1CE7804E254A5C68DE9E598E1074CE68F4B59E23719C2DCFC60633D9B906A
                                                                                                                                                                                                                                                                                                                                                                    SHA-512:A58F74895398DF6DD0DE1F96C26D370F97C1D5E45009C60178F79E88F62F758659B1E822F6E3D931F0A833F343C70AF8B09372F40ED945D3ED662A9D5C50BAC1
                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                    URL:https://css-1-cdn.airdroid.com/assets/css/swiper-d339c965d0.min.css
                                                                                                                                                                                                                                                                                                                                                                    Preview:.swiper-slide,.swiper-wrapper{height:100%;position:relative;width:100%}.swiper-container{margin-left:auto;margin-right:auto;position:relative;overflow:hidden;list-style:none;padding:0;z-index:1}.swiper-container-no-flexbox .swiper-slide{float:left}.swiper-container-vertical>.swiper-wrapper{-webkit-box-orient:vertical;-webkit-box-direction:normal;-webkit-flex-direction:column;-ms-flex-direction:column;flex-direction:column}.swiper-wrapper{z-index:1;display:-webkit-box;display:-webkit-flex;display:-ms-flexbox;display:flex;-webkit-transition-property:-webkit-transform;-o-transition-property:transform;transition-property:transform;transition-property:transform,-webkit-transform;-webkit-box-sizing:content-box;box-sizing:content-box}.swiper-container-android .swiper-slide,.swiper-wrapper{-webkit-transform:translate3d(0,0,0);transform:translate3d(0,0,0)}.swiper-container-multirow>.swiper-wrapper{-webkit-flex-wrap:wrap;-ms-flex-wrap:wrap;flex-wrap:wrap}.swiper-container-free-mode>.swiper-wrapp
                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                    File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):1058
                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):7.725609884689582
                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:24:7jHMuVAH/DS2kgt8vet9kiXIgQ1Pp+61KGl6ML1:3suVcDS2kgxIgQ1P11Th
                                                                                                                                                                                                                                                                                                                                                                    MD5:6A33C4E4E198BF198159E903D7F1218C
                                                                                                                                                                                                                                                                                                                                                                    SHA1:05B5BCFC52C57FE23E7A7967DDA8542FF7B294A1
                                                                                                                                                                                                                                                                                                                                                                    SHA-256:6E0FBAE2AB1AD8083F7356B6B92C772B27B173A856FE29E034352E0BA8D63231
                                                                                                                                                                                                                                                                                                                                                                    SHA-512:C5936CA5DB11D00BF86BF36D6028A71C22F15DDB18FE2EF649394E1AC1AF17A3AAD5492CC21F7C2173688D915B0EE6FE069568337B4C3E4D9C58504E94570A4D
                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                    URL:https://img-4-cdn.airdroid.com/assets/img/thankyou/pic_logo_mud@2x-6a33c4e4e1.png
                                                                                                                                                                                                                                                                                                                                                                    Preview:RIFF....WEBPVP8X...........W..ALPH.....g.&.$5y..e'..|D...?.^).G.$..|L|..q$<.H..........y........i.0../.c......JQ..*E.D..E..R.A.JQ..*.J...Y...Y...Y...Y...Y...Y...Y...Y......(.b.`j.R..1o(Z..7.]3..0.C7.S;...l...7...w.....VP8 <...p....*..X.>Q..D#....n.8....jE..I.P.Zz..A.5[>@9.....`R-...s....}....G.....].........5,.....G..........q....U3B...hi7..P..g.|...%..=M....~[......^.ZG.1Y{7..d.[@8......d....wq..........qc........>..`.H...X.P.}:G._e.../....V.....DH,.......q..%7sG<....D.].Cm........Zg5........h..;..X........:Z&<.'..._..c....Z...ZN..k.4.>.7....9..%..R..Kc~T0.DkRt.%>.|....Tk.L./U.A.....T.tt....f.N.C.2,..;.bvFg3..tL2=..e...w..n...=.*...{.5u.2z.@c.wt...~......b.WxA,..UT.......`.q.....tp|....}..hg.|.....N..K."...7..?..#..\h.83..Ot.a...@...B.<gS_..5=...FI....=Z..."Vx...c."|E1..r....8...@....%........e.t.9......|.....i..:..fB&...0IV . ....$...5.HN......k6..}.bxA.@.y....w..*.M3...N....?..~..v;.b.....).\.......@Ya.fwT..R..&...+.O..,...5......a.......
                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                    File Type:Unicode text, UTF-8 text, with very long lines (31998)
                                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):133363
                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.3176261414237525
                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:1536:rMUwWymtFihNGp6eVu0Q82aGmQZOco5rVOY3tCMqmI5G5kaXuh6EJIKh+k63C31B:5dMPBeHd/J9qVWhfw1P1Z
                                                                                                                                                                                                                                                                                                                                                                    MD5:D621D0521A03D734453CC10784AB0433
                                                                                                                                                                                                                                                                                                                                                                    SHA1:F6C3CC7E95AB2E3AD239F0E2027E14D589A6B1C6
                                                                                                                                                                                                                                                                                                                                                                    SHA-256:88B5B0730E628993CE11B28200AA0E48AFC794563124B910E1D4B3D64F0AB536
                                                                                                                                                                                                                                                                                                                                                                    SHA-512:4221F351B8B0A036E22B6A86B385EEED067B0F6203C1A85BD7C1E8C730EF8A74D9F7A78A9E40278D8586CB24ACED276AAC7859900C3DBFCA75B728797861EA12
                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                    Preview:function _typeof(e){"@babel/helpers - typeof";return(_typeof="function"==typeof Symbol&&"symbol"==typeof Symbol.iterator?function(e){return typeof e}:function(e){return e&&"function"==typeof Symbol&&e.constructor===Symbol&&e!==Symbol.prototype?"symbol":typeof e})(e)}this.ajst=this.ajst||{},this.ajst["component/feedback/icon_message.html"]=function(obj){obj||(obj={});var __t,__p="",__e=_.escape;with(obj)__p+='<div class="icon-message '+(null==(__t=data.className)?"":__t)+'"> <p class="kind-msg">'+(null==(__t=data.msg)?"":__t)+"</p>\n</div>";return __p},function(){var e=this,t=e._,n={},r=Array.prototype,i=Object.prototype,o=Function.prototype,a=r.push,s=r.slice,u=r.concat,c=i.toString,l=i.hasOwnProperty,f=r.forEach,p=r.map,d=r.reduce,h=r.reduceRight,g=r.filter,m=r.every,y=r.some,v=r.indexOf,b=r.lastIndexOf,x=Array.isArray,w=Object.keys,C=o.bind,T=function R(e){return e instanceof R?e:this instanceof R?void(this._wrapped=e):new R(e)};"undefined"!=typeof exports?("undefined"!=typeof module
                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                    File Type:gzip compressed data, from Unix, original size modulo 2^32 172997
                                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):48351
                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):7.993934813078448
                                                                                                                                                                                                                                                                                                                                                                    Encrypted:true
                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:768:djm7msARPguwPMG/OvPqxDyK3C9l6bVBgriPpjymDPatTxa+031CvbIdX:RmSsATwkG/9CzSVmrihhDCWX
                                                                                                                                                                                                                                                                                                                                                                    MD5:1B85B4874C126BEAED8F6C6D6C2E1E41
                                                                                                                                                                                                                                                                                                                                                                    SHA1:0761F600A44837EFF4F14C2636F984F49A23C7E0
                                                                                                                                                                                                                                                                                                                                                                    SHA-256:80FF57A431C1130DA122F4FD1FBBC821CAE7CDAE4DF309F8B0C0238593CD280F
                                                                                                                                                                                                                                                                                                                                                                    SHA-512:EA6790D5E29536F364F99AECC255E6926A5E8738578D38FA24BD18E9B9AB79B1674E79E4AC1524F428D38D4AEDA0F5BA3DDAA8C4F0E4EB01153F4F28B2E0ACD7
                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                    Preview:...........{s$.u'..|.T.#vk.E.MJV....t..6...f..`d$...$.2......A...).\[.P..cqf...[.9R.~...I.....y_.Y(....EP....}.{..s.i.....jV..".E....O....W^......U:...P.{....ae..."..{I9...Yu).~..]...pX4y..W.O.M|..G...S.-Ug'I..yq...w...2Y~._.. ,R..Q.+.h...%.x.d......0..<.LG.h{.&U.A.....F."N.3..u...(.L..(.fe:.i4N..)..2...$...,-.E..5N..Q..c.F...^Y~5...3h...6.uZ.......,..>+.2..7M...u.{.z.%G.U....a..q"; .%g....>0.u....|.o=...I...7~....}...<...F.IU....-~W...d..%.=,.]........%M]\-.<=M`B....1..A..g....~....-.[.`......u.a.{.|..3kJ..X..S...|_.o..:..I....f6+.:............&.&y....d..k.......Li.....^U...C.E..7.n?...~..T^..d.7.i.2..i............]...M..AZVG..fz.......{Fp.h...A5,.......9...i..7J`.`.q&y.x.ZMT.[^.xy^..,.(....l..(.Gp&.<Me../F3!3.....L.S...M].9.......&mO....wo3+..}....> ..x......zE..$C..3.9.s;.....y..2.....p.."..G).uy`.6.&..[:..Y..n....Hf.D.....J.B...]"7..1.hwxT....x...f.l..-.1 .t....L.<..Z....4.....y....L.....K.u......U.%..2...i.0...z..........B
                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                    File Type:JSON data
                                                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):102
                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):4.566951451260233
                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:3:YGKhGZNRzCPaMBWW8MMVedXdvJH4s4Y:YGKhG9cHBWWdhzvRV
                                                                                                                                                                                                                                                                                                                                                                    MD5:857955D1B3D2205CBAF4377CA27E796D
                                                                                                                                                                                                                                                                                                                                                                    SHA1:C0CC36E8133056A81AF68CBFEABC2C6BE3C7CD90
                                                                                                                                                                                                                                                                                                                                                                    SHA-256:C366413A054643F468B0CF93D345B7ED76F639BD69AFEB5084F29042CCE70A83
                                                                                                                                                                                                                                                                                                                                                                    SHA-512:39DDDC2F6859E1EE72455A906DCCF16C2FEF60840F723DE4703697A62AD9E0990BB1ABC95B9C1C05842AD6324ECF5FFA0043A82CF33F747BFD03ECF21FD2E1E6
                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                    URL:https://srv3.airdroid.com/p20/web/getbinary?type=cast_apk&channel=
                                                                                                                                                                                                                                                                                                                                                                    Preview:{"code":1,"msg":"","data":"https://dl.airdroid.com/AirDroid_Cast_1.1.5.1_sandstudio.apk","extra":null}
                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (64596)
                                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):70051
                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.300470895040339
                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:1536:qY9kUbTiaEqJDVonZXYNtWu2scVDXYRClzlIgQXyjXlkaioEFWOqDw6usT5aXsdC:RND2LlzlIgQX28XsYce
                                                                                                                                                                                                                                                                                                                                                                    MD5:30F97C0D24BE8F970DBAC77749FCBC7E
                                                                                                                                                                                                                                                                                                                                                                    SHA1:C844F2476EB8F3CC7B94A00622FA31EAC85E3C45
                                                                                                                                                                                                                                                                                                                                                                    SHA-256:4E9907A92D33119CE8B0A59551D4622A1CDAB2657B476F714B848FD1BB58FA7B
                                                                                                                                                                                                                                                                                                                                                                    SHA-512:5726C5C02D044419C83917D48BB278003C2BB62B304A610B6A8BA546460F25DD7EB813D23E40A6AFAC2DC9F51E91201F9AD10CAC94D7EA1EA0F4C84132C7550F
                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                    Preview:/** . * HubSpot Analytics Tracking Code Build Number 1.993. * Copyright 2024 HubSpot, Inc. http://www.hubspot.com. */.var _hsq = _hsq || [];._hsq.push(['setPortalId', 6324853]);._hsq.push(['trackPageView']);._hsq.push(['setLegacy', false]);._hsq.push(['addHashedCookieDomain', '233546881']);._hsq.push(['addHashedCookieDomain', '197314800']);._hsq.push(['addHashedCookieDomain', '224894981']);._hsq.push(['addHashedCookieDomain', '28910691']);._hsq.push(['addHashedCookieDomain', '20629287']);._hsq.push(['addHashedCookieDomain', '251652889']);._hsq.push(['addHashedCookieDomain', '160347874']);._hsq.push(['enableAutomaticLinker', true]);._hsq.push(['embedHubSpotScript', 'https://js-na1.hs-scripts.com/6324853.js', 'hs-script-loader']);._hsq.push(['initEventVisualizerScript']);._hsq.push(['setTrackingDomain', 'track.hubspot.com']);./** _anon_wrapper_ **/ (function() {./*! For license information please see hsa-prod.js.LICENSE.txt */.(hstc=hstc||{}).JS_VERSION=1.1;hstc.ANALYTICS_HOST="track.hu
                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                    File Type:PNG image data, 64 x 32, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):23273
                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):7.878707822735024
                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:384:JFRIqlacx1Cxhgvzm1i0Enk64BHFEQNpOLpSIEOmHlM+vMTZByPtJ:JFRIqlacxE4m15p6jQWEnOmG4MTZUlJ
                                                                                                                                                                                                                                                                                                                                                                    MD5:16D9649831741B64BE9F2DB29C723C5E
                                                                                                                                                                                                                                                                                                                                                                    SHA1:1B14171C118C8316500D647388DEBE476CB54246
                                                                                                                                                                                                                                                                                                                                                                    SHA-256:1B8D33C72906BEA574CF7092EF41E24323266812BB878BABC2BABE3E0D7CE52D
                                                                                                                                                                                                                                                                                                                                                                    SHA-512:5017066C610F417783396A04E184FC5770AC2622E75655BBA75A8E783DD95AB7A269B1E36FC33E1F44CC6A71F9AD6F58E612DEB17AFC6AF6EE0942A3E92BDE99
                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                    URL:https://cdn1.airdroid.com/assets/img/header/new-16d9649831.gif
                                                                                                                                                                                                                                                                                                                                                                    Preview:.PNG........IHDR...@... .......~.....acTL........V.......fcTL.......@... ................M|....IDATh..]l.U..g[A..A.D}1A_.........&<........P.......V...MJA....%.m.J..R.ZT.J..m........wvf.;[..Q..dg..s.{.9...B.+....T..GiF.DI..\.fN......Q.P..(1..7.Q(...(.Q..4.0..P.....P*a...L....e.....^.8.e(o.K3$......P......c..|8.2.].x.*p......3....Dn.<OG...P...:.@|... U'D.fo.J.W.9...+...t.=....~.S\.2A....P/\.7..@.>..R../S.<..|..!...Tp..+@..Q.............<..\.........(J..[.u...O.....b..,V.u^s......v....?.A......8..`j..2&X..@j......v.......X.+......A'.X3......|k ........`..02....#;.n...F.|F..j..Fvp#?..u.{...q.;..~.....nye .5..`...r..$H...@.$w...(.)..Rt.'...2..[W.s.^aC.u..@..c.....}...c@.|..}.A?.p...vU...pP.....f.....3.|......).E....;@.|.;.=.......}.....?..A'..N..O;....}...=../v...N.....k..R[%hCM\....?..2e.S..`...N..A.`...{e.8*..L."..pkN.Pp....I...OI..TQ._.s..^i. w>..59..Nw.........*0.t.D.....]....X.t.....&...i.)Y..^...Z.;+..I.xY..A..T4.,.a:.@X....#n.C..g..Z
                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                    File Type:PNG image data, 336 x 400, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):6566
                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):7.94199478358191
                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:96:0l/uJ1cJyAzbH7yQWqBUSZkN2Tjh8l0IOzWbRaohB58twmmLVcKuC0ywGKGPelXk:05scQAfeJku2TjG0IO68ILluawhlA3
                                                                                                                                                                                                                                                                                                                                                                    MD5:4B59CD09D3F95C2E5A7143D8B54A97BA
                                                                                                                                                                                                                                                                                                                                                                    SHA1:955813B1750A895F3379B1EF59D58C4A8EEF1A04
                                                                                                                                                                                                                                                                                                                                                                    SHA-256:ED3D2DE642194C16E3E707E739E0B19D1312D01B0A7388135E306AFA004915B7
                                                                                                                                                                                                                                                                                                                                                                    SHA-512:A8F3F224382CCB0923C9D6BCA29AA0EF5CBED5FC92ECEF87084C6115DAA17C17617192F07EDB943BCCF79116CDBAB89A9F62A52C2CB4F17C2BAF8732F56D9791
                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                    Preview:.PNG........IHDR...P............_....PLTE................................................................................................................................................................................3x...;tRNS.3..!.I3'B0.3<843+EPiW^Lpouwd|H..F.L@e.<....D)TpY...*.^x...H.A....iIDATx... ...... .>.&......;8.(.....6~......#..%.`....,C.J<P.....(.@.[..Z.Z...q.......0b.Z....S...~....#....0EJ)O....P=wB.'L..<....A.F....4*A}C;...9....._<.m......x.Q).....O.t..=.(...CD..'m.P:.I..........Vt....VL....V.(.3..tN.W.x.A.A..x1.Ec.q.t...5o..xQ...1.cj....../]...s.......0c...A...;./.O..1....$m..u.._..+8.l`wdI...KN.P..s..|!...v....K.!..y.F..z.;..9...#...h~L...1Qg.}.<..d..z.N[.u...j..-.~..g..6X...A=..P?.....^.s..9.C.8..C7;...$d..$..l...}...u..L..O..r!O.....cn...k5K.n.H#.6~...I..GY..C....., a.s6W4.u<V........6.D.h7 .....HQ...k{.......o....m..<.0$.X.=b.S.`).Y,.......~w...>2...b...1.fK..`Z-....Xt.....&.RZ.9.L.o.k.@.E.Q........<*~..d..S..HS..{.C..MY.w
                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                    File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):998
                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):7.738991116789826
                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:24:S16n9OI9VMuZa3LOGKmv0EBAJcqPZIilBewfjVezp3y:SotMp3NDvZqBJq2Azp3y
                                                                                                                                                                                                                                                                                                                                                                    MD5:2DFEBC57EE9FD8D19829806AFCC8ED5A
                                                                                                                                                                                                                                                                                                                                                                    SHA1:FE89A6E306E41D8B8B350000484228B389629759
                                                                                                                                                                                                                                                                                                                                                                    SHA-256:D12F5798ACFC63EFDD0A9F7FC1CCA5903A65004C1700C33B79C500AFAF65CFCF
                                                                                                                                                                                                                                                                                                                                                                    SHA-512:8A70B85B6B74C40849A67E602867818408A96A9641DB944A3E606D2952C674FBBC84A877EB86BA05FF6BB4F03FF7416BAB5E6BFD3B2BA271C10D21D68221ACAA
                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                    URL:https://img-1-cdn.airdroid.com/assets/img/thankyou/pic_logo_cnet@2x-2dfebc57ee.png
                                                                                                                                                                                                                                                                                                                                                                    Preview:RIFF....WEBPVP8X........s..W..ALPH......0...BI.I.:X.j.~G.D...pZ&....VP8 .........*t.X.>A..D"....<.(.........ld.i...M....J.C.{.S~..@..M...T.r,.....i.).8cY.......@.D.|...m.?&.c.-...FQ8Qu..CI.V_..VK@dR......xU.~..=S^a..c.....S.6@...Y.........@.3k.t.6.....Ty.b...}7.1.e8.U0@...~b.h..Y....I.0...GnI.'..D...~ ....*.#..J.).@f..nX...D......U.....F|...`..M..7..#:.D,..VJ.K.7m..U..A....8.n).B...y.kn..O.....".B.......>`.u.@....a.+.d.._..._...U.B..>y....?J.`...^.>.?s.=..%...2......$.=..&..B...25.L.)...yTV..\..{...v.7Q...+7.A&."....|.....u......{+.R....x....)Z.&..e....Wr.....g......&.$..TW..m..3>B.....]..kJ...S...'I.$>Wo....iLJ.:....7.....*.@......:.....t..]..w.,7.9....b.i..t..1..hG.K7.......4F......5...JP..>..:...u.....l..5...kB..b..z.N.r.+......Xdg..p..$r.`u.TaT.V.X.aL.n5....[8...J3.....9..-6.1&...qZ.g)Q...?'.Z...]...t.'......<.& ...C...u.t.(M+%`..;x.Y'T].{.{dz...Rb.)..La..(M...B(..T...l()2h.&..{W..t...t.X....{.O..Jy.e.pNYw.X..a..~.+...H.&.G`.
                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (6187)
                                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):6298
                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.3850652696715375
                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:96:u8nME4+xIW/ksk6n15/AgxUaV4Xi4cLAUd9qi0n8gXsdBt4xjDEYrLm:pxr6W/kL6L/AOUk4GLMV8IsqEYr6
                                                                                                                                                                                                                                                                                                                                                                    MD5:DF55045BC18928673797EC8F36531CE2
                                                                                                                                                                                                                                                                                                                                                                    SHA1:79B464E7E4E72389AA94918CDE3F36876508A847
                                                                                                                                                                                                                                                                                                                                                                    SHA-256:86687F3E5F5AFDCF3625C8DDE9300BB27A5715AE747F119A1A4C8F89064C254C
                                                                                                                                                                                                                                                                                                                                                                    SHA-512:8AA2A2B9668A62536297CDB50816226541884ED5BC2C44C8B0A9326A013A3360573A9AA4DDA21FE7B6B8E61160B91D95DD73E97FC97C7AF595D74ABED1902BC1
                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                    Preview:!function(e){var n={};function t(o){if(n[o])return n[o].exports;var i=n[o]={i:o,l:!1,exports:{}};e[o].call(i.exports,i,i.exports,t);i.l=!0;return i.exports}var o=[{name:"head-dlb/bundle.production.js",path:"head-dlb/static-1.1137/bundle.production.js",ids:{}}];t.dlbpr=function(e,n){var i=o[e];if(!i.r){i.r=window["__webpack_require_"+i.name+"__"];if(!i.r)throw new Error("dlb "+i.name+" not loaded");i.r.linkDlb(t,i.ids)}return i.r(n)};t.m=e;t.c=n;t.d=function(e,n,o){t.o(e,n)||Object.defineProperty(e,n,{enumerable:!0,get:o})};t.r=function(e){"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(e,Symbol.toStringTag,{value:"Module"});Object.defineProperty(e,"__esModule",{value:!0})};t.t=function(e,n){1&n&&(e=t(e));if(8&n)return e;if(4&n&&"object"==typeof e&&e&&e.__esModule)return e;var o=Object.create(null);t.r(o);Object.defineProperty(o,"default",{enumerable:!0,value:e});if(2&n&&"string"!=typeof e)for(var i in e)t.d(o,i,function(n){return e[n]}.bind(null,i));return o};t.n=
                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):91729
                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.529356354156138
                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:768:j9BMXfvqnIgZCDSxCJ2PUNkCIXdMv++jnUb2UO5RhA+Kgqr5H0KtoaskDb1T16ZA:yfvMS8ARqzuSR1MPIN6Y1EcNzWwlplh1
                                                                                                                                                                                                                                                                                                                                                                    MD5:F4A7C3BE38AEBFC93BBABAC26A17711D
                                                                                                                                                                                                                                                                                                                                                                    SHA1:433EF4F152D7FA5087FA123881E2095ABA7AA1A7
                                                                                                                                                                                                                                                                                                                                                                    SHA-256:9CC0A3844574595578E1BABEB7FF35D03D5B57F21FAE3CA5D23B464D613BDA33
                                                                                                                                                                                                                                                                                                                                                                    SHA-512:4761582A9402A7827137A3B48BD9EF845119E7A34842FB6D9FC8B30F5F951B9ED7373DF07619EA7E933730349545C35FEBF2FC819C483437D305B3BFB882EE2D
                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                    URL:https://js.usemessages.com/conversations-embed.js
                                                                                                                                                                                                                                                                                                                                                                    Preview:!function(e){var t={};function i(s){if(t[s])return t[s].exports;var n=t[s]={i:s,l:!1,exports:{}};e[s].call(n.exports,n,n.exports,i);n.l=!0;return n.exports}i.m=e;i.c=t;i.d=function(e,t,s){i.o(e,t)||Object.defineProperty(e,t,{enumerable:!0,get:s})};i.r=function(e){"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(e,Symbol.toStringTag,{value:"Module"});Object.defineProperty(e,"__esModule",{value:!0})};i.t=function(e,t){1&t&&(e=i(e));if(8&t)return e;if(4&t&&"object"==typeof e&&e&&e.__esModule)return e;var s=Object.create(null);i.r(s);Object.defineProperty(s,"default",{enumerable:!0,value:e});if(2&t&&"string"!=typeof e)for(var n in e)i.d(s,n,function(t){return e[t]}.bind(null,n));return s};i.n=function(e){var t=e&&e.__esModule?function(){return e.default}:function(){return e};i.d(t,"a",t);return t};i.o=function(e,t){return Object.prototype.hasOwnProperty.call(e,t)};i.p="//static.hsappstatic.net/conversations-embed/static-1.18177/";i(i.s=0)}([function(e,t,i){"use strict"
                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                    File Type:JSON data
                                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):115
                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):4.906032249668358
                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:3:YVMCXI5s+YVMdTTqnMIVBwWFLXZfTJSkmKFLNoWYY:YLzz8fUwALXZfTzmKrofY
                                                                                                                                                                                                                                                                                                                                                                    MD5:047CD2ADA610AFF347FE9A4C06298E1C
                                                                                                                                                                                                                                                                                                                                                                    SHA1:DA15DA3BD61089DFDA8074BE73CB123378DCCB61
                                                                                                                                                                                                                                                                                                                                                                    SHA-256:3F83F7FBFFFDA5F71A898D50F60804CCCBF76519DDAD4C71F1FFF3B3E3B45C4B
                                                                                                                                                                                                                                                                                                                                                                    SHA-512:990F574CAD5121627CB5D14111902FF2A21FFDD87DB493362A4B8369E902DB4D9E24040D832B5CF094CAF7D76E7B447432B14643AD6B013B2D1775F89751F692
                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                    Preview:{"pixels":{"ADWORDS":[{"pixelId":"628991428","limitedDataUseEnabled":false}]},"enhancedConversionEventSettings":{}}
                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                    File Type:GIF image data, version 89a, 102 x 102
                                                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):65884
                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):7.766724020569887
                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:1536:WmlZE8IYjOCA3+EDV3dA7EgZE8IYjOCvg8eYvzHsKX6:Wm7ExGnA3+ah67E6ExGnvteYvj7X6
                                                                                                                                                                                                                                                                                                                                                                    MD5:5F964989CE10D8FAD8A0EF0663A8CBF1
                                                                                                                                                                                                                                                                                                                                                                    SHA1:399D744A48022DC58702D67045015AAD0361C1B5
                                                                                                                                                                                                                                                                                                                                                                    SHA-256:39BBD9538FE9EC80D1221C133505EFCEAC2851B6F7AA67092276A41653552208
                                                                                                                                                                                                                                                                                                                                                                    SHA-512:BF0FE89BB6E98049DA6632BCFE50F2751BE21F0766F1632BAB43331C5D93CA5977E3EB1CA291A29E8FAAFDAEE5BE1E4B967D304DFCA12649A6188A5F113BA01E
                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                    URL:https://img-5-cdn.airdroid.com/assets/img/userCenter/newUserCenter/loading-5f964989ce.gif
                                                                                                                                                                                                                                                                                                                                                                    Preview:GIF89af.f..............................................................................................................................................................................................................................................................................................................................................!..NETSCAPE2.0.....!..XMP DataXMP<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c145 79.163499, 2018/08/13-16:40:22 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CC 2019 (Macintosh)" xmpMM:InstanceID="xmp.iid:500C4F5E0D3F11EC8C8FEF4B45C01082" xmpMM:DocumentID="xmp.did:500C4F5F0D3F11EC8C8FEF
                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                    File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):53692
                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):7.993461067066905
                                                                                                                                                                                                                                                                                                                                                                    Encrypted:true
                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:768:S2KB2L8SeCuU3WTtJlaE4PvuOzoxNqMRBrUleUb8GSWeDyE67WsQrIn6EQWaYdWJ:WBIiKE4Xzzoxa7m/67yMn6EoYdWoC
                                                                                                                                                                                                                                                                                                                                                                    MD5:458292F9B68127A7709D2FCE7AF7513F
                                                                                                                                                                                                                                                                                                                                                                    SHA1:F050C22092918590AC5AEF78DEF6B4F26B11877D
                                                                                                                                                                                                                                                                                                                                                                    SHA-256:6A9B321F510A5172173446DB190AC6EB01EBD8296518B6C0018FF5F9C2A62DDA
                                                                                                                                                                                                                                                                                                                                                                    SHA-512:BDC83A92031C0C0A0500F2D78942C42A27FDFE84E13755E17248D4D533387BFBC4DE98491EBB842ABF06699D1851E77350682FEBE3FE6A2325595D62678B0DA6
                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                    URL:https://img-2-cdn.airdroid.com/assets/img/thankyou/pic_wlan_step03@2x-458292f9b6.png
                                                                                                                                                                                                                                                                                                                                                                    Preview:RIFF....WEBPVP8X...........[..ALPH`..../..m#5t.....a.*..z.R.\z.....B....m.H..o|..gDL..Y.5...<t..Ak.ek.....mC.f....f.6+..7L.......*....@#.O...m....N.%.........I.f.0DT.J.....u..w.%...K..6n.@.)XR.....b........?..................s.wu.J.f..#..`.qO.)........]e.]...y..<,|. zN|w?.v..Ct.o.}2.........D3.=1..;pw.4....}N..^..?..>...=av9...k`T..Cs..P......5I.6U.7....lEY')X...g_pz......<..<..R.u../^i.r...l.$..x.$...[.$A.>x.<...fI...n....E...=[.$I....p^..$....r..I....+t.2.. ..'.q.=...m.m.@6...:.a.K.G.x.W<.*....Ms.`k...<.m.@....?#q.r...0N"...$...,....F"...9..A*.<E#a0..f.H... ...H....H..vH*[R.=.(.....W..N.n!E...e.....p3d.......C...^.%.+..s..\..._....G...)...H..a/.;s;*...o.8c.&..=...X<... ...lX>........{..TU..".(....1Mm..J=..krC.....T..*B....b.r..&t.sG.W....jM2.\0.}.@....Q..>........:.^5...}.8.._....?......_...f4....(..N..9q..~.#h...217.f.R.........-.C.n$..\..S./{...W..c..1u....S...........W..wDB.K.Z.p.g..{}Og....hg..uDGt^...]W..t.jT^.)(......kl/
                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                    File Type:PNG image data, 520 x 124, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):1410
                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):7.387179367947699
                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:24:P0z/5AcyAYt+hvY+iEoEmoQbn5T6psoFhkBtac/IJ8ngljlll4:m5AcyAjvrotoIn52/Iac/I2d
                                                                                                                                                                                                                                                                                                                                                                    MD5:B27866687F76E87EADB30B729548CA58
                                                                                                                                                                                                                                                                                                                                                                    SHA1:DD238794852A30C86656D9928DA0DE999CB0D2BD
                                                                                                                                                                                                                                                                                                                                                                    SHA-256:BFEC9312B4A060DDAC70B1E5C70BFAFE164AFB5FA85C91B54ED4C4E2C26B0A10
                                                                                                                                                                                                                                                                                                                                                                    SHA-512:319C7945BFBB8FDEF410BFE5A408443570A4481CF1FDD02E5CB99219C0DAE2551B358BC2488F852DF1F71036CC88F92F1808090BDF203E175423103B20BC4E28
                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                    Preview:.PNG........IHDR.......|.....;.......PLTE...........................................::............................)).....tt.......RR..cc..\\.AA.55.......jj....>.|<....tRNS.........z.jP53....IDATx.....@..aW.aWL....<...^R.T....$,+g.Wu.W~.8e7....g....1: .: .: .: .: .........F..`..B...!...lt@.6: .........F...Oz...c.@..@..@..@..@..@..@..@..@......!...lt@.6: ...'..................o.$B....Ir..t....v......6..?C.c..Xr..s.....Y4hsen/....v.....VH..e..e...}d..h*1e1.*W).V~.......PD..:..Kp..)..x(....wc...z4C.!t........;.8....x..9B....m.z..|..7@8...D..8..L?.+.....@..............9.......;...B..$..G..)....I8..`..R..8..!.../.f.Y6..EB.%?...$2E..A..B....1n..6(..B............GB. x. .....k...).....!.....?./.._.E...#...........r./P.v..e..........)../..;C.........S...o....."..n.X.A.x&.`........h{".`...B|r.......Z.yB.G.h;.6.B...|!..C5(.BxA...G.k...."O..tP....`..B.....!..D...s.....d..CpG.).!. ......SF....m.....).!..D..d..j.G.:C=B......P..t.z: |.1B..B..B..B..{..]/
                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                    File Type:PNG image data, 480 x 80, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):4091
                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):7.835457563413693
                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:96:ojRZkY+UUNhqt7Jgs4nZXPQs69H/wEGr51IUqSAbq6jm3JdJFV/:kSY+UoWVgs4nKHYjNCUqPbq6gJjFV/
                                                                                                                                                                                                                                                                                                                                                                    MD5:5CB52113501F76C735AE1FFB13F17A95
                                                                                                                                                                                                                                                                                                                                                                    SHA1:A57A12D8790B55FD7C66AAB673E107112F44208C
                                                                                                                                                                                                                                                                                                                                                                    SHA-256:117E5694F441B4DF34A15DDAF368BF9874015C67C9AF22BFE2BB0A24D2FD15BB
                                                                                                                                                                                                                                                                                                                                                                    SHA-512:33D77034045B6A20B6631B101CA2935241F1C222F95F5A40B48E340F785B96BE10ED433C0C2C78DC2BD6F7A60F6381316AED98832610549B4C0C6E9FAA04DB44
                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                    Preview:.PNG........IHDR.......P.......Vf....PLTE.................................................................................................................................................................................8tRNS...n.....f..Fi.."./..dUN.\...q......;..y5.A...*..`.t.|&..7h....IDATx...b.0.@....D..(j.E.k.......Q....a.=o.m..d...y*..._^..o.T..........%...h(2...i......).>'...-..[&_ .&".....h..._.......`.e-....N#V$.y]..}.M{J......Xs.1.....RZ..W.Jo..G..X..../iwA..L.h.o.f...x.<WT.z$.p..&..za.......v..]Qtz.k...>....A......t.M..d.[$..i.`~.`.l6...StI.../~w...X.#;..b..t./mj..4av...Js.>OhD.....QnF..^e...=1f..z.*...i\.^.h..\..^.t.t.cze..6..*.!.i.......X/.uZ}..8..5.W..;GW/.,......5...MU7v....,e...$.=............!.]H....Z...r..=U..8...F.V........!...L..<...m....Z.z.BK.....+R;6 ..$/......H.$..........~.`(...-.n..p.@+.&...l..v.#$!...q.....1w.!...P.=.mDv!vcn%.Q....."A.%q)..h.`d..k.qm|6...y..bWl....O..*..bu...F/8..C%._.0...x.,.>.!.; I.r[ .K.-.......=.].K..s.p..3
                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                    File Type:HTML document, ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):119208
                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):4.944515863205856
                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:1536:ua8yfuY0Yn9k6pHKCDksd2/fWUWYdottudtQPLilFPG34HH1z6XlZqokf2Rhztfv:unAddKyH3RNJOdKY3dKYmrsCqilLyC
                                                                                                                                                                                                                                                                                                                                                                    MD5:0B84756FF443967826ED13679822D129
                                                                                                                                                                                                                                                                                                                                                                    SHA1:96A77166DCB8D7D1275A3097E45FEF32972F9D36
                                                                                                                                                                                                                                                                                                                                                                    SHA-256:B1ED4AB6146AC4C4C5CBBBC4C6EBDEE81520E529A9943348E6DB9012CE6F34BD
                                                                                                                                                                                                                                                                                                                                                                    SHA-512:FAC441D5395AB25151C6660839AAA6D4D76EB4DE71F868B10FA7683BE1C1B8EB1A027FEC1F6F96AAF492602F59877E0276597D8C30DE37EE3456245C9D88C2A9
                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                    URL:https://www.airdroid.com/thankyou/install-airdroid-cast.html
                                                                                                                                                                                                                                                                                                                                                                    Preview:<!DOCTYPE html><html os="Linux" lang="en" class="lang_en" publish_time="202409251521"> <![endif]--><head><meta charset="UTF-8"><title>Thanks for installing AirDroid Cast!</title><link rel="preconnect" href="https://fonts.gstatic.com" crossorigin=""><link rel="dns-prefetch" href="https://fonts.gstatic.com"><link rel="preconnect" href="https://css-1-cdn.airdroid.com"><link rel="dns-prefetch" href="https://css-1-cdn.airdroid.com"><link rel="preconnect" href="https://js-1-cdn.airdroid.com"><link rel="dns-prefetch" href="https://js-1-cdn.airdroid.com"><link rel="alternate" hreflang="en" href="https://www.airdroid.com/thankyou/install-airdroid-cast.html"><link rel="alternate" hreflang="ja" href="https://www.airdroid.com/ja/thankyou/install-airdroid-cast.html"><link rel="alternate" hreflang="it" href="https://www.airdroid.com/it/thankyou/install-airdroid-cast.html"><link rel="alternate" hreflang="de" href="https://www.airdroid.com/de/thankyou/install-airdroid-cast.html"><link rel="alternat
                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                    File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=0], progressive, precision 8, 100x100, components 3
                                                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):1873
                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):6.757749774903144
                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:24:tK1he91Wwh82lYSg1hVEyT3ouyJ3V2JYG7cF7bjeUSrXqafr6tulBwizwFvLm8vj:qqQvnVhuyIJ3dDxahjJlzl87
                                                                                                                                                                                                                                                                                                                                                                    MD5:FE4DB896C659700687ED84CA2EA91361
                                                                                                                                                                                                                                                                                                                                                                    SHA1:2006F7B05BE192CFB07633E362BE70AA4E50342F
                                                                                                                                                                                                                                                                                                                                                                    SHA-256:0127A31C4E2FC3280B77EA151EFA2C3B6BB3745E3E81A74909FC755D49E8DEFE
                                                                                                                                                                                                                                                                                                                                                                    SHA-512:25941D3B1CD4250738A85B2328077FE182920E5F177856A6CE83D9D19AC59B2412C42E1ACCF2E7E3C7E728B9FE3F0A5871831376B07583D9644A846CB52D76AC
                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                    URL:https://cdn1.airdroid.com/assets/img/header/user_default_photo-fe4db896c6.jpg
                                                                                                                                                                                                                                                                                                                                                                    Preview:......Exif..II*.................Ducky.......<.....+http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.3-c011 66.145661, 2012/02/06-14:56:27 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:DocumentID="xmp.did:35F5FE0AA52411E4BB2CF04EF40B7FA0" xmpMM:InstanceID="xmp.iid:35F5FE09A52411E4BB2CF04EF40B7FA0" xmp:CreatorTool="Adobe Photoshop CS6 (Windows)"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:98EDA248A52311E4B31B8927087B2F5B" stRef:documentID="xmp.did:98EDA249A52311E4B31B8927087B2F5B"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>...&Adobe.d................}.......q...O....................................................................................................
                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                    File Type:GIF image data, version 89a, 1168 x 860
                                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):1897367
                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):7.997058154388713
                                                                                                                                                                                                                                                                                                                                                                    Encrypted:true
                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:49152:YnfpiYadMJmu0FAQSl05YZTtKQhH8IByUlBhcpu:cpiDyJmuQSSSthcYyUz2k
                                                                                                                                                                                                                                                                                                                                                                    MD5:966986A14C08B43967C6B8900860695B
                                                                                                                                                                                                                                                                                                                                                                    SHA1:164F73668AF09D929D9BB8F72681D075A3D397F0
                                                                                                                                                                                                                                                                                                                                                                    SHA-256:DD5D168875EF9E3D62DE5FD9725081FE1A382AA9DC7A592DF3BDD77BE9DEB944
                                                                                                                                                                                                                                                                                                                                                                    SHA-512:C6068A78814F0631EFEBC740ABEA1B4B7B7D79692EBA8A76FBA2E1476A4B7BFD182A00185FF2D56EAAF2B8836064AC60373FAB9025D0F1CCBD7536FED7A00531
                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                    Preview:GIF89a..\....fff3DJ""D......kw....Uff...fww...UDU333...DUUwwwffw...UUUDDD!3333D"3D...DDW"""......LUh......""3."/.................................mUf.wz...r..........3"DH3D............&."3Rg.UUDfw...Dff.?...DD.Z4.FD...CUfU.L..w...3..X..O..[33U.wzVDD.wN.m>..Up.....ffkUN.fx.wf...33"K0.mJ..wa{0-.w..38..u....Uf.wf.M.UY.5.d}.fw.DUsfR.2.U....{QD2.x._.Uwfw.f9""w....!..w.fw........fUww....b....f2.fc.wz.ff.DD..w.A...V.......fd.ww.UU.w]......Ufwwff....DU9"3.....S..rwwf..w..`"..j."Q..!DTP..h3..'D...UUB.o"3".B.HO.....!3U.i..[.&...NR./"....UD.......Z.*..._.....w.rD.......W..Aj........hb.....d...Eu. ..;5*......w.....>..2m...>...n'i..ZX...sn.f.@..iU....QU.....U.........!|.n..`....8.K}D....j..D..""Y..@>y{8"d4.Q.W#.f".Uz...^c2z.....f3fg.Z..1ld{_...!..NETSCAPE2.0.....!..XMP DataXMP<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c145 79.163499, 2018/08/13-16:40:22 "> <rdf:RDF xmlns:rdf="ht
                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                    File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):54530
                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):7.993276564631633
                                                                                                                                                                                                                                                                                                                                                                    Encrypted:true
                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:1536:DRByha1/292734wJFhgz6FINJx02i+NSXtulW:DRByha9D73BHFuWzuc
                                                                                                                                                                                                                                                                                                                                                                    MD5:FD247908D3E76ED49338F270C753CB04
                                                                                                                                                                                                                                                                                                                                                                    SHA1:BF1FED2D881F5D5230D8C492331609F15A537555
                                                                                                                                                                                                                                                                                                                                                                    SHA-256:503415C49CAE529D0CEA38B8B5E42CF2AF70F63FEA261FAF3AF01B1E66E7133A
                                                                                                                                                                                                                                                                                                                                                                    SHA-512:E3E07ED2ECDDDAA81B0499AC962481D1391685AB6449647E6E7ED08198956DC4D2CE5AFC5FFD3AF1990BF5DDC89BF43CB85B82773FDCBC4A887F960ABB8F0E45
                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                    URL:https://img-2-cdn.airdroid.com/assets/img/thankyou/pic_cable_step02@2x-fd247908d3.png
                                                                                                                                                                                                                                                                                                                                                                    Preview:RIFF....WEBPVP8X...........[..ALPH......m#5v=xf........1....9..80@..<m..\n.M.gZ.P....o....OC...J..m#..$ZT.n....5.t....p.R~.xqX..n`.pH.Onb..j......73_pZ63aZ.....H)....RrC..5|..,.[....;....F6..dIT^.. .F3:7..nB..@.Jz.....I......k.eN..KP.R.?Z.5.#$..,...TH....~..HP.'..H.$R^s...}.`...h9...~....9...........EP.....5....FQ.......CP...._|..W.:..l..m.1..).8.F.Gn8. .H.]}..o..DQ...fgZ....)W.;.,..F.....$....7<.f'.....G6..@.(.....dca....~...k.A!.@......`8...Y)...B.W..pR......a...+.(.\..B!.l.A.....A....a...!.>.I.4..}iI.....8,4....9..<.....x>..zy....4....#_...@(.(.......7.b.$../.B.!.,..4s..'../.......7.t...,l.|..&......`.S...~..~........}sH../.....X.4.D.......!.*.(,,b......gC_8.#.S".....0.@.I..WG.p....#aas...Gi.h.......96Fi.C...G.p...PLQ.5.=}..o...IV._..C.X..i...N.#_.).=}..o....NY....M.!,....&.......96DiY.....C_8.".B.Fid.|O...c.C.U.QXX...1...A...p.G..D....a.,.$.|...`1F...(,.t... ......z<..6.t|=.*m.$.9..7......8...}.,..'7..5...fy...bd.<&.....P{....62TN..L.`
                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                    File Type:Unicode text, UTF-8 text, with very long lines (64868), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):94351
                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.051541731038672
                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:1536:ZTnV6zQhgdPCxpH6Lr8sj1lu/bUey3/f1TJjaMJ4LwzajF:ZTnVjhgpKH6X8s4Uem/NTI/NjF
                                                                                                                                                                                                                                                                                                                                                                    MD5:32FA979C009175EB0FAAEF04D0A2BC81
                                                                                                                                                                                                                                                                                                                                                                    SHA1:49FE4629CB66CB71A3358C1F6BFFBA06D54061F9
                                                                                                                                                                                                                                                                                                                                                                    SHA-256:2652DAC28745BCE469F542A1CF6E360632421D090F0EC4F3AE63F11BECCA2CFA
                                                                                                                                                                                                                                                                                                                                                                    SHA-512:EB6A0230E76B979A9C6D15B58417B53E0EC4947CD5E70BBE85A5A95317CDC3B97EB00CCE975B5D4E6109E7D74BBB3AB43A0C9DEC65B82ECCE643AC6F76BBA8D7
                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                    Preview:window.Airdroid=window.Airdroid||{},Airdroid.UsedLang={},Airdroid.Lang=Airdroid.Lang||{},window.Lang=Airdroid.Lang={"i227":"Other","f265":"Failed to submit, please try again.","y46":"OK","x147":"Our sales rep will contact you shortly. We also offer discounts for volume; the larger you scale, the bigger the discount!","e264":"Free Trial","x281":"More Tips","k232":"AirDroid Premium (Rewards)","s273":"AirDroid Personal","i280":"Add device","l232":"AirDroid Remote Support (Rewards)","j145":"AirDroid Remote Support (Personal)","x1":"AirDroid Cast Standard","q41":"Team","h233":"Accounts added","w1":"AirDroid Cast Basic","g49":"AirDroid Parental Control","h277":"Discount","b242":"Basic","g242":"Standard","e242":"Enterprise","l231":"(Bill yearly)","r241":"Year","w278":"Devices","m246":"License(s)","x231":"","n246":"Additional Hours This Month","o246":"Additional Hours Every Month","l246":"License(s)","s238":"Additional Channel(s)","u234":"Yearly Plan","p232":"Quarterly Plan","c232":"Monthly Pl
                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (2730), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):2730
                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.089310316864611
                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:48:EhRorJrdr6iVpkfugL5R80ShUGL7EGBMirZiYMrL8WUgrbrXrErorIkrwRrejr8a:EhRoF52iKj/80S77/Mi8YMvX/LY8fURC
                                                                                                                                                                                                                                                                                                                                                                    MD5:285508B3C29C2D120610A0FAA0406A0B
                                                                                                                                                                                                                                                                                                                                                                    SHA1:31EC9AC1584EF046BA8DA1CC083C564BD60843C2
                                                                                                                                                                                                                                                                                                                                                                    SHA-256:52798191DE17C35510CD92F209DC2700962330045CE63CCB2C33D484EA215259
                                                                                                                                                                                                                                                                                                                                                                    SHA-512:4017401BD022FCF1B2F4F22738D8AF11A0A10AE97D6AB8B5D79FC9751BDDD0C6B1E7573C5D9A7DAD61A3500F7D370194C384817EA576593D27D2BB860EE449D7
                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                    URL:https://js-1-cdn.airdroid.com/assets/js/tabPanel-285508b3c2.min.js
                                                                                                                                                                                                                                                                                                                                                                    Preview:!function(e){function l(){}var t=function(){function e(e){e=$.extend(this,w,e||{}),m.option=e,c(this.scrollEq),t(),this.scrollTop=this.$el.offset().top,this.scrollBottom=this.scrollTop+this.$el.height(),e.isCarousel&&f()}function t(){m.option.isCarousel&&(m.$el.mouseover(i),m.$el.mouseleave(s)),m.$el.find(".j-scroll-row").click(n),m.$el.find(".j-scroll-bullet").click(n),m.$el.find(".j-scroll-close").click(o),w.isScroll&&(document.addEventListener("mousewheel",r,{passive:!1}),document.addEventListener("DOMMouseScroll",r,{passive:!1}))}function o(e){var l=$(e.currentTarget);l.parent().hasClass("active")&&(e.stopPropagation(),l.parent().find(".panel-content-txt").hide(),l.parent().removeClass("active"))}function i(){m.isCarousel=!1,v&&clearInterval(v)}function s(){m.isCarousel=!0,v&&clearInterval(v),f()}function n(e){e.stopPropagation(),m.scrollEq=Number(e.currentTarget.getAttribute("data-key")),c(m.scrollEq),clearInterval(v)}function r(e){var l=e||window.event;if(!d.call(m,l))return!1;a(
                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                    File Type:PNG image data, 140 x 140, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):4855
                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):7.937043895546456
                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:96:ypLd9fManMI7r7bgurLVpoyyf1BmOdtDt27Vv/IVj0GnOsUPXDM:IfXMqr4ufVyZfrDdtDt275qhnyPXDM
                                                                                                                                                                                                                                                                                                                                                                    MD5:6403D350E537EC41ABB003E5AC1BD367
                                                                                                                                                                                                                                                                                                                                                                    SHA1:D3219B48176487C6909AABFB79F38BB5ED1E4405
                                                                                                                                                                                                                                                                                                                                                                    SHA-256:00871D36065DAB939705825CF117171F6A88C5A43743314DE7E7FD62DAC182EF
                                                                                                                                                                                                                                                                                                                                                                    SHA-512:FDA61905C61A2DA84F8F7490006DDE44C5114D9721A676A59B56A253F893281F2D835E28D9813507C97313836B919C2E9C2CDEB3144CB9442CDC8C8F283346E6
                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                    URL:https://m-embed.airdroid.com/2409231703/img/download/x1/pic_cast_logo.png
                                                                                                                                                                                                                                                                                                                                                                    Preview:.PNG........IHDR.....................PLTE...............................................................................................g._.j.S.ur.o.....Y.{M.nG.hO.pI.km..a.[.}q.c.\..d.V.xK.me.T.vX.zP.rL.m...U.ww.l............W.yR.t.........Q.s.........a.I.hN.mf....D.d........\.y...l.V.u............].}.............h....s......k.......R.p..........p....k......y.u.l........b.....f._.}.....................|.................t..n......}..........x.d..........z.~.b.[.~...u............b.C.c...|.d........r.o.e.......t.d.Q.qQ.q..................x.h...|......Y.yY.x.........m.e................V.u............t.o.^.}...{....X.w...b..}.....-tRNS.,....b#...m.....}h[..Z.+........}Y#.....W....IDATx...k.`..#.....vl....N.....h ..m'"m@.K(-!...r%.....".:.& $k..tjA.I./._.w..:.\..._|...._B,...C.......w......f\a...X,..X)...{.'..
                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):84671
                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.280749760123156
                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:1536:8HyXWWcWdcBNieNO8DDejT5UKxfIzbFWX7Qp64Ai1n4aBgcl8705eZGXm:u8jWKxfI3+7v
                                                                                                                                                                                                                                                                                                                                                                    MD5:6B513BAAF4C77CDDC702F596C3DD62D9
                                                                                                                                                                                                                                                                                                                                                                    SHA1:3419650A06EE0A9BF9398EB3CF6792B202E6432C
                                                                                                                                                                                                                                                                                                                                                                    SHA-256:6B0FDAA32FEFFBDBD15BDA3619624E0AA8E1D647FD720E31B7645654E7FB551E
                                                                                                                                                                                                                                                                                                                                                                    SHA-512:F690B93FFF5D046F5EDBB806C7D09EF3EF89713F972AE613AFCC66A20A1CCBF0B520FA87AF973984D98B539CFC6E5AFA3A99F237D60B2DB155D8C359858FBF21
                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                    Preview:!function(){"use strict";const e={RECEIVED_ANALYTICS:"HS_CTA_PARENT_RECEIVED_ANALYTICS",DEVICE_TYPE:"HS_CTA_PARENT_DEVICE_TYPE",PROXY_ANALYTICS_FN_CALLBACK:"HS_CTA_PARENT_PROXY_ANALYTICS_FN",INIT:"HS_CTA_PARENT_INIT",SHOWING_CTA:"HS_CTA_SHOWING_CTA",SEND_EXTRACTED_STYLES:"HS_SEND_EXTRACTED_STYLES",STARTED:"HS_CTA_STARTED",NAVIGATE_PAGE:"HS_CTA_NAVIGATE_PAGE",CLICK_EVENT:"HS_CTA_CLICK_EVENT",CLOSE_INTERACTIVE:"HS_CTA_CLOSE_INTERACTIVE",HAS_CLOSED:"HS_CTA_HAS_CLOSED",NEW_HEIGHT:"HS_CTA_NEW_HEIGHT",DISPLAY_CALL_TO_ACTION:"HS_DISPLAY_CALL_TO_ACTION",PROXY_ANALYTICS:"HS_CTA_PROXY_ANALYTICS",PROXY_ANALYTICS_FN:"HS_CTA_PROXY_ANALYTICS_FN",SEND_FORM_DEFINITION:"HS_SEND_FORM_DEFINITION",SEND_CTA_CONFIG:"HS_SEND_CTA_CONFIG",SEND_EMBED_CONTEXT:"HS_SEND_EMBED_CONTEXT",RECEIVE_FILTERED_STYLESHEETS:"RECEIVE_FILTERED_STYLESHEETS",SEND_STYLESHEETS:"SEND_STYLESHEETS",RENDER_RECAPTCHA:"RENDER_RECAPTCHA",EXECUTE_RECAPTCHA:"EXECUTE_RECAPTCHA",RESET_RECAPTCHA:"RESET_RECAPTCHA",RECAPTCHA_SUCCESS:"RECAPTCHA_
                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                    File Type:MS Windows icon resource - 1 icon, 16x16, 32 bits/pixel
                                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):1150
                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.7303365872599725
                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:24:EVUEm6osxZanv3r6VWoGOmJx/VD2kZO8JJLfZaZOgQ0W+Svo:EWMosxZanv+V+OmrNDL1JLxaRQ0W9o
                                                                                                                                                                                                                                                                                                                                                                    MD5:973B301F9683AC16164B8E2F340F9C0F
                                                                                                                                                                                                                                                                                                                                                                    SHA1:0997D5A6964E35817C4B3D3BBC09C4032AAE4953
                                                                                                                                                                                                                                                                                                                                                                    SHA-256:590131BD928E5DECD2285D454A8AC12602606787E183D90C78327D58F1B0CDD9
                                                                                                                                                                                                                                                                                                                                                                    SHA-512:1F1C41849DC9995655DFCBC957418E7016DF4B03034EBD6C277CEC8A4A1D3445C7468B0266596AF6D4F8731F8C15E4F6E31EE1461A6DEC8C3C4C0837E55D73C9
                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                    Preview:............ .h.......(....... ..... .........................................e.A+d.D.e.D.c.C.d.D.c.C.d.D.e.A+........................U.U.g.G.h.G.g.G.g.G.g.G.g.G.g.G.g.G.h.G.g.G.U.U...............U.k.L.k.J.k.K.k.J.k.J.k.K.k.J.k.K.k.K.k.J.k.K.k.J...U.........n.N.n.M.n.M.n.M.n.M.|.^.......}._.o.N.o.N.o.N.o.N.n.N.....q.S+r.Q.r.Q.r.Q.r.Q.r.Q......u...v....r.P.r.Q.r.P.r.Q.r.Q.q.M+v.T.v.U.v.U.............{.[.{.[.............v.T.v.T.v.T.y.W.y.X.y.X....y.X.y.W....~.^.~.^....y.W.z.X....z.X.z.X.z.Y.}.[.}.[.}.[....}.[.}.[...u.........u.}.[.}.[....}.[.}.[.}.Z..^..^...^......^...^...h.........j...^...^......^...^...^..b..b...b......b...d...............d...a......a...a...b..d...e...e......e...d...g.........i...e...e......e...e...d...k+..h...h.................................h...h...k+......k...k...l...{...|...|...{...|...{...{...{...k...k...k..............o...n...o...n...n...n...n...n...n...n...n...o.....................r...r...r...r...r...r...r...
                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                    File Type:PNG image data, 1174 x 860, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):81022
                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):7.960381182662114
                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:1536:1r6YoxgfayrxcrJaIO/GOK3Ff/v/S7baMY94MNCsuSLLDrkK1KhiCCRrt:12YoOfFrxcrJap/GJ3FXwbaMY92suADr
                                                                                                                                                                                                                                                                                                                                                                    MD5:9D9E50D2515351CF4C3E0DC3FB2E8079
                                                                                                                                                                                                                                                                                                                                                                    SHA1:50526D5972240ECD544737A64452227BA9C20E2C
                                                                                                                                                                                                                                                                                                                                                                    SHA-256:B510163BC6C70677F33FCCA924FEFE1E184E73C9F13E63F05BE5A71BAEDD7FAE
                                                                                                                                                                                                                                                                                                                                                                    SHA-512:2EE30471D1C458F0D9056F7C6C18195296E44776C574809EB13F58366400B05EA026B626AA338C2198A995DAF730BF1238E3ABA90E50A788DF43B8F2F7431E1D
                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                    Preview:.PNG........IHDR.......\.....:.......PLTE.........y..............|.....{.....h...........y...............................U..............k.....{..~..............}..~.....~..~..I..L.............l....Ii....E..B...x....CQ....D..B..BU....EJ.......C..C...].......C........................h..............D.............B.....................yzz..............uuu........!!!.........@@@.........EEE...............ppp...III...........kkk........[[[ggg........<=<_``WWW...--,888...%%%...010......MNM254)*)w....cccl.TTT.........QQQ.........x.........................y...p.......g.........P.l...[.u...............................F.f......y..V..g..................^........#....9DB..t..z.....c.......Q..............kZ-u......p4SG%v.....}..2?;Q..g.yM.`...j.........}vo[.q.._..W...........KtRNS.............,^M*!.E3U'z"<p.g..7.S.;?.2..BI......&.L..d..h.z~.f...M..{[.T..8.IDATx...;n.0....F@j_I.....C....)R....nt..X........r.nl...D.al.A.!..R.]@..Q..K..T.u.y..W.) ....Y.E..
                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                    File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):56480
                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):7.994126956377711
                                                                                                                                                                                                                                                                                                                                                                    Encrypted:true
                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:1536:KPhYdQErhhY+9+6THM9W41RhmMPPFUbpC:KPhIhhE6y9nhDFUb8
                                                                                                                                                                                                                                                                                                                                                                    MD5:9B7B40CED378B6768C42899D926836D0
                                                                                                                                                                                                                                                                                                                                                                    SHA1:18A8A9CF1C09B95A3D75CD5B13F38454E60F8351
                                                                                                                                                                                                                                                                                                                                                                    SHA-256:91E64AB16DF8F9404A58A8FAC825EBDF9E5BD7821FD9779AA65414BC9E27BB00
                                                                                                                                                                                                                                                                                                                                                                    SHA-512:1EF69066C000628AD176A6595583F3B7725403B631619D0E08A30FA6A83EFED822F37D763D16DD3DFC3F131B2931AF6520E1DE049229BC6A14D3A45987B2FDA2
                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                    URL:https://img-3-cdn.airdroid.com/assets/img/thankyou/pic_airplay_step01@2x-9b7b40ced3.png
                                                                                                                                                                                                                                                                                                                                                                    Preview:RIFF....WEBPVP8X...........[..ALPHw.......$e....._.....D.......Z8E.9..m.....1"&@..$.@.a...q.%%.. ..D{..GO.m.UA..!..v...Gci+.~`..#..$H.......a..].u<..m#i.....=..;l.F....W..........X.^...*....g.T......Z..qZ.w7..iv3..t.......y. ....~.G......v..7i.B...:%..../...c.hg...=58..E.......)...=z.C..+..).S..~.B.}..|j<..T...71.@...b......".h.pg..2^.....?'R.".{....k.%E,.i.....B.q.(.S.....sQ.`....q.&..(S.4......s....?G....n..='..226....I1..5.|.Q... .4......S.=.. ..V...)..:9..q.."..... ......^.......B...C..!.cG./.!@t....Pt...8.c_bo$..DG.v...;...T....l.$IF...H$.!)..[.eS."|.n.a....K..<7..7..7.8.xnN.nN.n.q2......\.d.9..9.....*ss.ws?..7..77q*&#.....L..n..;.......i.`..)..E..f....n. ...D...*..t..=.U..z7.LD.|NMCnN.R..{.8..S0.D.l.7IQ>......G;a..8.T.... $;cvG......W/..Po.......7g....~M......0.....Wcl..a..w[Z.`..<&D..~W......DLb.~k.T.-<-.z...a.......K...]....hm_.x...(.)...Z....`.l...E|...' F..$ts+!..`..*Re......B5D|Z...".[.~..0.PH@|.4\..+0E..u..?2jKU~% ..........K.JS.*.d.G
                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (2730), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):2730
                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.089310316864611
                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:48:EhRorJrdr6iVpkfugL5R80ShUGL7EGBMirZiYMrL8WUgrbrXrErorIkrwRrejr8a:EhRoF52iKj/80S77/Mi8YMvX/LY8fURC
                                                                                                                                                                                                                                                                                                                                                                    MD5:285508B3C29C2D120610A0FAA0406A0B
                                                                                                                                                                                                                                                                                                                                                                    SHA1:31EC9AC1584EF046BA8DA1CC083C564BD60843C2
                                                                                                                                                                                                                                                                                                                                                                    SHA-256:52798191DE17C35510CD92F209DC2700962330045CE63CCB2C33D484EA215259
                                                                                                                                                                                                                                                                                                                                                                    SHA-512:4017401BD022FCF1B2F4F22738D8AF11A0A10AE97D6AB8B5D79FC9751BDDD0C6B1E7573C5D9A7DAD61A3500F7D370194C384817EA576593D27D2BB860EE449D7
                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                    Preview:!function(e){function l(){}var t=function(){function e(e){e=$.extend(this,w,e||{}),m.option=e,c(this.scrollEq),t(),this.scrollTop=this.$el.offset().top,this.scrollBottom=this.scrollTop+this.$el.height(),e.isCarousel&&f()}function t(){m.option.isCarousel&&(m.$el.mouseover(i),m.$el.mouseleave(s)),m.$el.find(".j-scroll-row").click(n),m.$el.find(".j-scroll-bullet").click(n),m.$el.find(".j-scroll-close").click(o),w.isScroll&&(document.addEventListener("mousewheel",r,{passive:!1}),document.addEventListener("DOMMouseScroll",r,{passive:!1}))}function o(e){var l=$(e.currentTarget);l.parent().hasClass("active")&&(e.stopPropagation(),l.parent().find(".panel-content-txt").hide(),l.parent().removeClass("active"))}function i(){m.isCarousel=!1,v&&clearInterval(v)}function s(){m.isCarousel=!0,v&&clearInterval(v),f()}function n(e){e.stopPropagation(),m.scrollEq=Number(e.currentTarget.getAttribute("data-key")),c(m.scrollEq),clearInterval(v)}function r(e){var l=e||window.event;if(!d.call(m,l))return!1;a(
                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (27097), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):27097
                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.001794922052548
                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:192:ye/oxsy9b+HRl8VhUP+4mh72qSSocoCzL5MYsQQUgK5xaRsQYPithkbEghxzjqXO:/5QByqpaRbhk5hRjGiQVCKRkg99PnDg
                                                                                                                                                                                                                                                                                                                                                                    MD5:E792EBA9A8538736D30BCD98ED4CBDC7
                                                                                                                                                                                                                                                                                                                                                                    SHA1:2800BA8C5C1FB4E615E0FB0D89E3BEDB86CA6B79
                                                                                                                                                                                                                                                                                                                                                                    SHA-256:53AC470F8A62F17EDA4435FE0D046BF92229E4E4F44A453932147F760E95C4E6
                                                                                                                                                                                                                                                                                                                                                                    SHA-512:02474897CB00DD1CB7B671C73E7CAD6A030F1EDD705C062EEE2A61696FE083B1E07291F81DC57592EF96FA749C3F17A959BB7E97C6B1435BF6C732198379E2FD
                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                    URL:https://css-1-cdn.airdroid.com/assets/css/thankCast-e792eba9a8.min.css
                                                                                                                                                                                                                                                                                                                                                                    Preview:.scrollTab-panel,.thankCast-title{max-width:1200px}.scrollTab-panel img{width:100%;height:100%;object-fit:contain}.scrollTab-panel .panel-wrap{display:-webkit-box;display:-webkit-flex;display:-ms-flexbox;display:flex;-webkit-box-orient:horizontal;-webkit-box-direction:normal;-webkit-flex-direction:row;-ms-flex-direction:row;flex-direction:row;-webkit-box-pack:justify;-webkit-justify-content:space-between;-ms-flex-pack:justify;justify-content:space-between}.scrollTab-panel .img-box,.scrollTab-panel .panel-content-list{width:48%}.scrollTab-panel .panel-content-item{background:#FFF;border:1px solid #6DCBC5;-webkit-box-shadow:0 6px 26px 0 #C8EAE8;box-shadow:0 6px 26px 0 #C8EAE8;-webkit-border-radius:10px;border-radius:10px;padding:22px 20px 30px;margin-bottom:26px;cursor:pointer}.scrollTab-panel .panel-content-item.active .panel-content-title{color:#0C2045;border-color:#46C459}.scrollTab-panel .panel-content-item.active .panel-content-txt{color:#0C2045}.scrollTab-panel .panel-content-title
                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                    File Type:Unicode text, UTF-8 text, with very long lines (64868), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):94351
                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.051541731038672
                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:1536:ZTnV6zQhgdPCxpH6Lr8sj1lu/bUey3/f1TJjaMJ4LwzajF:ZTnVjhgpKH6X8s4Uem/NTI/NjF
                                                                                                                                                                                                                                                                                                                                                                    MD5:32FA979C009175EB0FAAEF04D0A2BC81
                                                                                                                                                                                                                                                                                                                                                                    SHA1:49FE4629CB66CB71A3358C1F6BFFBA06D54061F9
                                                                                                                                                                                                                                                                                                                                                                    SHA-256:2652DAC28745BCE469F542A1CF6E360632421D090F0EC4F3AE63F11BECCA2CFA
                                                                                                                                                                                                                                                                                                                                                                    SHA-512:EB6A0230E76B979A9C6D15B58417B53E0EC4947CD5E70BBE85A5A95317CDC3B97EB00CCE975B5D4E6109E7D74BBB3AB43A0C9DEC65B82ECCE643AC6F76BBA8D7
                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                    URL:https://js-1-cdn.airdroid.com/assets/lang/en-32fa979c00.js
                                                                                                                                                                                                                                                                                                                                                                    Preview:window.Airdroid=window.Airdroid||{},Airdroid.UsedLang={},Airdroid.Lang=Airdroid.Lang||{},window.Lang=Airdroid.Lang={"i227":"Other","f265":"Failed to submit, please try again.","y46":"OK","x147":"Our sales rep will contact you shortly. We also offer discounts for volume; the larger you scale, the bigger the discount!","e264":"Free Trial","x281":"More Tips","k232":"AirDroid Premium (Rewards)","s273":"AirDroid Personal","i280":"Add device","l232":"AirDroid Remote Support (Rewards)","j145":"AirDroid Remote Support (Personal)","x1":"AirDroid Cast Standard","q41":"Team","h233":"Accounts added","w1":"AirDroid Cast Basic","g49":"AirDroid Parental Control","h277":"Discount","b242":"Basic","g242":"Standard","e242":"Enterprise","l231":"(Bill yearly)","r241":"Year","w278":"Devices","m246":"License(s)","x231":"","n246":"Additional Hours This Month","o246":"Additional Hours Every Month","l246":"License(s)","s238":"Additional Channel(s)","u234":"Yearly Plan","p232":"Quarterly Plan","c232":"Monthly Pl
                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                    File Type:PNG image data, 183 x 154, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):8373
                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):7.900899101421095
                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:192:MhIYmyqAw3q7w7ztnHfysQP2JbhYnIdD8Q9:MWYiNlHfSP2JOnIhn
                                                                                                                                                                                                                                                                                                                                                                    MD5:F15882B89F8B0661E107E451A613298C
                                                                                                                                                                                                                                                                                                                                                                    SHA1:30C9668AF10C7D26CCCD42ECF777CDF2CCBC905E
                                                                                                                                                                                                                                                                                                                                                                    SHA-256:2A8CC0D57F079165044EFEC09CD85853F75010865A2511823F6EC942C5CE79DB
                                                                                                                                                                                                                                                                                                                                                                    SHA-512:66EF12ED9E1CC34993C63D9CDDE4DDCD6D5CA076B1EF3F04CFB740E20F1ED0EFC3729B533D986221F41E6B53D08DF6C8BD0D57E8332EC68CF0B8015F1F714AB2
                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                    Preview:.PNG........IHDR..............\.w....IDATx...~... nIDAT...\............#..,.U3S..EWQ...P..}7.t.......l......YikZ.........y..]..G..b ....'.M..........].<.......9.g...jKU..9._D.QA...5@+.Y/@O`....;`...K...C..@&0\D.RN..G.....7......<W...R...2.0 YU#).U.#.H.B.....D.u#....0....dU.....G.......0.9n..j...jKD.X...2.0 YU#).U.#.H.B..`..l.....K.Tk"..Z`8..........G.......0...E..K...<...L .HV.H...xD.I@......M.``.T."..Z`8......I...G.......0...e.,.jBD.X...2.0 YU#.PU<..$ ......&.!.i ..i/....EU....0 .....I@...D..FJ .i .Rt..V.ZQ..9r..;vP.{.NX.8..G$..........@..l...N..b......R.,\..1c.P.{.NX.H..G$..../.......N....P]...PY.....R~.0X.v.4.m.rV..|)...DV.Y...jFU.........W...........RD.M....\b..(..N..b.y.w.}T.o......?e...F=.-}..{L..PzSF.....[.7.^|.M.QU<l@..@o.n;..0GD.T.U.#.H.B........p.Y....B.E......MS.Qz....Tu..]....:..U@U..........`..MU#....G......@40....dU....2........%..G..s.nG.ME(]M....T..*...1....L.t.>U.T"U.#.H.B.. ZD6.k..@&..$.j$%..4.N)&L.@.})/..Mhh(?....f.Q^.6mb....^..e.?*n....8.
                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                    File Type:PNG image data, 103 x 74, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):6439
                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):7.931342498212435
                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:192:Mb4nm2TC5MWwO21o6JRpIrI0ldRoq8PumC+SW:Mbu7+GWwOm3JR2rIK3oq8C+SW
                                                                                                                                                                                                                                                                                                                                                                    MD5:5D3C37748FE3A41AA8EAB3F1FFAA2535
                                                                                                                                                                                                                                                                                                                                                                    SHA1:F00B85152B49B3770F6B65777A348BD7296693E4
                                                                                                                                                                                                                                                                                                                                                                    SHA-256:FEC0B60F884C0DEECA5FC30FD8B3065796130130289C7B11F2B53D6EB8112E9E
                                                                                                                                                                                                                                                                                                                                                                    SHA-512:98414EE74147CD30AD55B0C5CBBA56256149367DEBDB704525B7264A6996746C1B284F2C29C047FDACEDA7A3E45A1D15EDFF1D5250EF0D3E5D0406CE5EF7A42E
                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                    Preview:.PNG........IHDR...g...J......sJ.....IDATx...~.....IDAT...`T......?g&.........`......(...F.Z....t....K...j+`U....RP.UI.7....T.-TPD..H.0If9....O..BBTZ.G8.K....Dd2..8...P..+".,.*..........@ 0.v..4g...e$.}..Z..........e".z ..d..."...*"........9...Qst.P.......N...... ".9.....E$.....Iqq. .uW.kEd..^O.q".]U_%...L....|..j.F.......|r.M;.j.P....8H.[......j.....w.....p.)((x.q..U......'">U....^...e...N%J...W..?;xiN.M..j..O..F%.$K..q.]=3.O.z.x..y.z=..[;.^A.....f;.........~$"...u.h....`u ...^TU.\\....5....:.r.M...xh....s..W...^..Z...<8...8.X..;....O...yGm....\..U.50.&"r4p'...I.n\^...e....W......fF....M.O....d...>.e..wz......`....Y....Y..f..|T....[..h.pM0.DD...(U.......D..~.Ji.x..(.B....&.r.Xr....3J.4f....\XX.6mZ.&...I.."r[aa......,,4.M..N..*.f,.XB......R:KB.j|......'\t........$..,..../.=z.,..PU....=l...1....,TVV.. ...2^.....+#qf.q.a.}P......4........F.?.N.sk..H1mt..e.-8..D9j.Gx..cx.l...L.......8.T5[D...... ...3^.;.WF....i".@U..'...."r.m0........``f".|.c.v....GT
                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                    File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):3724
                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):7.939298625142909
                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:96:1gARMg9HhShHTXXKaCwYMKwvRfwBfoB1YG5aI:lRMg/MzqwYMKwBWQBKG8I
                                                                                                                                                                                                                                                                                                                                                                    MD5:EEE87C7ECE539FF991A85601DA21642A
                                                                                                                                                                                                                                                                                                                                                                    SHA1:20E0867B54E9ADECC56B37E468CA058F84D5D5DC
                                                                                                                                                                                                                                                                                                                                                                    SHA-256:06A3A423641001CB8A8BC138120C65ED59589ABCAE90FF7E4619D766D0019A14
                                                                                                                                                                                                                                                                                                                                                                    SHA-512:54F2CFCCDBE7941CA652008D5F52CF7E92D7CD2A6C397B5A22A53BECD630F4A47F2723ECEF68633BC1737A0A60150458473CCBF7AC00F125736B61130A3A6CC2
                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                    URL:https://img-4-cdn.airdroid.com/assets/img/thankyou/ic_successful@2x-eee87c7ece.png
                                                                                                                                                                                                                                                                                                                                                                    Preview:RIFF....WEBPVP8X........w..w..ALPHI......m..Ir.ED|.\5..p...r...g.i..rEx IL.H." .h...6..(3e.J.0333u'..T...M....1.....N.>n.......f.I.b..J....#.E.IS..F...-.T..z....+h.....x....Y.I.t..>b.M.P.9.......6B@..E...#..f.....Pt...5.jg>......v.....Q.WS.-.pB.$.|..VX.h..~N+g&.#Uwi...?.Zp'*.......sX..V.D....J|"..ZB.G.sC..`..m.v..............R~1.%.p$..6...... .oS!..7d.$.\#.[i...r...._#.K....O...#.....Sb.....g...........knf p...D.........D.....'....!Vb...[c..F...@..<2..Sd...An{%...}..@..!....dy.r..9...W....Tf..4vyj...8Z.....3....7..4.Y....2.Ow.x..4... ...<.x..F....2..]..L`Ln..a.K.ZR6r./Uf.m.l`Ff..a.e>Fe.|.e.].N@z.....L.qp..0......e.B..o....+.0Xkx...%S..,[..C....-;..1-.J..8*M..U)C.=(.Q....%u..().U$..R...h..w*.l. .........+.6.....n.7...SE'....@.&.......wUv..aE........l].t.....9 9.W. ..0.$ve..U..Q.\O....+..k.`j3.;.t.u.......U..(P..6.q.1..Z....VP8 .....3...*x.x.>Q .D#.!...\8....ff.r...=_.........K....=f....w.I.O........+...g.....oH.0.........e}..........;.3./
                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                    File Type:PNG image data, 480 x 80, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):4563
                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):7.900194033454754
                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:96:oQNP4M0C5dKMfJZszqtLY1siCc4MaTuW12WwCCln8FoA0hzaqMFw:14M0jMffGVCc4JR12DaFoA0hzEO
                                                                                                                                                                                                                                                                                                                                                                    MD5:AB392758F713F57377D80DA233892385
                                                                                                                                                                                                                                                                                                                                                                    SHA1:E12024F45C8902E229AD1F71BCADFAC59E89708D
                                                                                                                                                                                                                                                                                                                                                                    SHA-256:EE8B09BEE7BB09D908E6FEC34C6267332676602A34BE9DCDEA6196392F8ED224
                                                                                                                                                                                                                                                                                                                                                                    SHA-512:95087DA16FF6AF3B5937F7EB7ACE44C149700EFA6C72E9268BF773B010EDE2C05C85B9D4B63C234833A08589EEF7BE51AAB1DD6C0F72F22AFC16D63C93DB77A5
                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                    Preview:.PNG........IHDR.......P.......Vf....PLTE...!l."f.!l.#n.$h.!l."m..l.!l.!k..k."m.(e.!l.!l..j.!m.!l.!l.!l. i.!m.!l.!l.!l.!l.!l.!l.!l.!l.!l.!l.!l.!l. l. l.!l.!l. k.!l.!l.!l.!l.!l.!j. l. l.!l.!l."m.!o.!l.!l.!l.!l.!l.!l.!n.!l.!m."o."p."q.K.....;tRNS...oe..l..."h......E...z..].V....4...P;.J..@)..a.t.......U)....IDATx..y{.8.......(n...........$....v.....s.X.._.sNNb/.QIj...........Z.:....KO....T...x..%..7...A..:.w5....1a5K.;.W.@.J...0..I.Z....+?....p;(.:.!..4?.N B..X...#...)X.7....S..........xVMg.....H..j.y.Z..J7..|.Z9".;.....D@......y.8..|...d.<xFE;.0:....SJ,/p......Y.....e..0...jG...0.sm...B.....V..Dj;.?.....O...7....w.>_..38..u...#.x.Gf..u.......1...~......<.......h.....f..Tp_j.LU3.p....q..^..q.DN.~P.^....3J.`.. ..O..W...>]s^.t....5...QP...5.z.....y......Z...h6 .=|o.a..wxN....B......h.....A.T=.|.).8........ T3]Q9.=D\?..,_G.N.......M.3tL\?.....?..z.z...j......C....0Z...R@R.}.{....jU.....5.D..*.+......+...5.W.).....*6......|^...i. .H.....r4....;.........HMIG
                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                    File Type:PNG image data, 1168 x 860, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):63885
                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):7.951516025911551
                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:1536:oMFyjsOXJQOfzSOuPAiqj9hqbZ2hj8vjbaGzRr572k:Vwg0SqLh+y8vao
                                                                                                                                                                                                                                                                                                                                                                    MD5:E43D8542BBAB5323D9AD9E9AFBBE6073
                                                                                                                                                                                                                                                                                                                                                                    SHA1:91A35CF68AB520DCA95E1625B445FC486EF65579
                                                                                                                                                                                                                                                                                                                                                                    SHA-256:51BDBD641D9CA66CA94E9B015342B81F1A5C37E61FAB2E73EF0BA65563941C48
                                                                                                                                                                                                                                                                                                                                                                    SHA-512:27D63897B04D5EBBBFEB1A9221375C79DD2A128F43895F40AFA719BD74CD8469EF1C01807AA5E0D5B07131637FE2C54F15DA1883654CA9EEFF894723DB3FCBFC
                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                    Preview:.PNG........IHDR.......\.....7..Z....PLTE...{..{..G.\F.]x..h..i..j.l.........j......m..ey....a..^P.]I.^...F.^...{........H.^............I.^..............G..G..Gt.]..R..................h...xj.vhG.^................yj.......M@..........j].............UJ....uf.......f^.re.\O.nc....QE....ja.aT....a[.gY.^c.......Hz......H<.........x..................)....E....YX.............B8............uy{..........z............nqw........{~....9.........]ae.............qgjn...........v..<AC..r...o.....667P\`EIK.....q..>.y5sk......F..NSU.....`..X.z.k=...+/1d.....Sjn.jfJ..J..#$%...^....G%..?....PU...d:P=/.TH....9/......8u.....GQc1h\.I=....|]..............%]P.....q...p[....C,...z.[B..}R6..dRF........Ox......g...?......|e[......0.P..^x........lC%Y...e..u.V...l...C....,tRNS...${.......u.3M.x.@.,aG@._.u]..........j?....%IDATx...... ..@o.M_".J........R.........................a....XG...;.M./.Y{.._...%..[.)..[.....t2..I......\.L...=Z.....?.T.p.K..{.J~.q..;g..D..`..z
                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                    File Type:PNG image data, 336 x 88, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):1999
                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):7.810656127410111
                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:48:KCzxH9gre2CY22bn0kheHYzpx/cEefPKAZwfoOfti:KgH9gKhf2IYe4zpxje3PZYoeM
                                                                                                                                                                                                                                                                                                                                                                    MD5:C9F7CDC848D8F929F52BC3ED959E1EB7
                                                                                                                                                                                                                                                                                                                                                                    SHA1:862455BA32704428D75B0F82C09112D32EE28F97
                                                                                                                                                                                                                                                                                                                                                                    SHA-256:4EF30DF200A797F13EFD71F71A864D1CD2F9ED15238307029F7EA3BFCE8079C4
                                                                                                                                                                                                                                                                                                                                                                    SHA-512:6C0F401B07F091D540778B687863625C070073CA38B742C69F7B63F206E7CCF5261C2FC36F62011C22355C4FBC3583D8BD0A7D86ADF06ED819A9DFD997708D41
                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                    Preview:.PNG........IHDR...P...X......._2...iPLTE............................................................................*..."tRNS.l?......2.Q.g..e8...G...*u.$]z...d....IDATx....r.0..._1a. ;..w....c.& ..5y.:S.7/[%.,.,.,.,.,...E....#k'C.O.M.............c.eX.n.zY....7.q!.U...p/.H1..kI.4..J..Vyb.6.q'..W#..Ihnn........."..8.%=.a..v....(>&...6..gMKDGit[Dn...O9.<.....-. .......J".e..+i....CJ.I..>.q........b..AU~.?..J...bzF......O;`k..w.L...v.*.<.uP.-..A....f....j.p..4bk.<.I54.HG..T7^_.*....S..@.;n^.R.NU..,....t)."..TW....l6....z.e,....4.ac.&.1$!.....JP.....>.q..nD.x.gc.....C....w..?..../}...8.cl..`...K...m.].....M...1...r<.x4.....}.....`..Y.-...u..w.%..SP..A]..dT.a.49.<..J"R;....M..Gh.."^....BFL~.HiA..........sm.&...q.OH...0.2......4..4...x9..~9^.z..H.......f.W?Y..m.g.2.5.y...P...A..............C.J..L".X0......H.GH...A.[^....).,X.:.#..:..C.!->6......._...n......,....]...e..i...p...........U../.-!..C..I...l<.3..g.<5hv
                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                    File Type:PNG image data, 296 x 296, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):9381
                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):7.952106068324858
                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:192:8QGyKqxHfpgmDYvWr8nhYMUyfX37h+LNHms4TpgS1gkrDN:qwrYOrYT70Lcaw5
                                                                                                                                                                                                                                                                                                                                                                    MD5:2D1ABC3D6B61B89EDDED3582723F8797
                                                                                                                                                                                                                                                                                                                                                                    SHA1:2C02E37D2B2E1B5A1477BFE95AE88167A08D1649
                                                                                                                                                                                                                                                                                                                                                                    SHA-256:D9FC75B4855C3BA56B05BE572A305EB1227592B94E4F3EA682DB1512BBFDFC56
                                                                                                                                                                                                                                                                                                                                                                    SHA-512:D29B6E23889C22C5977A136DFEFC14221189CCD1887C2CFE5AAFE047031559664D7536D147AB3B5764146E2B286FBBA0165D236851754E60726097E693D17D3A
                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                    Preview:.PNG........IHDR...(...(.......+....PLTE................1........>........1......................................0.....1...........3.....3.....,........2........1..1...........5..6..1..1..1.....1..2..2..b=.1..1..1.....3..6..1.....jI.Q).Y3..........1.%%0....+../....""-....)...)............... +.lJ....-...........z[..(.2..|].nL;;E..&.....................//933=nnv>>Gssz....4.LLU.&........3.))4.;.XXa............++6qqx88B.W/..#...............``h''2.........^9.>.......66@....AAK.6.......zz..8......................ww~IIR............uT.Z3............llt...}}..iE.L!.G.......................u..n]]f[[c.D.....................RRZ.c>......kkrVV_.I..".......ffm..d..`FFPDDM.fA...........qOOX.O&.A.............R(......................zbbj..ihhp.T,......55?.................UU].sS.fD..........x'.....CtRNS.........z)!....d.?......]0*oGD..Q6.|mOJ........c...[;......U.xx...!.IDATx...ik.A..q.C.....q..FFkb. .F..x.x...G.x.Q%EAcP.O...Z....X-QT.}..@7.&[.a..@w:.7e....L..f.L&..d2.L&.L.WN
                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                    File Type:PNG image data, 520 x 124, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):4374
                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):7.896133149179668
                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:96:VBl101y1G4AnTgmX4jYxQZBQWb7W2vDRAHdVN6c1E:vlKy1yTSjOCyamN6QE
                                                                                                                                                                                                                                                                                                                                                                    MD5:39A8CD522F046739FE8175F7B771F75A
                                                                                                                                                                                                                                                                                                                                                                    SHA1:9589463FE3406CE6BBD41658747219F3723F7113
                                                                                                                                                                                                                                                                                                                                                                    SHA-256:D3B4A0691ED5D079FA2744E0B0F129E98775E5313BAB2C3B03FE140EA00B2EAC
                                                                                                                                                                                                                                                                                                                                                                    SHA-512:81446BDCC659C7D3C725A8DC32BC1263038ABBDC692FE40850246C9D879D989C411A485A0EFA6D92B6C6703667414914CF62F6E47EACE3CE5C6FD6A1737CFE72
                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                    Preview:.PNG........IHDR.......|.....;.......PLTE....U..\*.U/.S,.U..T0.U..S-.U..T..U..U..T-.X..U/.U..T..S0.U/.T..U..T..U..U/.U..T..S..T-.S-.U-.Q,.T-.T..T..T..U..U/.U..T..T..T-.T..T..U/....W0.V/.X1.T-......\8.O(.Q*....y.wY.....Z2....jI.}`.........o...p"Y...,tRNS........$...P.....l...c*>6D.UI.t...\ .....]....IDATx...{.6....|.v.i.7.S.>gM..M.k...i.Edcj..f..}..E...[.$.I.%.{..=...K.b...jR.-.d".. ...X3....RU....me.). =..g.....5.I.F.h...[..HD.N..u[...A.....x.=R...D.. R.....{C...iB..E..;..}...T...+..}...V...} Mj... ........i:.m.Dp.HM.hj.ND........J.I^1.;@...7"f.V.43p.#.kDn.H3....\...E.)`,........0..Y. ...7...<@CL(\.C.i..Y%...R...P.&\.=.hn.&6.^.j.h.`],F^..6..wB.W..P..4.Dp.Tk@s..D.p.H.......z.t....b%..Qm...c<O..hBK.9\6u.....X~|yyz|.%...ES1.E..C,.?~...............[.?2...i>|..B.N.......W0.......O..`...b.V.M%..N...]..Uhj.x.pJ....|..mH-.....^t.W.n.,D.&..=..x..2qh&"p.~<.X.....X.LD.|..?8....Y..........z..F*F...2x....."."....#.!+.8.b..d;T.q-.Y...lXj~.ur>nM.E....O=..[.&......#
                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                    File Type:PNG image data, 376 x 64, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):4248
                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):7.883404043366371
                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:96:zB6Ov8Ytkzaqnslc495JBCyqhgy8MZZ31KV59SXpdrAe0f05tEGewj3S:8g87GqXRx8gZ3kV59S5RAPs5t/eCS
                                                                                                                                                                                                                                                                                                                                                                    MD5:9039EEDC04B94C4E3719489092AF0AE4
                                                                                                                                                                                                                                                                                                                                                                    SHA1:CE253A32BEABD597252A4625F14B5672E2C2E2BC
                                                                                                                                                                                                                                                                                                                                                                    SHA-256:0575E60D0905504D16CF48F22882ACA34ABB4A082D2B32E393116E9F90638273
                                                                                                                                                                                                                                                                                                                                                                    SHA-512:606CE65E8F530E1AEBE391547C98AEDA61D53C9F09D86568DD400E4B77C9C4E3D34D4BA67CAF376E655FEAB27DB51D6A8EFD119BA4DFDC7EF293E1BC2452E22F
                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                    URL:https://cdn1.airdroid.com/assets/img/logo/logo_cast_green@2x-9039eedc04.png
                                                                                                                                                                                                                                                                                                                                                                    Preview:.PNG........IHDR...x...@.....'......tPLTE...H.aB.bB.bB.cB.bB.dB.bB.a@.cB.bB.bB.bB.bB.bB.bB.aB.bB.bB.bB.bB.bB.bB.bB.bB.bD.bA.bB.bB.bB.bB.bB.bB.bB.bB.bB.bB.bB.bC.dB.bB.bB.cB.bB.be.B.bC.aA.cB.bB.bA.bB.bB.aB.bB.bB.bB.bB.b].wA.bZ.v[.wB.b........X.t...[.xL.js.z.B.b.....................................................................................L.k_.{......z....t....U.r.............j..........x....ItRNS...aT....7....j2..F...<%.fA..WM........z\9*.u".....n.r/.........A.Q/3....IDATx..Ys.A..g..X.....9..C. . R......x....X.G*..~y....Y....5...a.....g..t%...#....R...].m6F...t...WyH...b*)..o...R".(...T.2..v....h4.z0..E5n..o%.a.^..D.%._..=..^.r.........VW...C..+....NmRQ...9x.!L.....L......^.u0......(...l.CU..iq...-gZK..b.FA..T.R.|..>.._....9V.r...`...R.R.<.....S...k...<r.%....a.....O.R.<|....C.^...9.;..i@.*.(WV."....,...E....AA...7,..5b...9.s.e..r..^.x.t.(..&k.$...'.za]j....Jr....KCJ]..u.IBJ..J..V.Af..R....l........<|...m..{>.m.7.p.&..RP.@.xe.
                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                    File Type:PNG image data, 296 x 296, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):8164
                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):7.943533027964481
                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:192:FV2ylZzRujJ+Vgi6FVJ+JdjyaqQg32zeC95lSspU2zBoD4p+B4:v2AZzvpccj+aqQgp2LFoEoS
                                                                                                                                                                                                                                                                                                                                                                    MD5:DE0B639B365CF13E24C200DDD5A88133
                                                                                                                                                                                                                                                                                                                                                                    SHA1:5A7145358EF592E3577ECC9BD105995081DCCCF9
                                                                                                                                                                                                                                                                                                                                                                    SHA-256:06FBC7CD560E9C8D6C81CCF38C99AD9B5C2354CE6D0FE5E1335A131E7E5E8C07
                                                                                                                                                                                                                                                                                                                                                                    SHA-512:CD79580D95550F5CFCD1812A1AF34EA02B555D5927D96F9127FC1D318894AFAC62360625676181EA49AC5F6BCEFD7FD9A5A5BCEF4CA9716BC8AC39F0AD714379
                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                    URL:https://cdn1.airdroid.com/assets/img/G2/pic_badge_1-de0b639b36.png
                                                                                                                                                                                                                                                                                                                                                                    Preview:.PNG........IHDR...(...(.......+....PLTE........................................_I.L0..........W=.J,.............J,....J-..............K-....K..J-.............T9....K..............M0.L..K..L0.......N0.P5.T7.......I,.......P5.T9....L0.N1..........K/.N2....J.......~.......t_....w.eP.K0.......I,...$$/.......F)...""-....G)... +.gO........*.............C%....E'....J,.........EEN.L0......>>G..........B#....@!.jR..(&&1.U:...ddl.ze.....................**5...JJS.........UV^...55?...9:C21;..........q.T9.....u..m//9.......R6....O3......bai.cJAAJ......}ilmu]]e.....y.pY))3QQZ.Y>..'.....ZZb-,7....................ggn.[A...MMV.........hho..............yy.._E............u_..........vv}.....................ssz.......................ppw........}jjr..o............||....{{......s]..$.k.....StRNS.......#.....-.........H......ka....V...uBA..92.l"....O1.xg.z_Y~q..+....{......LIDATx....k.A..q....W....E.=<;.[2.A.d..z.%..\4..EQ*.$.(.@N..!.Ba...z0.M.A.A.ig.....>.....7.%..
                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                    File Type:PNG image data, 1168 x 860, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):45199
                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):7.953197803774685
                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:768:zsfcNRdMEPuK68UdtZ4Dd16i9qAMyzx+ID87+rVXUk1mTY3yiYIW5S1T8SB:vP5PDa8Zndvg7891mT+yTIaDa
                                                                                                                                                                                                                                                                                                                                                                    MD5:80037B8F527032E8A6F59864C4AAD623
                                                                                                                                                                                                                                                                                                                                                                    SHA1:3213F2D02ED352F4F381362FB328754E6B451F73
                                                                                                                                                                                                                                                                                                                                                                    SHA-256:A0595C9860B7F11E674D23489A2E6161D8DF0A0636DB8416C1C96F6F1271CD9D
                                                                                                                                                                                                                                                                                                                                                                    SHA-512:60E48685A76F3C85472E5BA2E633C24A66F00AD0172C819DA4F683D5DB95C51BC632A2525A95E8AB60720698B87C4D39828A40510E56B503E7E0F4F267448847
                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                    Preview:.PNG........IHDR.......\.....7..Z....PLTE...............|..~.....|..h..x.....j..z.....j.....j..............E........`..L..G.....`..W..I.......F.......6..C.......3i........r....2M......3~..i......................h..G.^.......................B......L.c.................D....X.m...T.k[.q.........|......o.r.v.j.~O.f...`.ue.yt.m.c.wy.h.{R.h^.r...~..........................k....~.......vww.......zz{.......................kkk...............................oop.....3.....rstHIH+.,..............TTTccc...ggg...NNN...YZZBCC...9:9....=>>....................254...^__............z................$(&~................A.a...{.......:.................~.....e..U..=lh...L..n.....].......r.....U........k..F..........y...y.c.X.........`..M|x.x....9tRNS.......... ......,........@.....L......ka.h.........2.....IDATx...m.@..@...x.._.T.R....m@.T.....p...w.6.p..`.O8.S...h...-.a.;.;P..P...i.+.;...b....(./.Q._....0DA.a........!...C....(./.Q._.
                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):84671
                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.280749760123156
                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:1536:8HyXWWcWdcBNieNO8DDejT5UKxfIzbFWX7Qp64Ai1n4aBgcl8705eZGXm:u8jWKxfI3+7v
                                                                                                                                                                                                                                                                                                                                                                    MD5:6B513BAAF4C77CDDC702F596C3DD62D9
                                                                                                                                                                                                                                                                                                                                                                    SHA1:3419650A06EE0A9BF9398EB3CF6792B202E6432C
                                                                                                                                                                                                                                                                                                                                                                    SHA-256:6B0FDAA32FEFFBDBD15BDA3619624E0AA8E1D647FD720E31B7645654E7FB551E
                                                                                                                                                                                                                                                                                                                                                                    SHA-512:F690B93FFF5D046F5EDBB806C7D09EF3EF89713F972AE613AFCC66A20A1CCBF0B520FA87AF973984D98B539CFC6E5AFA3A99F237D60B2DB155D8C359858FBF21
                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                    URL:https://js.hubspot.com/web-interactives-embed.js
                                                                                                                                                                                                                                                                                                                                                                    Preview:!function(){"use strict";const e={RECEIVED_ANALYTICS:"HS_CTA_PARENT_RECEIVED_ANALYTICS",DEVICE_TYPE:"HS_CTA_PARENT_DEVICE_TYPE",PROXY_ANALYTICS_FN_CALLBACK:"HS_CTA_PARENT_PROXY_ANALYTICS_FN",INIT:"HS_CTA_PARENT_INIT",SHOWING_CTA:"HS_CTA_SHOWING_CTA",SEND_EXTRACTED_STYLES:"HS_SEND_EXTRACTED_STYLES",STARTED:"HS_CTA_STARTED",NAVIGATE_PAGE:"HS_CTA_NAVIGATE_PAGE",CLICK_EVENT:"HS_CTA_CLICK_EVENT",CLOSE_INTERACTIVE:"HS_CTA_CLOSE_INTERACTIVE",HAS_CLOSED:"HS_CTA_HAS_CLOSED",NEW_HEIGHT:"HS_CTA_NEW_HEIGHT",DISPLAY_CALL_TO_ACTION:"HS_DISPLAY_CALL_TO_ACTION",PROXY_ANALYTICS:"HS_CTA_PROXY_ANALYTICS",PROXY_ANALYTICS_FN:"HS_CTA_PROXY_ANALYTICS_FN",SEND_FORM_DEFINITION:"HS_SEND_FORM_DEFINITION",SEND_CTA_CONFIG:"HS_SEND_CTA_CONFIG",SEND_EMBED_CONTEXT:"HS_SEND_EMBED_CONTEXT",RECEIVE_FILTERED_STYLESHEETS:"RECEIVE_FILTERED_STYLESHEETS",SEND_STYLESHEETS:"SEND_STYLESHEETS",RENDER_RECAPTCHA:"RENDER_RECAPTCHA",EXECUTE_RECAPTCHA:"EXECUTE_RECAPTCHA",RESET_RECAPTCHA:"RESET_RECAPTCHA",RECAPTCHA_SUCCESS:"RECAPTCHA_
                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                    File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):2498
                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):7.902018589686829
                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:48:M0bZqNeBbBLt7I166604w2unmkGCpNMyxgOVQukbkItE:xbCC860vjmkBpypxbrtE
                                                                                                                                                                                                                                                                                                                                                                    MD5:619E6468D4307AC59D70BE0D965CB431
                                                                                                                                                                                                                                                                                                                                                                    SHA1:CE6C5911C36BD9E52B77A1D1BEA1A2F563944653
                                                                                                                                                                                                                                                                                                                                                                    SHA-256:E1097EB1FD910293C935AC0C3B38D3B6735502665F978C02F0FE4CD076A62DE2
                                                                                                                                                                                                                                                                                                                                                                    SHA-512:90B37F897BC82C418239A07AC365B99481A2C025F690A24FC14AB7FF6F89911FF818EBD668085346C8DC0E3F9B20134A8419CA94C76B6261D4918D9D7A9F7957
                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                    URL:https://img-1-cdn.airdroid.com/assets/img/thankyou/pic_logo_ber@2x-619e6468d4.png
                                                                                                                                                                                                                                                                                                                                                                    Preview:RIFF....WEBPVP8X...........W..ALPH........m.6..$"b......d?...~....m+j.#.B.{........-.z.......y..Y<...i.C#hH4.e.6e2.Y...]`...[A.x.7...`Crg0.].DO.#..@...'.ao.....+.US..S...q..][..lu..v...,..:.v&..9.T.._....{........lx/..3.*.^.l..Q..e..w.x.....d.Ne.#R.e'(..b.....%....O]....p..t~..O.....Tu^.v..U.n.QK..zt'.I.du....1P."...........X.Z.&....\...N.m.....r....`-N....FQ.4..T...D.$.)....E.:.....@.U..5....*....40S...O...C?..u.H}...,....L#&...?....o...C...?.N.W9...U..Z.A..=.=.^...L..Uty....3...r.=...|C.p......Q...<k.`..q.W./...z....Yd..q2.N.+vE........xWD....7....=..@0..0....D/...fC..=..D&..o./2.]LL..0W.r..!..=..S.@U..nHX ......^..x.)n...D..K.$.E....:d..@...j...Q.........i..e...8E4"<....p...7t@.;R.PihB..DX.[..+....e[.Q....C.`.Dd.......IBO..<&.?....1..;....G.1#^g .F{.[;..............2N.@33....o0....J.v..."...7Q...e`|.g.|'.\&.;...r../.,m&.N@...*3..+..<.2...7.=..G.VQ..x..Hxe.-.....Uf..7H..R...&......R.wA.H;.U9..bVS.....SP.."...".....!4I.!.qk.(......r!..g,.$1n.z..uA..n
                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                    File Type:PNG image data, 86 x 114, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):1777
                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):7.801333958235951
                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:48:195cwqj0b/h3/UH/aV7vAELJaPyWPrr2c0gVV7RCB+9:1xtLh3/QU7v/aPtJRRA2
                                                                                                                                                                                                                                                                                                                                                                    MD5:B5D8ED44DE0FD85E90A0F7704313E5EF
                                                                                                                                                                                                                                                                                                                                                                    SHA1:4EE6803814DF0F9C6B601D3B3E09FC1EA7984895
                                                                                                                                                                                                                                                                                                                                                                    SHA-256:11201C977EA3B17E1AF191256DA7A68C6C8D83DBB0635DCC2A216067AA26502C
                                                                                                                                                                                                                                                                                                                                                                    SHA-512:7E088C5944248C909E975935EB363EDC2A5F2A501DD9DC889AB5DE4CA0AFDEE76AC3E9EBCB79B94776CDE99D8CC2F3206F880C5FF130475C8360221B08CFC367
                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                    URL:https://m-embed.airdroid.com/2409231703/img/download/x2/pic_see_more@2x.png
                                                                                                                                                                                                                                                                                                                                                                    Preview:.PNG........IHDR...V...r.............PLTE...l.......u.......................~....y............p........................................................................{...........................b.^........{.`.........._._....}...i......................k.........u............z.....s.........c..t.......r.g....v....T.O..K.|Y.B.uG.y<.q`.h.d.E.x]..0.....|tRNS...........................:uo..Q..{..g&U5..]Z/).J!..bG..kC..?....|xb..........roPMA;9!.........sqecRNID8,!......yVH[..W6....IDATh..[k.A...].....E.s.Bs#.FP...im.xH..Dc...&a...;........~..xxywf`%....?.=..~....Qy.yDV7.B..Q..PiP...M.."..m...9..n....WX...~..s.&..j[.e...N.n........\.uP......Y..v;=.k.Q.%...p}.DT.J.a.........i.....J.:. .G.j.6..,...(.U6...0[Xk.v........n..A.q......{.oU........"]UYf...G.Z..5+Cl.....\...kUT5.'..~.*...%.q.6.>8w.N.`....C?.......w.f#..,.q8..+....S:.s^...>:..0..%.......qG&....bW5.%...
                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                    File Type:PNG image data, 232 x 400, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):12838
                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):7.9356511161679455
                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:384:vlTxTMdvbYSlNzNZdO/aAxdRsnRb+2MWfS3Iq6:vlTxTAEafDuR4+2xKW
                                                                                                                                                                                                                                                                                                                                                                    MD5:EE072299A66464193C5583B775A7F1A9
                                                                                                                                                                                                                                                                                                                                                                    SHA1:29A6EE2740E21B4A3802FE8E240CE539599E707A
                                                                                                                                                                                                                                                                                                                                                                    SHA-256:F7B6FD32C25B1ECDFD8927EF20A5BA705E2775D69F5FFE43A89AF6F520737F98
                                                                                                                                                                                                                                                                                                                                                                    SHA-512:E32C407166D71F4E5534A5D019991E93BBEFD685ABC0D7DD71348751437A82490ADAC262019221CFBC8A524386E185BCFE15C7B3D99C86AE8B6ABD634ACE190B
                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                    URL:https://m-embed.airdroid.com/2409231703/img/download/x2/pic_bottom_left@2x.png
                                                                                                                                                                                                                                                                                                                                                                    Preview:.PNG........IHDR..............q.R....PLTE...................................................................................................................................................................................b*...;tRNS$.+./.JE...(AO.:.s=n....2d_~wV!.x5Sv\Y8g.|p.{.ji.._dm.r......7...0.IDATx....1.D..X.,.6.-.@3,..e.....U.U~......S82...M.{}.e...zW..Zw.z.......././.~..@.,?.i..@....$(H....gCZ~....b....*pR.I.R.T..V...H.(H+.@?|..fSRT.6.D.......p..%...Z.........AU..-.T..QmQ...r.4....{.@mU+.D.Y...Vu..M...-......Tm...%.$..@.M......R....Lz..t;E?..h...*..uh.l..lxvE..Q.N.....%)...:>S.*..........G.$%.x...+..H......PU..^=X.".3T....}...,`WY.`....c....>.Q.*H.a....:...*./..m}:=.NIK.....@.".....*.i.....y..^...fmq..D.O.AUc..-XcU.+`.{G}.......^..Q.R.U..I..)A.W...^m...%)......)AiX....J.....wV........pI;.x..T..m.....)AAJT..!8......r.........W;.B.......Hs...'i..b....X.....S.5.}P*.....TuWJ..u.6.=Q...q.3..c...[.Z~|...r....T.....'.?."......@.*.%*$.'H.1c)........`.m
                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                    File Type:PNG image data, 480 x 80, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):4091
                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):7.835457563413693
                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:96:ojRZkY+UUNhqt7Jgs4nZXPQs69H/wEGr51IUqSAbq6jm3JdJFV/:kSY+UoWVgs4nKHYjNCUqPbq6gJjFV/
                                                                                                                                                                                                                                                                                                                                                                    MD5:5CB52113501F76C735AE1FFB13F17A95
                                                                                                                                                                                                                                                                                                                                                                    SHA1:A57A12D8790B55FD7C66AAB673E107112F44208C
                                                                                                                                                                                                                                                                                                                                                                    SHA-256:117E5694F441B4DF34A15DDAF368BF9874015C67C9AF22BFE2BB0A24D2FD15BB
                                                                                                                                                                                                                                                                                                                                                                    SHA-512:33D77034045B6A20B6631B101CA2935241F1C222F95F5A40B48E340F785B96BE10ED433C0C2C78DC2BD6F7A60F6381316AED98832610549B4C0C6E9FAA04DB44
                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                    URL:https://cdn1.airdroid.com/assets/img/logo/logo_bz-white@2x-5cb5211350.png
                                                                                                                                                                                                                                                                                                                                                                    Preview:.PNG........IHDR.......P.......Vf....PLTE.................................................................................................................................................................................8tRNS...n.....f..Fi.."./..dUN.\...q......;..y5.A...*..`.t.|&..7h....IDATx...b.0.@....D..(j.E.k.......Q....a.=o.m..d...y*..._^..o.T..........%...h(2...i......).>'...-..[&_ .&".....h..._.......`.e-....N#V$.y]..}.M{J......Xs.1.....RZ..W.Jo..G..X..../iwA..L.h.o.f...x.<WT.z$.p..&..za.......v..]Qtz.k...>....A......t.M..d.[$..i.`~.`.l6...StI.../~w...X.#;..b..t./mj..4av...Js.>OhD.....QnF..^e...=1f..z.*...i\.^.h..\..^.t.t.cze..6..*.!.i.......X/.uZ}..8..5.W..;GW/.,......5...MU7v....,e...$.=............!.]H....Z...r..=U..8...F.V........!...L..<...m....Z.z.BK.....+R;6 ..$/......H.$..........~.`(...-.n..p.@+.&...l..v.#$!...q.....1w.!...P.=.mDv!vcn%.Q....."A.%q)..h.`d..k.qm|6...y..bWl....O..*..bu...F/8..C%._.0...x.,.>.!.; I.r[ .K.-.......=.].K..s.p..3
                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (1273), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):1273
                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.165641814919208
                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:24:pREPI1RWczR4IG50cFdc3O+GN6XfB5qJVit19cqNivarFLntIxyGtcqnYocqnnqU:pR4O0WW550cT+GQpi6jJ1FLtNCJn3JnD
                                                                                                                                                                                                                                                                                                                                                                    MD5:314926F4E0C7B0219D40EFACDD3A6CA0
                                                                                                                                                                                                                                                                                                                                                                    SHA1:66C3AE35709BC1A380FAC772D93AE7A981BB3C2C
                                                                                                                                                                                                                                                                                                                                                                    SHA-256:3608E2B098EA6981F50482FE65CB390AC1E3ECB54A94A536AFEB98B12635E619
                                                                                                                                                                                                                                                                                                                                                                    SHA-512:52A4DB8CACCA8570CF0801F286781D376917EF723F8B17F4CEE727C4455A6C61F75EFCE413FE10AA2D9627816CE1FC0D04E5936AF2BD2AC34796212F142D7495
                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                    URL:https://js-1-cdn.airdroid.com/assets/js/baseCommonActivity-314926f4e0.min.js
                                                                                                                                                                                                                                                                                                                                                                    Preview:!function(n,t){var i=n.funcDecorator,e={element:null,currLang:I18n.getLang(),init:function(){this.getElement(),this.setActivityNavPricingIcon()},getElement:function(){this.element={publicNavPricingBtn:t('.public-header .nav-title[data-gatype="Pricing"]')}},setActivityNavPricingIcon:i.afterLoadFirstNav(function(){Server.getConfig({key:"navPricingActivityIcon"}).done(function(n){if(1===n.code&&n.data){var i=n.data||{},c=i||{},a=c.markID,r=c.pricingIcon,o=c.supportLang,g=void 0===o?[]:o,l=c.urlList,u=void 0===l?[]:l,f=c.pricingBtnLinks,v=I18n.getLang(),s=location.pathname.replace(/(.*[\/\\]html)|(index\.html)/g,"");s=s.replace("/".concat(v,"/"),"/"),g.includes(v)&&a&&(u.includes(s)||"/pricing/"===s)&&e.getActivityInfo(a).always(function(n){if(n){if(u.includes(s)){var i='<img class="nav-pricing-activity-icon" src="'.concat(r,'">');e.element.publicNavPricingBtn.append(i)}"/pricing/"===s&&f&&Object.keys(f).forEach(function(n){t("#".concat(n)).find(".j-goto-buy").attr("href",f[n])})}})}})}),g
                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                    File Type:PNG image data, 480 x 80, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):4563
                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):7.900194033454754
                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:96:oQNP4M0C5dKMfJZszqtLY1siCc4MaTuW12WwCCln8FoA0hzaqMFw:14M0jMffGVCc4JR12DaFoA0hzEO
                                                                                                                                                                                                                                                                                                                                                                    MD5:AB392758F713F57377D80DA233892385
                                                                                                                                                                                                                                                                                                                                                                    SHA1:E12024F45C8902E229AD1F71BCADFAC59E89708D
                                                                                                                                                                                                                                                                                                                                                                    SHA-256:EE8B09BEE7BB09D908E6FEC34C6267332676602A34BE9DCDEA6196392F8ED224
                                                                                                                                                                                                                                                                                                                                                                    SHA-512:95087DA16FF6AF3B5937F7EB7ACE44C149700EFA6C72E9268BF773B010EDE2C05C85B9D4B63C234833A08589EEF7BE51AAB1DD6C0F72F22AFC16D63C93DB77A5
                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                    URL:https://cdn1.airdroid.com/assets/img/logo/logo_blue@2x-ab392758f7.png
                                                                                                                                                                                                                                                                                                                                                                    Preview:.PNG........IHDR.......P.......Vf....PLTE...!l."f.!l.#n.$h.!l."m..l.!l.!k..k."m.(e.!l.!l..j.!m.!l.!l.!l. i.!m.!l.!l.!l.!l.!l.!l.!l.!l.!l.!l.!l.!l. l. l.!l.!l. k.!l.!l.!l.!l.!l.!j. l. l.!l.!l."m.!o.!l.!l.!l.!l.!l.!l.!n.!l.!m."o."p."q.K.....;tRNS...oe..l..."h......E...z..].V....4...P;.J..@)..a.t.......U)....IDATx..y{.8.......(n...........$....v.....s.X.._.sNNb/.QIj...........Z.:....KO....T...x..%..7...A..:.w5....1a5K.;.W.@.J...0..I.Z....+?....p;(.:.!..4?.N B..X...#...)X.7....S..........xVMg.....H..j.y.Z..J7..|.Z9".;.....D@......y.8..|...d.<xFE;.0:....SJ,/p......Y.....e..0...jG...0.sm...B.....V..Dj;.?.....O...7....w.>_..38..u...#.x.Gf..u.......1...~......<.......h.....f..Tp_j.LU3.p....q..^..q.DN.~P.^....3J.`.. ..O..W...>]s^.t....5...QP...5.z.....y......Z...h6 .=|o.a..wxN....B......h.....A.T=.|.).8........ T3]Q9.=D\?..,_G.N.......M.3tL\?.....?..z.z...j......C....0Z...R@R.}.{....jU.....5.D..*.+......+...5.W.).....*6......|^...i. .H.....r4....;.........HMIG
                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                    File Type:HTML document, ASCII text, with no line terminators
                                                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):13
                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):2.7773627950641693
                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:3:qVZPV:qzd
                                                                                                                                                                                                                                                                                                                                                                    MD5:C83301425B2AD1D496473A5FF3D9ECCA
                                                                                                                                                                                                                                                                                                                                                                    SHA1:941EFB7368E46B27B937D34B07FC4D41DA01B002
                                                                                                                                                                                                                                                                                                                                                                    SHA-256:B633A587C652D02386C4F16F8C6F6AAB7352D97F16367C3C40576214372DD628
                                                                                                                                                                                                                                                                                                                                                                    SHA-512:83BAFE4C888008AFDD1B72C028C7F50DEE651CA9E7D8E1B332E0BF3AA1315884155A1458A304F6E5C5627E714BF5A855A8B8D7DB3F4EB2BB2789FE2F8F6A1D83
                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                    URL:https://td.doubleclick.net/td/rul/628991428?random=1728295049594&cv=11&fst=1728295049594&fmt=3&bg=ffffff&guid=ON&async=1&gtm=45be4a20za200&gcd=13l3l3l3l1l1&dma=0&tag_exp=101671035~101747727&u_w=1280&u_h=1024&url=https%3A%2F%2Fwww.airdroid.com%2Fthankyou%2Finstall-airdroid-cast.html&hn=www.googleadservices.com&frm=0&tiba=Thanks%20for%20installing%20AirDroid%20Cast!&did=dZTQ1Zm&gdid=dZTQ1Zm&npa=0&pscdl=noapi&auid=1125598324.1728295050&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=event%3Dgtag.config
                                                                                                                                                                                                                                                                                                                                                                    Preview:<html></html>
                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                    File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):4420
                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):7.937975480976405
                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:96:MafbnJ4VHaegwGFz+ZXWEKcLNmIckzSaef5uvNuMdK8KAln/:ll8Ha9ww+ZXW3wpPzSaeh63wAln/
                                                                                                                                                                                                                                                                                                                                                                    MD5:9E15F7927C583F76616FC035C35B6C91
                                                                                                                                                                                                                                                                                                                                                                    SHA1:248D2882E3785EE21A4CA55922885903DA745EBE
                                                                                                                                                                                                                                                                                                                                                                    SHA-256:8E56BAC4983BE1F0C462B509856DE209DF85D162C15B238FC755543661188869
                                                                                                                                                                                                                                                                                                                                                                    SHA-512:7DEB9976720D91B296705AC9F9ABF9E76A7D22B99FE027D1E2B0EAEE8F2B968BEACF2C3C3E98882E56D284F5CB7D1EF2961B18F7D346599F373244188BDE1C9A
                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                    URL:https://img-1-cdn.airdroid.com/assets/img/thankyou/pic_logo_pcworld@2x-9e15f7927c.png
                                                                                                                                                                                                                                                                                                                                                                    Preview:RIFF<...WEBPVP8X...........W..ALPH6.......m.6.-.hD. .`..[^.....w7.m[.l..H.P../......e,...1.....O.....?.{LF..{...c.....t..R........I.u.....w.h.O.!..\..)./.W.........i.e.c...V..P.....&b...}O:O....al|.[.v..c.z........L..#Z.:G..m_.......b{.W<w!z.e...@.0.d.......k'zkI..]=P....'.......+.]PF...r..31t.q....y...gZd.e.r.i.W.l.\.Qex.....q...X.D..S.E...g.9[...+j.ff..q.LF.^..... ........p...........dj..Ev^...:..G.... ......ev...@l.?.f.<..$a.=Kn2.....u.....W..$l.k12t.."r......4\...<.>.s.DGY-q...*..i.Ky.*tZ})...=.q.n.... At...ag.}.......Wq..5....e.'...|?..u..6........(..co31T....r..6u~..oZ...(.6..B....*..~7.\.g.U.yf...&.pt..j&..H.f.|..DG.....b......{.....MeM...6EK;..r..k...0.a...15........M..MTG?..p...p.52te..G.).)......a..6...O.rF#(......P1..#...H8.Mu..$..,l.V..q..~>.~so....#x.S$....X$n\..$x.|+..hPy..-..E.&....m.Q).O....&}.Sd.2.(9.Q....R.3..%v....k.....w.X.l.5{:.v&~>.=.....:.^.x...233(...A.:.d..4G=.g...7....V..q..{*.:.j..y)......;(...P)..;Xbg.....
                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (2345)
                                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):240812
                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.531054694033634
                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:3072:LPIp9SXNKW4BGfM9C0x4KC2uBcO9yyqo5/Aux9SEgpnDF2Dej721k:LIGKlkfNd2vO5gbZDF2Dej7/
                                                                                                                                                                                                                                                                                                                                                                    MD5:CEA1C6A7B8035A9B2390795CD84D693F
                                                                                                                                                                                                                                                                                                                                                                    SHA1:1589E37DE14970F6A07095309EE47CC55E2B523E
                                                                                                                                                                                                                                                                                                                                                                    SHA-256:F15CE9E2C4D9033518C225199234BB7E1E17279D9FC2E39681853BA776DD7BAB
                                                                                                                                                                                                                                                                                                                                                                    SHA-512:2621BF09C136DDD75FDBBE64EEEFDAA52E2C807989D7DAA325A93713A497D1C801BED7AC6942B3106B5A1068DC9B860297E5D36E3BD60247B6955040B922DC27
                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                    Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"1",. . "macros":[{"function":"__e"},{"function":"__cid"}],. "tags":[{"function":"__rep","once_per_event":true,"vtp_containerId":["macro",1],"tag_id":1}],. "predicates":[{"function":"_eq","arg0":["macro",0],"arg1":"gtm.js"}],. "rules":[[["if",0],["add",0]]].},."runtime":[ [50,"__cid",[46,"a"],[36,[17,[13,[41,"$0"],[3,"$0",["require","getContainerVersion"]],["$0"]],"containerId"]]]. ,[50,"__e",[46,"a"],[36,[13,[41,"$0"],[3,"$0",["require","internal.getEventData"]],["$0","event"]]]]. .].,"entities":{."__cid":{"2":true,"4":true,"3":true}.,."__e":{"2":true,"4":true}...}.,"blob":{"1":"1"}.,"permissions":{."__cid":{"read_container_data":{}}.,."__e":{"read_event_data":{"eventDataAccess":"specific","keyPatterns":["event"]}}...}....,"security_groups":{."google":[."__cid".,."__e"..]...}....};.....var ba,ca=function(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{
                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                    File Type:gzip compressed data, from Unix, original size modulo 2^32 1965
                                                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):894
                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):7.765433012421141
                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:24:XHDedUHvZzPy8MVbPYIE0Zj7LbiGe5Wu1:XHadURzqbbjLmb
                                                                                                                                                                                                                                                                                                                                                                    MD5:DBDF3BAAC5BB6AB4EDF0E7FC9D48D2B2
                                                                                                                                                                                                                                                                                                                                                                    SHA1:4D2CCC40D904B4EAEEA038FF4136ADDD082B12C6
                                                                                                                                                                                                                                                                                                                                                                    SHA-256:F60B2AFF542566CC1F51C37EF12EDD4A0794B23A921E07133880BB2D877EE374
                                                                                                                                                                                                                                                                                                                                                                    SHA-512:B5A99D39BF88C8782A901740EF9864EDDEFEC3F3A1FD72A982EB33A2DB2DB5CB3491CFF881DAC014D226B80AC9A68B84275A3A09F0AE8E4E180EFB165055BCF0
                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                    URL:https://m-embed.airdroid.com/2409231703/css/common.min.css
                                                                                                                                                                                                                                                                                                                                                                    Preview:...........T..8.}.`UUj+.%....h?`...Ey0..n.m.&.......B..."..{..s....6.gJ~..{..>.e..~d...5.Wr......a=.}x.......C.^.3.L...M..>...r..s&..>.]Y...g..2..:.F...VjZN......." 0.<id.....88 .1.....:3X.3..f'....c..(....i..?Nl.....yb.i.xONX.'.VRC>_.N.Q1.#...5....DT..n..g.?._Sh...@.]..........s..s..k...-h.!..a.'d.v...f..h..>..0..!.ymB0=..L.#..&...6..9.x*.I4:.|8+.2`S|.vK..C.........G8.z.B|.4e.2..)1.G..M./8Y? ..n.O..V3..Z*k.........U.c.`,.O.....t^<.......y..N...F.g..0%.]T....*......D.R.4.....^..S..u-.`&nP..Z..x.....F.o...>UW...T..&R.!.cCR:r..'.Q....$...a....J...N..Z..BJ9.&..}..8......d....N....I.n"8.^..J,.....@.....#xk$..b{t.Ct.-......*,.(.{.=o..|....0..=.*..L.8.r...[y..7m....#N..i.k.pO:.;o....R=..C_.; .%..9.V.|+.WN.==...z........*h$(Q./C.r..9....^. .....x.....x.o..()2/..~5C.h....q.d.....)...-hq.'..n.}..oK6D.^.3.S1.^...C.{.~.G....*.....t....
                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (64596)
                                                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):70051
                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.300470895040339
                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:1536:qY9kUbTiaEqJDVonZXYNtWu2scVDXYRClzlIgQXyjXlkaioEFWOqDw6usT5aXsdC:RND2LlzlIgQX28XsYce
                                                                                                                                                                                                                                                                                                                                                                    MD5:30F97C0D24BE8F970DBAC77749FCBC7E
                                                                                                                                                                                                                                                                                                                                                                    SHA1:C844F2476EB8F3CC7B94A00622FA31EAC85E3C45
                                                                                                                                                                                                                                                                                                                                                                    SHA-256:4E9907A92D33119CE8B0A59551D4622A1CDAB2657B476F714B848FD1BB58FA7B
                                                                                                                                                                                                                                                                                                                                                                    SHA-512:5726C5C02D044419C83917D48BB278003C2BB62B304A610B6A8BA546460F25DD7EB813D23E40A6AFAC2DC9F51E91201F9AD10CAC94D7EA1EA0F4C84132C7550F
                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                    URL:https://js.hs-analytics.net/analytics/1728294900000/6324853.js
                                                                                                                                                                                                                                                                                                                                                                    Preview:/** . * HubSpot Analytics Tracking Code Build Number 1.993. * Copyright 2024 HubSpot, Inc. http://www.hubspot.com. */.var _hsq = _hsq || [];._hsq.push(['setPortalId', 6324853]);._hsq.push(['trackPageView']);._hsq.push(['setLegacy', false]);._hsq.push(['addHashedCookieDomain', '233546881']);._hsq.push(['addHashedCookieDomain', '197314800']);._hsq.push(['addHashedCookieDomain', '224894981']);._hsq.push(['addHashedCookieDomain', '28910691']);._hsq.push(['addHashedCookieDomain', '20629287']);._hsq.push(['addHashedCookieDomain', '251652889']);._hsq.push(['addHashedCookieDomain', '160347874']);._hsq.push(['enableAutomaticLinker', true]);._hsq.push(['embedHubSpotScript', 'https://js-na1.hs-scripts.com/6324853.js', 'hs-script-loader']);._hsq.push(['initEventVisualizerScript']);._hsq.push(['setTrackingDomain', 'track.hubspot.com']);./** _anon_wrapper_ **/ (function() {./*! For license information please see hsa-prod.js.LICENSE.txt */.(hstc=hstc||{}).JS_VERSION=1.1;hstc.ANALYTICS_HOST="track.hu
                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                    File Type:PNG image data, 122 x 120, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):1214
                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):7.5710030102041435
                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:24:Aa4Hb/+wKFvPwzWi76PGRoh0scslUl++M0ffkRfbEewKWs2f2:x4Hb2DZwW2xsaR8wKn
                                                                                                                                                                                                                                                                                                                                                                    MD5:3782D3F64D8FB9E1C07985198E4C6B16
                                                                                                                                                                                                                                                                                                                                                                    SHA1:6359E2F1C73B61B87215353FEBB117494C20F802
                                                                                                                                                                                                                                                                                                                                                                    SHA-256:F8A5B6DEBE746F48AA417332DAB26AEDA6B17B353FC1BAEF5D13DD698C5910B3
                                                                                                                                                                                                                                                                                                                                                                    SHA-512:57C53A55FB98945C4F1ACC72E72FB3CB7D99639A1129909FEFD15ECEAA980A862ED18AB80B2A713F1A6392CB71848D4C102E835EF298052827ABC74C4803200C
                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                    Preview:.PNG........IHDR...z...x......O......PLTE......T.gT.hT.g..................W.k....................................................................................S.g..........T.h............k.~Z.n...^.q.........................................[.n................T.h................|.........T.g...T.h..T.h......S.g...S.h......T.i......T.g.....U.lS.g......_.r.....................`.t..............|.v.p.h.zd.xU.i............ltRNS.........1%..........F.6)......................KH4...............^T$...........................zwwlgO@3-.......iIDATh....S.A...]...AM4=.N.!E.I/..{.yA.C..~mY.&w........._.w.f.-.0..0..0..b...L)..I......O..\....f.[q=....5!....{..L...3;.4.{.>...>..4.H#]..;O.F.......w.....[N<..........M...F.hh"n.v.....W.......QA....r.J.\....3...,.YC.....:.P.^cp-...u..._TZ..<..T..F.>>.z..Dm........jG..:.........HB.E.u.6k.+.Nj.}!.p.........=..]+..`uZ@/;..&....V..2".. -(.N..~.._.H.>*..;-..Y..J...]".....o...._..L.Ae.x.J.2...."<.5.............
                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                    File Type:PNG image data, 132 x 88, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):1222
                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):7.679488124482528
                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:24:xTcJFSd4WjvXotftuqzV0/neVA92NB1MgSb+lR66c4OkgbBD:FOIdfv4tnzeGVAQvQb+66cFLdD
                                                                                                                                                                                                                                                                                                                                                                    MD5:149DBDDFA8FE76F4B538F7C48C7B143D
                                                                                                                                                                                                                                                                                                                                                                    SHA1:17EEDFA4E278DC8E223C190368DCAF24A3B5139C
                                                                                                                                                                                                                                                                                                                                                                    SHA-256:627143C82F945D272634F80478EAC4CBB6C3364BC9B9F93B10E12F47A786D49D
                                                                                                                                                                                                                                                                                                                                                                    SHA-512:D4F934885E31822B9286DB8E2919F9C5CA0EC0254F874890DD9EF985EBBF9D0F86A65732B8FE9EAE396F132F1F78B648F749C21AD8DE5A58FF9066ECEEFC0EB6
                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                    Preview:.PNG........IHDR.......X......f.....fPLTE..........................................................................H.?....!tRNS.....o.&...7..UC/....a..{..h..O........IDATh....0.@e..6;aM...'.N.H1`;%=}....w,a..''''''''..%.!..H.Q2.k...T.}.My.f...^n...D.z...:\..(!...J.16)4.".s@X...`...}l....>..F.$.6..'.R..@x_Z$._n....].T.$...H <.....4.I.S$m...b....p.&...[$...*2.... ...E...R....$....)-..wqh.......C..vq...&.qCB...<...VE..N....(..O.k..#......fk......H....M....I.9.3.`.7W:.r-A.-.t..k2...[...$lK b .4J@....I..L..4T..1X% .Xof....\=....W. .`........g..8L`."ACWf.".~.....H`.r...YO....!.....^...IF..$0tg..?..L..y..I...6J..[.....8".<...$..N.^..;"Q...ZBy... ]u.<.V....4.._B#W.n[..+^.....&s..s.Y1...|....:H\.I.......D.,...h.%......$....DT...*.>.m.v.J...Ln%.).J..=(....V......%..a.m..\.^.....#....dtf.....'3..5....DE...../.)..G[...."..8vQ...$.t..e......4..D5.U..Fw._...HM$....C.$..O....I:.^~..M."".6.I..0..@v.}.. .n......+...;..=.U..%TH[..h..g0..].(R-!k.R,.
                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                    File Type:PNG image data, 128 x 88, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):1240
                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):7.623131363117856
                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:24:0aftgB2EfCLN1XI5W7tpaVa3/eS2Ohuur7MvcaFhdh+LEqRg:02gMEqLrXI6tpEa3/5uSmx9DqRg
                                                                                                                                                                                                                                                                                                                                                                    MD5:93FC726502F760EF749F63D8A237B2BB
                                                                                                                                                                                                                                                                                                                                                                    SHA1:86BA1617BA5F5AD611D26BC9A0593E680CA86494
                                                                                                                                                                                                                                                                                                                                                                    SHA-256:04F689095273D529DE54FC723C8F9D2F060EDCA93E32778F9B862A137DF6ED69
                                                                                                                                                                                                                                                                                                                                                                    SHA-512:9A6FA1D90EE7E02D0540E3F292DC9E51D0425F01BDD2F5E086193D2E7E806A3C5914A1B39204AB1B343873EF296C9F0A97BD19D34A41908B0682DD1FE4714C71
                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                    Preview:.PNG........IHDR.......X............fPLTE......................................................................Y..#...!tRNS.U.p.....@4M.-a..]........)wh9."..F'+....IDATh.... .@...-.1..5...'..&..S28..Vy.L...0.......8...L9...p>R....&0..<.....a..f...#!..........$o.~W......).;....'..r...../(...\e......%..'.h.......K2...T....t.9.P..2.%...B......w....@.....^b.. $.%.._....k.a.3.s.t...E.&....n[.\.on]...D.."`.c%.E.U...h..~@.....[.J+...f.j&../.!.`.....@...8o9.V.Y..F4..y.1T.[.V...b..p.}p.LX.9@.'..i.T..B.O_;....%......J<1...........%R...[......,L.>j..Y~X@.EX.......U.;.`E.){.Q...&8."@$]J.a..I.#Z.Xn....].s.........L........%?...w.....4....!.x.A.U...@....W....uG..k.4.J$.P$.R.k.# H`!.r.L .G...p...pAfx.H....@..W_$....H...I.t*......g......Q..a.#..|..&..2.Z.f.J9&4..S.E..,.7s.........i&P....@...$...L...6p]...~$.......ha....M.....z.@:OFYj*.T.'....,.5.m.@y...p.%|...&#.:.\@..."U..."JFteh".PVqe...........i.wl.ZJF..Nf....4.Y.d....o.`E..R.....W2.q.
                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (50446), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):50446
                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.197974987609379
                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:384:IFZ2oIoUHrIaIvo8WIMSVt8DahNLqpy9PfZvpLKpiafHPfvfr9S2LCNP0rEs3TEf:IFgkaIvbWIBt8D4NLqpyRJp4ecrxTKVZ
                                                                                                                                                                                                                                                                                                                                                                    MD5:B0D5F56AD25E9DF4F91B2313C8D53823
                                                                                                                                                                                                                                                                                                                                                                    SHA1:2C60346EC6EA47F9CD2066F5A8908DA02547E82E
                                                                                                                                                                                                                                                                                                                                                                    SHA-256:69CCA2104C5CE0858C516F37899E01CAA97E4F20CE7963BC936FD56EA7865ADA
                                                                                                                                                                                                                                                                                                                                                                    SHA-512:7A4F52286043A4D518CBB606AF85AEFAA234E644358C98E38D84456713F30F91D7CBFD71C0514ED1C627F14C12D5B94E73F52DC16803C9CFB8D15376943B7355
                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                    URL:https://css-1-cdn.airdroid.com/assets/css/main-b0d5f56ad2.min.css
                                                                                                                                                                                                                                                                                                                                                                    Preview:.flex-column,.simplemodal-wrap{-webkit-box-orient:vertical;-webkit-box-direction:normal}.clear,.container-fluid:after,.container:after,.row:after{clear:both}.i-message-page,.i-text-center{text-align:center}.img-contain,.img-cover{width:100%;height:100%}.width-auto{width:auto}.img-cover{object-fit:cover}.img-contain{object-fit:contain}input[type=text],input[type=email],input[type=search],input[type=password]{font-size:16px;height:20px;line-height:20px;padding-top:10px;padding-bottom:10px;border:1px solid #DFDFDF;-webkit-border-radius:2px;border-radius:2px;-webkit-box-shadow:inset 0 1px 2px #EEE;box-shadow:inset 0 1px 2px #EEE;margin-bottom:15px;padding-left:5px;text-indent:.3em;color:#888}select{display:inline-block;width:205px;height:27px;line-height:27px;padding:2px 4px;color:grey;border:1px solid #CCC;-webkit-border-radius:3px;border-radius:3px;margin-bottom:15px}textarea{display:block;line-height:20px;margin-top:5px;width:600px;height:120px;border:1px solid #DFDFDF;-webkit-border-ra
                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                    File Type:PNG image data, 296 x 296, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):10224
                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):7.9639928704344705
                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:192:r5FthOgZeER3ufuI/SEw4d4qapzLde0zWGKtT2/2FmuHBJXsb1fOBHA7:rrjR3u8DqapHb+R2+Jhqb1GhA7
                                                                                                                                                                                                                                                                                                                                                                    MD5:0D797E7A53B9C6D5DC21A65FF03AC835
                                                                                                                                                                                                                                                                                                                                                                    SHA1:3AD6FD017FD6D563EC43541931B6C80D4007C62B
                                                                                                                                                                                                                                                                                                                                                                    SHA-256:CC1B76BBCF9F4EE6C37FE362418DB1871B5B4888002195C3C575BEB34D3DC7D7
                                                                                                                                                                                                                                                                                                                                                                    SHA-512:8A2FAF79A9F5C5F019E7896D92DD84C6BF8126615071094A4C4B5958096F44C9308703CD3EA802C6007022FD47928BAECC774DD912809DCC6970AF64C7D3D440
                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                    Preview:.PNG........IHDR...(...(.......+....PLTE........................................mX.M1............/.......#.%....#.G....#.#......%.............#..........$....%..........'.)....$.".&.$.#....(....$..........'..K.(.$.....t^y.......i..........#....%%0.I,##/ .......!!-#".......#......*M.... ,..).........#........E(.G*&&1...#.......*+5..'$ ,...$07............EEN...((3#.ABK......#.$.*HHQ01;......44>#....9.zf$+3.B$........#.......{{.abi#.#..#...........#.z$xi......MNV=>H77A99C...#.#..........opw$>B......]^f$FF......stz.......$..delZ[c......QRZ$]V.V<,-7...#.wx~$seOPX.........KKT$7<.....;;EXX_...$.~#~l%TP#..kls$XS.hQ..............hho.s\$NL........#.sTT\.O3$.'.........VV^.`G$ob$aY...#..$j`...$g]XYa......RS[.....s.............!..................[`g.:.....ItRNS....-..#...../.......q........Y..fD....3.z<2.}K$...[um.B.Q...H.L..............$eIDATx....j.@...&...i...x..(.d...a....\h.Y.-...(~.y..6B.......1..NdE...l.@G..^..>f.G.^55555555m.##}.##}9..t...
                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                    File Type:PNG image data, 284 x 70, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):1142
                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):7.523984713741339
                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:24:gpPBEckCLqTChThxoTTtFjEQATbszhrAdo53FcZ0TKhC2Av5dWksHy0BIF26:0ZEeLqTCXxoXtFoHMz2do53FcKTgD07j
                                                                                                                                                                                                                                                                                                                                                                    MD5:0E0CC7991243B339E656A661274DF210
                                                                                                                                                                                                                                                                                                                                                                    SHA1:CB38681904D8AD495F06F30980CF4486284BFF3F
                                                                                                                                                                                                                                                                                                                                                                    SHA-256:D1F6A0AC7612562A9818B9781CE598CB451F2E6B0E86F1F72EB7A3B84CE2902E
                                                                                                                                                                                                                                                                                                                                                                    SHA-512:B12427CA0146A7A0F4B33B25B8B3A3B1EE5D3590FEE71013952B90AE28982E1333026FAE0A01B7A37394ADF03BBDC8448A256827D72F8E0F58D21AA743A97E6D
                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                    Preview:.PNG........IHDR.......F.....)H......PLTE.....'..;..&..&..&..&..'..(..&..*..'..+..&..'..'..'..&..'..'..&..&..&..)..*..(..&..'.................P.....&..+..>..6..I..D..9..1q.0...!tRNS.W.....PJl(B..a=..x..6 ..x.=.ea(.....IDATx...r.@.E...(.o..4....x.&...3...........k1B..Fp....S../.B.r..$......|.....:.rJ/x{Ny.<.gz..4..v...a9,.........g9AP.8...`T....*C!..f.....2...`T..YVK.......7.sx......0S.Y.R.$.a......A...'I}..Atk.!.F.Q9&..|8..c.p}EP.... ...B-.....q..@tm..](.&G)o..!.].Dk......J..>1..s..K'0#..Ry}....Ao..P..9n......T...._.. rm.......T..y.=.Jv..j..v..+...qm.F..+Q,_Q.+rf...e.<HQ..<....0.A.:.../........\..6......N...(.gs..f6.j.^...WO.f.z...a....y.j.xp...96.z.NN.D.K.....m...~..w.%0.L.s.v.zC[.J........1..B....N..9:;.9.....r...$j.yO..A}.$A.#&....`..AoPr.H.......74...'.=^...zC.3#.!o..C..AoPr6...,.l.R.'.....$.Y@....EO..A.9 A.3m...q...$...........y=H..dy=..&Ao.7...z.HP..i...|.G).KC..Ao8N..UH.........]7\...yiX.$.7,...$..eR\...W`....Z$%......#1A."g.%..h;..m...R
                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                    File Type:PNG image data, 1168 x 860, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):58433
                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):7.937454673662406
                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:1536:1hncBeG9KsW1QdXUM2as/tGkgmtDImwUnDy2X/vlt:1hAe+U1QN2jSmwUnDrX33
                                                                                                                                                                                                                                                                                                                                                                    MD5:6403672DC6D5A178F4419139F2B24247
                                                                                                                                                                                                                                                                                                                                                                    SHA1:38ACDD93E318186E501B29F40D482D6F511E6D6E
                                                                                                                                                                                                                                                                                                                                                                    SHA-256:8DBF34A65D3DE37E49C53173DA9EB60E52EC65A33B7717C3147BFC404D917630
                                                                                                                                                                                                                                                                                                                                                                    SHA-512:6EE5AF0C0F44906995FE9ECA2EB63FF7FDA8B278F20559AA611BD77BCE1730D1601B5CA43800BC68AB5DBA1CF952678A8A1E6D7C86A7257A8234A3D90FD6BE53
                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                    Preview:.PNG........IHDR.......\.....7..Z....PLTE...{...........}.....y..i........|..t..........BH....GE..^....D.....C..CN.................h...........D..322........C....y.878...:..7.~4.(((.v..5.....u....A.b.4.t6..?.v1.z=.><>......'..=....tB....{{|pC..........k2.........y....l..n.....W...........k..pM.....qpq.....B.......F..iRivvv.. .B.....6....eA%.R.......H.....x!.......w.w..D;.2m8..%.N).f.X.FPb.F'.m2.6F..E....]E/.......8..+.....m#.4.ggg......a..U.....tbc+....]...lll.G.>....I..F-.I.49.J*.\.)....o!.a'....F.XC.+...h##".Z.oky..7,.yK..B.j..OqE`..G.H..3..5.e...`.a(y;Q_.z.O.f:.e\MJM.s..z.I.3.....i..y....6.x7..jN.......k..W'.\[XR.o.....|....V03.T.S..]..y2.hL......i.........|........XbtmGq.....*.J.........}l....U\.{Y...t.........p.........<.#l.4c.F.gwti...7....tRNS.......!......9.:a...bf..[.J9....IDATx....m.0.@A.......m.......xgI.........dQ.u...8.......].S0..`Fb.G.w$f`@j.... 5........=.......&..K.../i".......&..K.../i".......&..K..(g
                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                    File Type:HTML document, ASCII text, with very long lines (14244), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):14244
                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.3392149641089715
                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:384:SbgBI6vhEROf8QhpJPlUlBvKQxErwSUETbzwceq+di1QoAjxu/14Usu9eMGYqeNj:SbgBI6vhEROf8QhpJPlUlBvKQxErwSUq
                                                                                                                                                                                                                                                                                                                                                                    MD5:A46E980AAD7AC9F56BB901333E98DF6D
                                                                                                                                                                                                                                                                                                                                                                    SHA1:5D6C8BBF355AC474C7B583A160C3C6D11E7C4F2F
                                                                                                                                                                                                                                                                                                                                                                    SHA-256:3D446F1FFEA6F946CB4C2D7EE4D45AF56DBDE5829D94371BEE5A568D9035E7D1
                                                                                                                                                                                                                                                                                                                                                                    SHA-512:4987BC4661E4863F7A4B87970336EB8670E6AD0028B81587AE68B166F3982FA4F1BA3C39A63E30A1043EFE1E0898E1352CE923004AD2EB4852C7407129A4FD49
                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                    URL:https://js-1-cdn.airdroid.com/assets/js/activityCommonEntry-a46e980aad.min.js
                                                                                                                                                                                                                                                                                                                                                                    Preview:this.ajst=this.ajst||{},this.ajst["common/common_activity_nav.html"]=function(obj){obj||(obj={});var __t,__p="",__e=_.escape;with(obj)__p+='<li class="item-nav-item j-activity-entry"> <a href="'+(null==(__t=pcUrl)?"":__t)+'" target="'+(null==(__t=openType)?"":__t)+'" class="nav-title" style="background-image: url('+(null==(__t=icon)?"":__t)+');"></a>\n</li>';return __p},this.ajst=this.ajst||{},this.ajst["common/common_activity_sm_nav.html"]=function(obj){obj||(obj={});var __t,__p="",__e=_.escape;with(obj)__p+='<div class="actvity-mb-nav j-activity-entry"> <a href="'+(null==(__t=mbUrl)?"":__t)+'" class="mb-icon nav-title" style="background-image: url('+(null==(__t=icon)?"":__t)+');"></a>\n</div>';return __p},this.ajst=this.ajst||{},this.ajst["common/common_activity_mobile_nav.html"]=function(obj){obj||(obj={});var __t,__p="",__e=_.escape;with(obj)__p+='<li class="navs-list-item j-activity-entry"> <a href="'+(null==(__t=mbUrl)?"":__t)+'" class="mb-icon" style="background-image: url('+(nu
                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):563734
                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.693674431592171
                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:6144:o/BB2a5axgaLfQuLfQethykggjunRI2MqlL6ojtm03L3GGX9in9tYCiTKOnTK8Le:zmaEGU0fnrCI
                                                                                                                                                                                                                                                                                                                                                                    MD5:7D65C542C3A53442FEEF1A0F44071183
                                                                                                                                                                                                                                                                                                                                                                    SHA1:798853DD928796AF7E6071AC0F7C5B4B6AD71C30
                                                                                                                                                                                                                                                                                                                                                                    SHA-256:C1233A49C4ECEC12FED969BC83CD6BA59D8B2B88BEF31988D9384F7E54C42E20
                                                                                                                                                                                                                                                                                                                                                                    SHA-512:DB29888A55D226BE9DB6CC4095C2B6BA29F1682897AC6202106DFAA68348B850459BAF46EBC4FE466A4F26CAC8208ED2E0DFBCDF44EA3428200D995729323BBF
                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                    Preview:!function(){var e,a,t;null==window.leadflows&&(window.leadflows={});null==(e=window.leadflows).preservedLeadinGlobals&&(e.preservedLeadinGlobals={});null==(a=window.leadflows).preservedOtherGlobals&&(a.preservedOtherGlobals={});t=function(e,a){a[e]=window[e];try{delete window[e];if(window[e])return window[e]=void 0}catch(e){}};window.leadflows.preserveGlobals=function(e,a){var n,i,l,o,s;for(n=0,l=e.length;n<l;n++){s=e[n];t(s,leadflows.preservedLeadinGlobals)}if(a)for(i=0,o=a.length;i<o;i++){s=a[i];t(s,leadflows.preservedOtherGlobals)}}}();leadflows.preserveGlobals(["hns","hns2","jade","I18n","Pikaday","reqwest"],["exports","define"]);window.leadflows=window.leadflows||{};window.leadflows.version="lead-flows-js/static-1.1627/".replace(/\/(static(-\d+\.\d+)?)\//,"-$1");window.MutationObserver=window.MutationObserver||function(e){"use strict";function a(e){this._watched=[];this._listener=e}function t(e){!function t(){var n=e.takeRecords();n.length&&e._listener(n,e);e._timeout=setTimeout(t
                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                    File Type:PNG image data, 230 x 280, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):55873
                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):7.984817297790538
                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:1536:JQAaQ7tAQE54NhhrzF78C4TRlRqAcSEZ91o:KWzEyN6ndb5lJ
                                                                                                                                                                                                                                                                                                                                                                    MD5:17C59424D8BE40DB224055FF99DD0B7E
                                                                                                                                                                                                                                                                                                                                                                    SHA1:E41C418B4583559F48F7887D433D7061B89C332F
                                                                                                                                                                                                                                                                                                                                                                    SHA-256:521B717338483BB7EE04F42FD169C7A14CCB4311D6A8B6F879198899E2DA5F8F
                                                                                                                                                                                                                                                                                                                                                                    SHA-512:32EC27ED08E92EE88BB0C11EAE63B399A0AA67C9F9BD4969629819C87FD51134AB762D9CC0C2B776420C307E41F9D792BEE02074F7628C7000F8F0F8FB7D6BEB
                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                    URL:https://cdn1.airdroid.com/assets/img/header/pic_business-17c59424d8.png
                                                                                                                                                                                                                                                                                                                                                                    Preview:.PNG........IHDR.............H..f....sRGB........DeXIfMM.*.......i........................................................u[...@.IDATx..Y.m.q......w.pqA...Ip.A.H..Lp6D..g..,R../.?..'?X.G?...[.r.-."-R.MI.BaS..d..2.6$X .p.H..pq.=.......r.Z.w..>...i.9{eVVVfVV.Z....T....X.Z...x...@J.....(].A}.tN.H}K.P.%....H.M...s*.k......./....&...[;...l..........V....gg..?8[.Q.8...o.i....e.D..w...._y..\.JI0..!.hs.....K...d\...^_.o.....N`..-iG..n.L..~.yO(..9."..+|..z.k..:..nt...N..N(.Er...p.V.}.v...v.x.=..s....k.....!x...B..x.}..3dv....)X...~.^.....5O..|Y..\..^.\..>..>5>./..1.x...../...k<.k.k<.`...e{=......<5..e..s.g{ms.g..,}...P.\>..;..R..>H...;..HI...\......7-o7.~....G.\.._...)+"we......~t...5.~.3...D2..8...<.....a..R....2:.m@...n..j.k+{.'..>..6{F..1}.*.(i>.....'.... 9.g...AJ.@.T.XR.y.F..I....V...\.....?..P......;.0......i.S.;.^.>O_.v;...+l......].z...^.....f..)...;`Pf.N.xF...N..@....i..}.}..#..5....aV_....7.7..J.{..C............{s...>O(......U.O=...B.a.g.Q.....$
                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                    File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):4378
                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):7.939898546755421
                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:96:WfisPWoc7vl3VAQgwPldf1F+4s6vE3MZYGHD6zT8Px:YisPuvl3V3fn83M4zT85
                                                                                                                                                                                                                                                                                                                                                                    MD5:4B68BAE15DD6FFA3E9E5B3A432AC2766
                                                                                                                                                                                                                                                                                                                                                                    SHA1:53F7C15FEE3E2374AB430388E8F1A48B2B313DE1
                                                                                                                                                                                                                                                                                                                                                                    SHA-256:D096EB34865A2023D4EBFDC5F5B786787AEB9F2E028D67F09422139FCED14048
                                                                                                                                                                                                                                                                                                                                                                    SHA-512:5F9311A9E91EF9189E4470ECA302F320083FD2DA71CDF8935A22FBFDB058712FBBFDA5E89CAD8CF435AF09A4CAF8C51647481B31503DD0C4348356D31FE7A120
                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                    URL:https://img-3-cdn.airdroid.com/assets/img/thankyou/pic_logo_softpedia@2x-4b68bae15d.png
                                                                                                                                                                                                                                                                                                                                                                    Preview:RIFF....WEBPVP8X........O..W..ALPH........m#5v.P8...R. P5:...n.$x...m..m.I... &A*!k....E..].........+g..N...,..%.(j....DK......9.....?.z.....G..#(.....3CSw~*+d/G...VI.L....C.Yf.4s..M..B....OCg[.6..H.......x~...s.G..g..@AL?.og.S'B51_.Im.0u.Y..04{j......I......wu,..'.?+m...H.+..i[..]..Yl=..._9Y.j^. ..G....).J .h....j...Nm..|!~.C..'.......s{...D!.L'G4.g@D]..t.....T%y.,O.)...~....7..Q{...h.o...7X......_+.Mdi.9gi....h..$A.#r..~........._.....'A.7 k.uj#|.........b.N..|3.E._.f7...$?.eP}..d[U$....r.=...:>.A.VN.b..3..o?...j..8.[.;.....Az.U...9..!n)tu..rc...1.;..2...Bj.H+..<..D0...V._..6E....8..C.M..d>`............@........gi}.=61..3..y..wM.....po3...h.x. ...&3.G. -...;.y..,_...,z^..g9...y.AN.'..'.{."..S..Bh<..K.8.X.X.7hY.b....."Z.....y.%!....As(.M......l0p&.=..L4H....s|"..z.....p<x.....[.!..@.2.G1Z./.q-$....h..G.3...@.Y....y..di.....#.p....u...G..B@....T.X...g...b..i..)._Z..C>H.e...!k8..2...v...8..KU.._n.Y.(..j..g.j9......D.....7..[%&.....L8.fER+K..
                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (6187)
                                                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):6298
                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.3850652696715375
                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:96:u8nME4+xIW/ksk6n15/AgxUaV4Xi4cLAUd9qi0n8gXsdBt4xjDEYrLm:pxr6W/kL6L/AOUk4GLMV8IsqEYr6
                                                                                                                                                                                                                                                                                                                                                                    MD5:DF55045BC18928673797EC8F36531CE2
                                                                                                                                                                                                                                                                                                                                                                    SHA1:79B464E7E4E72389AA94918CDE3F36876508A847
                                                                                                                                                                                                                                                                                                                                                                    SHA-256:86687F3E5F5AFDCF3625C8DDE9300BB27A5715AE747F119A1A4C8F89064C254C
                                                                                                                                                                                                                                                                                                                                                                    SHA-512:8AA2A2B9668A62536297CDB50816226541884ED5BC2C44C8B0A9326A013A3360573A9AA4DDA21FE7B6B8E61160B91D95DD73E97FC97C7AF595D74ABED1902BC1
                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                    URL:https://js.hsadspixel.net/fb.js
                                                                                                                                                                                                                                                                                                                                                                    Preview:!function(e){var n={};function t(o){if(n[o])return n[o].exports;var i=n[o]={i:o,l:!1,exports:{}};e[o].call(i.exports,i,i.exports,t);i.l=!0;return i.exports}var o=[{name:"head-dlb/bundle.production.js",path:"head-dlb/static-1.1137/bundle.production.js",ids:{}}];t.dlbpr=function(e,n){var i=o[e];if(!i.r){i.r=window["__webpack_require_"+i.name+"__"];if(!i.r)throw new Error("dlb "+i.name+" not loaded");i.r.linkDlb(t,i.ids)}return i.r(n)};t.m=e;t.c=n;t.d=function(e,n,o){t.o(e,n)||Object.defineProperty(e,n,{enumerable:!0,get:o})};t.r=function(e){"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(e,Symbol.toStringTag,{value:"Module"});Object.defineProperty(e,"__esModule",{value:!0})};t.t=function(e,n){1&n&&(e=t(e));if(8&n)return e;if(4&n&&"object"==typeof e&&e&&e.__esModule)return e;var o=Object.create(null);t.r(o);Object.defineProperty(o,"default",{enumerable:!0,value:e});if(2&n&&"string"!=typeof e)for(var i in e)t.d(o,i,function(n){return e[n]}.bind(null,i));return o};t.n=
                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                    File Type:Unicode text, UTF-8 text, with very long lines (31998)
                                                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):133363
                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.3176261414237525
                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:1536:rMUwWymtFihNGp6eVu0Q82aGmQZOco5rVOY3tCMqmI5G5kaXuh6EJIKh+k63C31B:5dMPBeHd/J9qVWhfw1P1Z
                                                                                                                                                                                                                                                                                                                                                                    MD5:D621D0521A03D734453CC10784AB0433
                                                                                                                                                                                                                                                                                                                                                                    SHA1:F6C3CC7E95AB2E3AD239F0E2027E14D589A6B1C6
                                                                                                                                                                                                                                                                                                                                                                    SHA-256:88B5B0730E628993CE11B28200AA0E48AFC794563124B910E1D4B3D64F0AB536
                                                                                                                                                                                                                                                                                                                                                                    SHA-512:4221F351B8B0A036E22B6A86B385EEED067B0F6203C1A85BD7C1E8C730EF8A74D9F7A78A9E40278D8586CB24ACED276AAC7859900C3DBFCA75B728797861EA12
                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                    URL:https://js-1-cdn.airdroid.com/assets/js/framework-d621d0521a.min.js
                                                                                                                                                                                                                                                                                                                                                                    Preview:function _typeof(e){"@babel/helpers - typeof";return(_typeof="function"==typeof Symbol&&"symbol"==typeof Symbol.iterator?function(e){return typeof e}:function(e){return e&&"function"==typeof Symbol&&e.constructor===Symbol&&e!==Symbol.prototype?"symbol":typeof e})(e)}this.ajst=this.ajst||{},this.ajst["component/feedback/icon_message.html"]=function(obj){obj||(obj={});var __t,__p="",__e=_.escape;with(obj)__p+='<div class="icon-message '+(null==(__t=data.className)?"":__t)+'"> <p class="kind-msg">'+(null==(__t=data.msg)?"":__t)+"</p>\n</div>";return __p},function(){var e=this,t=e._,n={},r=Array.prototype,i=Object.prototype,o=Function.prototype,a=r.push,s=r.slice,u=r.concat,c=i.toString,l=i.hasOwnProperty,f=r.forEach,p=r.map,d=r.reduce,h=r.reduceRight,g=r.filter,m=r.every,y=r.some,v=r.indexOf,b=r.lastIndexOf,x=Array.isArray,w=Object.keys,C=o.bind,T=function R(e){return e instanceof R?e:this instanceof R?void(this._wrapped=e):new R(e)};"undefined"!=typeof exports?("undefined"!=typeof module
                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (2241), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):2241
                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.1569786781894384
                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:48:KL9WZL2dAU7nFXrK5/r+p1KL4LTnZSmlOoNFfnU6wR/rLGGKbgvt:s9DdAMO9r+p1vZlFfGDLGNat
                                                                                                                                                                                                                                                                                                                                                                    MD5:E8D4D72858D16E2BCB639B3CC5AA7F83
                                                                                                                                                                                                                                                                                                                                                                    SHA1:BDFD3911C3FBADBE2A479741D846BCB81873D824
                                                                                                                                                                                                                                                                                                                                                                    SHA-256:B8D9687FBEF2259B4C5F72B3257F98C87028E7CE5B814FC1D5ACC91EFB21CC78
                                                                                                                                                                                                                                                                                                                                                                    SHA-512:2CC32D463BC68FA5D42B9C01280382A0E67793CB2B02DF0E83B5C7C42106C14EDD2F8BA4120691E637F5C44C57B85E424402C7C9E5BE67CF375CD713853E0912
                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                    Preview:!function(){BasePage.extend({events:{"click .swiper-intro-change-title":"changeSwiperPanel","click .j-to-cast-ga-click":"handletoGa"},scrollTabWLAN:null,scrollTabUSB:null,afterInit:function(){this.changeSwiperPanel(null,$(".swiper-intro-change-title:first-of-type")),this.initTrustSwiper(),util.analytics.trackEvent("installCast","open"),this.showCastPageInfo(),this.maxPricingHeight()},afterCheckSignIn:function(e){!e&&this.getPaymentsList()},afterSignin:function(){this.getPaymentsList()},handletoGa:function(e){var t=e.currentTarget.dataset.gatype;util.analytics.trackEvent("installCast","click",t)},changeSwiperPanel:function(e,t){var i=e?$(e.currentTarget):t,n=i.attr("data-key"),a="scrollTab"+n,s=$(".j-to-swiper-"+n);this[a]=new ScrollView,this[a].init({$el:s,isShow:!0,time:5e3}),i.addClass("active").siblings("span").removeClass("active"),s.removeClass("i-hide").siblings("div").addClass("i-hide")},initTrustSwiper:function(){var e=new Swiper(".swiper-trust-box",{observer:!0,observeParents:
                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                    File Type:PNG image data, 140 x 140, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):4855
                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):7.937043895546456
                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:96:ypLd9fManMI7r7bgurLVpoyyf1BmOdtDt27Vv/IVj0GnOsUPXDM:IfXMqr4ufVyZfrDdtDt275qhnyPXDM
                                                                                                                                                                                                                                                                                                                                                                    MD5:6403D350E537EC41ABB003E5AC1BD367
                                                                                                                                                                                                                                                                                                                                                                    SHA1:D3219B48176487C6909AABFB79F38BB5ED1E4405
                                                                                                                                                                                                                                                                                                                                                                    SHA-256:00871D36065DAB939705825CF117171F6A88C5A43743314DE7E7FD62DAC182EF
                                                                                                                                                                                                                                                                                                                                                                    SHA-512:FDA61905C61A2DA84F8F7490006DDE44C5114D9721A676A59B56A253F893281F2D835E28D9813507C97313836B919C2E9C2CDEB3144CB9442CDC8C8F283346E6
                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                    Preview:.PNG........IHDR.....................PLTE...............................................................................................g._.j.S.ur.o.....Y.{M.nG.hO.pI.km..a.[.}q.c.\..d.V.xK.me.T.vX.zP.rL.m...U.ww.l............W.yR.t.........Q.s.........a.I.hN.mf....D.d........\.y...l.V.u............].}.............h....s......k.......R.p..........p....k......y.u.l........b.....f._.}.....................|.................t..n......}..........x.d..........z.~.b.[.~...u............b.C.c...|.d........r.o.e.......t.d.Q.qQ.q..................x.h...|......Y.yY.x.........m.e................V.u............t.o.^.}...{....X.w...b..}.....-tRNS.,....b#...m.....}h[..Z.+........}Y#.....W....IDATx...k.`..#.....vl....N.....h ..m'"m@.K(-!...r%.....".:.& $k..tjA.I./._.w..:.\..._|...._B,...C.......w......f\a...X,..X)...{.'..
                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                    File Type:PNG image data, 148 x 148, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):6820
                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):7.957696975493244
                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:96:xTcC1ywvigfSFWwOMeMeSd51o4E1LKlMoi+x+54+eJ4S6S97254kSKVwvdZGCnN0:ZcLqiWOeoO13o90c72dQnBCrekT2nIq6
                                                                                                                                                                                                                                                                                                                                                                    MD5:306A40F1971D3856453BECFFD92E282E
                                                                                                                                                                                                                                                                                                                                                                    SHA1:DEA6114951F54D60D6FB765BDFDBC2B8BFF3E741
                                                                                                                                                                                                                                                                                                                                                                    SHA-256:7AF69369DA51F5B5D581234927E550F92D7CA915E17E68603E6CBE8022807F56
                                                                                                                                                                                                                                                                                                                                                                    SHA-512:BD47DB90664633FB6FA39FBAA46DABF5EEE9E13D2BB6996E18FF77570A73CE916CAFFAAE68AF7859B3545DAE710398223128FE11540CCA8222BB59A6EE1E9EC1
                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                    Preview:.PNG........IHDR.............B.......PLTE...............................................................................................................p3..................{......................}I.j*.h&.....................................................iii.l-.......ppp.......................VVV...bbb\\\QQQ>>>.......n0+++888...DDD...zzzMMN..).....h'........uuuIII..7........i(................~F.u<.q6222.................y...[$$$........P.........|.P.w<......................x.k..j.s7........m.g.................Z.......................D.xA.....{..t.z........`..L..1..,.{...........x.U.>.z...........f..(.{..............{E..4..'.......z..c.._..Y.........i..[.[..Q..I....T..3..).....c..[......F.y1.u.......4W.T.....tRNS.D.....$3..r...]N.....g..%m...KIDATx..]HSa...}.f..s..I.h.I...`c#.....r...Fc.A,u..Q....e....FA.IF Y.t#.B .`A.....y.... KO.R.~...{...%...j...PN....;m8"9q..Q.+..G!....Xk.xN.3......+....{
                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                    File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):33296
                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):7.986906589723649
                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:768:OkumC+2ENpRbXjCqvzfwJT7gFdxkPnJA1B2:OCCwNpRCqvzfs3gZkPnc2
                                                                                                                                                                                                                                                                                                                                                                    MD5:8BEB560A2D05BC2D337F08C63E036BE0
                                                                                                                                                                                                                                                                                                                                                                    SHA1:61052F29ACE31B238FD78F55B7A9E1A63AE340B6
                                                                                                                                                                                                                                                                                                                                                                    SHA-256:C4594192D22154580C9EDBE707F16644227C7787149EB87A5B96A7D26945F5E4
                                                                                                                                                                                                                                                                                                                                                                    SHA-512:0D4B6550C42356C97BFEA5BD3867852DFE7A7A2BB4D834120C369A06CD7ECD6D51C96B019C3369CFFEBDD6A0144050E86053F3F5B4477CB29312197E0721B29E
                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                    URL:https://img-1-cdn.airdroid.com/assets/img/thankyou/pic_wlan_step02@2x-8beb560a2d.png
                                                                                                                                                                                                                                                                                                                                                                    Preview:RIFF....WEBPVP8X...........[..ALPH(.......m$..8....m{|...:.m..H.R. %H...p..m.X....+......+@#.]k.`.34.$Ge.C.....0N...0R...V+.j....c/......I@k.M.]#.O...ms....<@jF..*-7.f.a1.h..O"...m.8..c...= .-4./.+..^..@W....<.T.+..P.\..i...l.......U...J..%u%h.q..@..cQ.3.\...s.V..ZS!....U.TA..k...4....5.Q.t.bB..a...@)!......./PHh...}.B.~.1.....h@....m.`.=..4...,X...........A.t.....W.....Fa...C....,.[.R+K.9....n.;.)D.h..B/&.DaG.r.r..>....,KE<.B,}JU....."..c.A..H.......6.^..Q..'..^...@..X}(...(.. .....H..$.........?@.. .....H..$.........?@.. .....H..$.........?@.. .....H..$.........?@.. .....H..$.........?@.. .....H..$.........?@.. .....H..$.........?@.. .....@..G.....q..]..?.k..A......&|.A......H......&~6<......k..Q...T.^.....a.`..B...YF\.....4..e.l....R.2.ax..4..I..\..$4.g.......~...Y..<.A....V.g$Q....Z.@......rOBOfKP/K5.$+@.D...r{......:...b.(....f.b.".iH...b...t......%".v..F....h.P.C..ZF.N...7U..T....g.....D.e$d..... w....?.......H..$.........?@.. .....H..$....
                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                    File Type:PNG image data, 192 x 192, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):5212
                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):7.890275097969139
                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:96:Cngei1uXqZ453sCYDnceYHqHQKJOQwVIdtve7R4cwmKfb06Zrtk4csAyOjjX:XwqZ4aCYDncPHIJOQwavelOZftbAyOn
                                                                                                                                                                                                                                                                                                                                                                    MD5:5A26DAEB341ABA49431AC8E9330E19DB
                                                                                                                                                                                                                                                                                                                                                                    SHA1:ED62BDEAAED6E4FF30FAF1883CCFB7FD65B51931
                                                                                                                                                                                                                                                                                                                                                                    SHA-256:B14A1547445EC84EEB371B9AB539BC0967CCA89BC509F031849948737A06FC00
                                                                                                                                                                                                                                                                                                                                                                    SHA-512:53D17A084FF6F5ECBB565B64F49AC56BFD2AF6C9A887F724BC97AFEE6159E8A426397D3175D47E113D1BD6BBDE57B729EDCFF33CD8FC8828127B0001EE9B1430
                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                    Preview:.PNG........IHDR.............e..5....PLTE........z.o....{.................z.......................................Q.sh.n..K.m_.r.b.[.~G.hY.{...d.V.xk.........U.tn.........z...............w..........K.j|.\.yD.d~.N.n............s.s....T.t..s......w.i....`.}.................y...l.e.....d....s.a.~........................m........Z.z..i.c.}.........$._... tRNS...{7..Y...a.{{].......7..........\IDATx...k.P...F-jqS..I....h.....L.F.D....L%...s..j......k..|.k.4..Z.ru.63F......W..e...mvs.B L.ZP..L+7Et.e...."....._..3..<;.x^.....a..Rw.....-...D....K.n.B.G....o.a.E...Ea.[~...C..gwK"...x....0ah..R!.>*.{..#=%........b..`.......A.Rz....d..(.6..*;....>..9.J/.......P.q...q....7.0.E......G}zT....%n...C.`.m..*.S}x./...F0P....%.?...,.0(..5.........../.@.......a.^.3.(.....w.`..[(....V$..'3.,..........p..E...11.Me...@9..................^@.....).....D.AY..........1........:.C*.|..
                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                    File Type:GIF image data, version 89a, 102 x 102
                                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):65884
                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):7.766724020569887
                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:1536:WmlZE8IYjOCA3+EDV3dA7EgZE8IYjOCvg8eYvzHsKX6:Wm7ExGnA3+ah67E6ExGnvteYvj7X6
                                                                                                                                                                                                                                                                                                                                                                    MD5:5F964989CE10D8FAD8A0EF0663A8CBF1
                                                                                                                                                                                                                                                                                                                                                                    SHA1:399D744A48022DC58702D67045015AAD0361C1B5
                                                                                                                                                                                                                                                                                                                                                                    SHA-256:39BBD9538FE9EC80D1221C133505EFCEAC2851B6F7AA67092276A41653552208
                                                                                                                                                                                                                                                                                                                                                                    SHA-512:BF0FE89BB6E98049DA6632BCFE50F2751BE21F0766F1632BAB43331C5D93CA5977E3EB1CA291A29E8FAAFDAEE5BE1E4B967D304DFCA12649A6188A5F113BA01E
                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                    Preview:GIF89af.f..............................................................................................................................................................................................................................................................................................................................................!..NETSCAPE2.0.....!..XMP DataXMP<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c145 79.163499, 2018/08/13-16:40:22 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CC 2019 (Macintosh)" xmpMM:InstanceID="xmp.iid:500C4F5E0D3F11EC8C8FEF4B45C01082" xmpMM:DocumentID="xmp.did:500C4F5F0D3F11EC8C8FEF
                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (1273), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):1273
                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.165641814919208
                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:24:pREPI1RWczR4IG50cFdc3O+GN6XfB5qJVit19cqNivarFLntIxyGtcqnYocqnnqU:pR4O0WW550cT+GQpi6jJ1FLtNCJn3JnD
                                                                                                                                                                                                                                                                                                                                                                    MD5:314926F4E0C7B0219D40EFACDD3A6CA0
                                                                                                                                                                                                                                                                                                                                                                    SHA1:66C3AE35709BC1A380FAC772D93AE7A981BB3C2C
                                                                                                                                                                                                                                                                                                                                                                    SHA-256:3608E2B098EA6981F50482FE65CB390AC1E3ECB54A94A536AFEB98B12635E619
                                                                                                                                                                                                                                                                                                                                                                    SHA-512:52A4DB8CACCA8570CF0801F286781D376917EF723F8B17F4CEE727C4455A6C61F75EFCE413FE10AA2D9627816CE1FC0D04E5936AF2BD2AC34796212F142D7495
                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                    Preview:!function(n,t){var i=n.funcDecorator,e={element:null,currLang:I18n.getLang(),init:function(){this.getElement(),this.setActivityNavPricingIcon()},getElement:function(){this.element={publicNavPricingBtn:t('.public-header .nav-title[data-gatype="Pricing"]')}},setActivityNavPricingIcon:i.afterLoadFirstNav(function(){Server.getConfig({key:"navPricingActivityIcon"}).done(function(n){if(1===n.code&&n.data){var i=n.data||{},c=i||{},a=c.markID,r=c.pricingIcon,o=c.supportLang,g=void 0===o?[]:o,l=c.urlList,u=void 0===l?[]:l,f=c.pricingBtnLinks,v=I18n.getLang(),s=location.pathname.replace(/(.*[\/\\]html)|(index\.html)/g,"");s=s.replace("/".concat(v,"/"),"/"),g.includes(v)&&a&&(u.includes(s)||"/pricing/"===s)&&e.getActivityInfo(a).always(function(n){if(n){if(u.includes(s)){var i='<img class="nav-pricing-activity-icon" src="'.concat(r,'">');e.element.publicNavPricingBtn.append(i)}"/pricing/"===s&&f&&Object.keys(f).forEach(function(n){t("#".concat(n)).find(".j-goto-buy").attr("href",f[n])})}})}})}),g
                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                    File Type:HTML document, Unicode text, UTF-8 text, with very long lines (30535)
                                                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):41806
                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.344990043776857
                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:384:ikqRvfUDufvuLrP1T14mTtYkdmej+0dIa/BB1antK+BzVep3z+c5abri0wjmFv:ikSfyJ5mkdjB1antK+Bzw5abt8mFv
                                                                                                                                                                                                                                                                                                                                                                    MD5:7CF914FB4079660F36B083E75922FF85
                                                                                                                                                                                                                                                                                                                                                                    SHA1:E1F30AF58BE48CBB5808F1051FDA3E1BE2148DEF
                                                                                                                                                                                                                                                                                                                                                                    SHA-256:E2DDE6D3676B78DA0638DC8B9EA07077B30F9E517E5F47B0B59DCD1FDD9B8EF2
                                                                                                                                                                                                                                                                                                                                                                    SHA-512:D5604A9E3533FC5FA40C8C18FEA740F3298E6D63BF773EADE0949BD4D8A93E5CBFC8F86C30DDA492917E80170BD6396B879FF3B77791A1DBDBF7F62E47B485CD
                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                    URL:https://m-embed.airdroid.com/cast_link.html?airdroidCast-code=028461947
                                                                                                                                                                                                                                                                                                                                                                    Preview:<!DOCTYPE html><html><head><meta charset="UTF-8"><title i18n="cast_download_head"></title><link rel="shortcut icon" type="image/x-icon" href="./2409231703/img/favicon-cast.ico"><link rel="stylesheet" href="./2409231703/css/common.min.css"><style>body{margin:0;font-family:"PingFangSC-Medium","Helvetica Neue",Helvetica,Arial,"PingFang SC","Hiragino Sans GB","Heiti SC","Microsoft YaHei","WenQuanYi Micro Hei",sans-serif;-webkit-text-size-adjust:none;-webkit-tap-highlight-color:transparent}body,html{height:100%;font-size:12px}button{outline:0}button[disabled]{background:#ccc!important;border-color:#ccc!important}ul{padding:0;margin:0}*,:active,:focus,:hover{-webkit-tap-highlight-color:transparent;outline:0}*{-webkit-overflow-scrolling:touch}input,textarea{-webkit-appearance:none;background:#fff}input::-webkit-input-placeholder,textarea::-webkit-input-placeholder{color:#cacaca}div,li,span{word-break:normal;white-space:normal}select{outline:0;border:0;background:0 0}::-webkit-scrollbar{width:
                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (2343)
                                                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):52916
                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.51283890397623
                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:768:oHzaMKHBCwsZtisP5XqYofL+qviHOlTjdNoVJDe6VyKaqgYUD0ZTTE8yVfZsk:caMKH125hYiM8O9dNoVJ3N48yVL
                                                                                                                                                                                                                                                                                                                                                                    MD5:575B5480531DA4D14E7453E2016FE0BC
                                                                                                                                                                                                                                                                                                                                                                    SHA1:E5C5F3134FE29E60B591C87EA85951F0AEA36EE1
                                                                                                                                                                                                                                                                                                                                                                    SHA-256:DE36E50194320A7D3EF1ACE9BD34A875A8BD458B253C061979DD628E9BF49AFD
                                                                                                                                                                                                                                                                                                                                                                    SHA-512:174E48F4FB2A7E7A0BE1E16564F9ED2D0BBCC8B4AF18CB89AD49CF42B1C3894C8F8E29CE673BC5D9BC8552F88D1D47294EE0E216402566A3F446F04ACA24857A
                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                    URL:https://www.google-analytics.com/analytics.js
                                                                                                                                                                                                                                                                                                                                                                    Preview:(function(){/*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/.var n=this||self,p=function(a,b){a=a.split(".");var c=n;a[0]in c||"undefined"==typeof c.execScript||c.execScript("var "+a[0]);for(var d;a.length&&(d=a.shift());)a.length||void 0===b?c=c[d]&&c[d]!==Object.prototype[d]?c[d]:c[d]={}:c[d]=b};function q(){for(var a=r,b={},c=0;c<a.length;++c)b[a[c]]=c;return b}function u(){var a="ABCDEFGHIJKLMNOPQRSTUVWXYZ";a+=a.toLowerCase()+"0123456789-_";return a+"."}var r,v;.function aa(a){function b(k){for(;d<a.length;){var m=a.charAt(d++),l=v[m];if(null!=l)return l;if(!/^[\s\xa0]*$/.test(m))throw Error("Unknown base64 encoding at char: "+m);}return k}r=r||u();v=v||q();for(var c="",d=0;;){var e=b(-1),f=b(0),h=b(64),g=b(64);if(64===g&&-1===e)return c;c+=String.fromCharCode(e<<2|f>>4);64!=h&&(c+=String.fromCharCode(f<<4&240|h>>2),64!=g&&(c+=String.fromCharCode(h<<6&192|g)))}};var w={},y=function(a){w.TAGGING=w.TAGGING||[];w.TAGGING[a]=!0};var ba=Array.isArray,c
                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (64899)
                                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):73267
                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.411348287312049
                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:1536:zyLbFbg20xg17QRA3yPv5uxL5l8yygSPCWXsaTVt9G7+cHYwCgR89H1:tuxVlQg6TzYKcwZ
                                                                                                                                                                                                                                                                                                                                                                    MD5:758F2A75D53B472A536667D02B178A68
                                                                                                                                                                                                                                                                                                                                                                    SHA1:D754021C40B4F0D04F9EEABFC1D1DAA65BD9C96D
                                                                                                                                                                                                                                                                                                                                                                    SHA-256:10A2E4C99CA8E559A3E738049486954E73625F96AE002361D609EE6941FED132
                                                                                                                                                                                                                                                                                                                                                                    SHA-512:901B409DB0D36BCD89562F93EE13DB67CAB901D7A1C060251087BE9459761E43A8915DE57D623C88933F79957EC42A5C1755232C52000771A7CEBFDC2C48268A
                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                    Preview:var _hsp = window['_hsp'] = window['_hsp'] || [];._hsp.push(['setBannerSettings', {}]);._hsp.push(['setCustomizationSettings', {}]);._hsp.push(['addCookieDomain', '.hsforms.com']);._hsp.push(['addCookieDomain', '.airdroid.com']);._hsp.push(['addCookieDomain', '.hs-sites.com']);._hsp.push(['addCookieDomain', '.hubspot.com']);._hsp.push(['addCookieDomain', '.chatinsight.ai']);._hsp.push(['addCookieDomain', '.hubspotpagebuilder.com']);._hsp.push(['addCookieDomain', '.airdroid.cn']);._hsp.push(['setApiBaseUrl', 'https://js.hs-banner.com/v2']);./**. * HubSpot Cookie Banner Code Copyright 2024 HubSpot, Inc. http://www.hubspot.com. */.!function(e){var t={};function n(o){if(t[o])return t[o].exports;var i=t[o]={i:o,l:!1,exports:{}};e[o].call(i.exports,i,i.exports,n);i.l=!0;return i.exports}n.m=e;n.c=t;n.d=function(e,t,o){n.o(e,t)||Object.defineProperty(e,t,{enumerable:!0,get:o})};n.r=function(e){"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(e,Symbol.toStringTag,{value:"
                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                    File Type:PNG image data, 116 x 88, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):842
                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):7.6475454546826285
                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:12:6v/7opgsjLmdqhBP4Qmz5o4jKOGSbeE48b9/ObeVvnSwB1Hen1IM2cCcYJ4eQqHE:hgMmdUBPkmdSSm4fwr+1+tImE
                                                                                                                                                                                                                                                                                                                                                                    MD5:BD8008950847A5FC0C3E36122551655A
                                                                                                                                                                                                                                                                                                                                                                    SHA1:0DBFE83DE931DFA26AED11725A7E05D868EAF029
                                                                                                                                                                                                                                                                                                                                                                    SHA-256:8B41FEA035B2494011FA133B1BC20AB90A0E3E9BF517756B676F96C20A35DBDD
                                                                                                                                                                                                                                                                                                                                                                    SHA-512:AA2641458FB7EFEE13AA06DA475E359F0766DA1C3B5E25BF0100B05E07FE1D5C6CC9915AD42D9AD755BFAC1C22BE579A45AC8514B1675CFCD6C65F1B6F5954F0
                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                    Preview:.PNG........IHDR...t...X......*#X...BPLTE..................................................................]....tRNS.@..f....IDATh..... ...1.d...._uP...IOR=.T...........K.8...w?...4...~$..!.JT...z....#.B^E..3(Q.....w(P.../...;=......9.t....Y.2.c.)..y.b.....H..9.=..D.Jb49...@h@....P.|..........c8.A.Z......+..T....:....*.d..8f..l......-.Y.g.78.L.r_.....5#.Q...A...(W..5fJWq.B{L.Y\hjro..._X...!..O.)..RD....id.x..i....k....i.&u...".................l...t...OQ......E....iT|.j..u). .B....u:..C1.......TzS.Bw..Eu{C.....x.e..!O.B.5.u.h."/y]At..cC.1.s..<j.A-......!..].o.cl.?G...Uo.x..B....d#.B.=..Sz......%...(...Jx..z]..?.......t.fj.....>S...a..P....D....$.. ...7..e'.Q....=.b..I.6......)4......IVh.x.........(WVXH...q.N..!>.4O..QP94.....V.=e].F.....I.`/.......)*|...=MC.ihC....C...my....oV..u......IEND.B`.
                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                    File Type:Web Open Font Format (Version 2), TrueType, length 7884, version 1.0
                                                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):7884
                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):7.971946419873228
                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:192:xLFDbKO9E3rS3JWBRO/J601FSS5ZUbik3Zy2f0:pd9J5W501otlI
                                                                                                                                                                                                                                                                                                                                                                    MD5:9212F6F9860F9FC6C69B02FEDF6DB8C3
                                                                                                                                                                                                                                                                                                                                                                    SHA1:AC6D71B4D5FDD2B3DABC9A06FF6C001E4251DA0B
                                                                                                                                                                                                                                                                                                                                                                    SHA-256:7D93459D86585BFCDBB7E0376056226ADB25821EE54B96236FE2123E9560929F
                                                                                                                                                                                                                                                                                                                                                                    SHA-512:67317495F4B53E20A9F31C034E456E6C37F387DFFB2C092CAA5159BC441CFCADD02749FFE5BBED1D580D5300A59E48A767EF2C6D9978B474F84C1A2CD095C126
                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                    URL:https://fonts.gstatic.com/s/poppins/v20/pxiEyp8kv8JHgFVrJJfecg.woff2
                                                                                                                                                                                                                                                                                                                                                                    Preview:wOF2..............?....x.............................`..T..L.6..6..6.$..h. ..\....~2.".8. .w.Q.Y,.?$pC.....)bT(i..@X.m...+...D.Q.O.\-?g.U..Z..._...l..!.lKD.Q..>.9v..V..<...Td$.E..,...o..c.t....!...#..8.A..3..cx~n=Di#....U......K.5jXH.].....j.(.6..]{..IDhZ.......R.....[..X".B~.(Su2..../.I.E...T.l%....'.N.aN.2\,7*0.....V.RQ..k~..".1. Lg.zd....}.yyys&D.K.g....)..*..2&%$.nm.\.._.e.tU..I.w;W.|..6..XUv...!......>@.V..'..`.H`...5.7.X.?..@#..:..<.R.|.;K..}.6..IA.C.....z.n.G............[.....z........`.X....D..{<..j...).......FQ..T..m.&s_k[%ZILV.8.l.o.z$.)/]......}..Kg.}..O...o|..>.,U..?..{b<........._.._.06.........R01.@..[......a8..7.V%..B.0F...4 ....q..u#.lg....x....a.=w...8..A6.>f.+.8..Xm@`.m....G.....i..^R}9.aB...?._#.[f.d,V....bG.]...iED.@[.:.....P...........~.{,.x...~.!...C....b.....ze..).:+N....2sd..s..MEp.?^[.k........p..nz...[-.XI.%.."..`..<.2b\.w.VS.a.+......~..J..uGq..)..1...4o3v.Sb......5.w7...-....Wd>..B....R^.4'..B.2G>.en.q..._.@s......
                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                    File Type:PNG image data, 144 x 88, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):713
                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):7.442877767046856
                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:12:6v/75JdfByvEjusiUn7KyhamaGiZFfqPF39nlL57FBwk2a1eatP7/Ml1js/bBQTB:KByMqsbnRzimhhlbwsUadzMjTfjZHs7e
                                                                                                                                                                                                                                                                                                                                                                    MD5:FF58E6FDCAE07C8EAFB0AFB1B6020D77
                                                                                                                                                                                                                                                                                                                                                                    SHA1:817C40BC441549B5A84FFFE63F1ACF2D42BBEC61
                                                                                                                                                                                                                                                                                                                                                                    SHA-256:19950EB800B46CCD686C48F1E439B535EF977798548A78244A50BE67316D0226
                                                                                                                                                                                                                                                                                                                                                                    SHA-512:B78F60741BF6D10789FC0E979E52AD52B1A0C44066C5B3C9B0DE1CB8C26BAD26C599C83869AD50D910CD9A536932C140DFA8FC2506C5F807326FFBC34F5B37B7
                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                    Preview:.PNG........IHDR.......X.....-#.S...ZPLTE...............................................................................o.....tRNS...../...k6r.U.|....IDATh....r.0.E.k%.}....a....*%N..i.r8...j@.......1....;C.!...y`.<0d..2.......C.!...y....z`V.W.!...y`.<0d..2.......S..".xv....V...$.m....W.....Z4"...Y.t.$..<(.A%KS.L..p&V.S.,...@..I.....1..e.s..=Y.t.....YP'"C..;...).j..X2...$.X..O.$.U.......O.4..../tm..zE...T=,...'.P...../.,bw....Z.0p..0.C.Z.fg..G.j...A.S].....V.k....C.X@h...d..l.@@.[P...........x..jV.@.z6.P..5. .y8..z.v.d.8]..Q...A.Uj.D....:yd......c.S........6.P..=1p.x.@/.....O.(@.C.R....P.....<....7.........P.....<. ..)..Hy(@.C.R....P.....<....S......h...)....D.....IEND.B`.
                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                    File Type:MS Windows icon resource - 5 icons, 256x256 with PNG image data, 256 x 256, 8-bit/color RGBA, non-interlaced, 32 bits/pixel, 48x48, 32 bits/pixel
                                                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):44811
                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):7.454258467816768
                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:768:KP0zi74xwfWWnSLQrtqkPTQJYKnFceUflQghG2tbwqw:Ev7BfWWZwkPinueUflVhdwf
                                                                                                                                                                                                                                                                                                                                                                    MD5:85F06A301BCB15C0E9EB645C05063653
                                                                                                                                                                                                                                                                                                                                                                    SHA1:0F639B00C0366AD6BC6FEB030AF771D038A1E174
                                                                                                                                                                                                                                                                                                                                                                    SHA-256:9FBC7217CB7F55E9E20FD4CADABC72EFDB0A58BB529C37787492E0015D081A30
                                                                                                                                                                                                                                                                                                                                                                    SHA-512:28579AC1C762E8D98E11A078727198D308EB74CA36F4CC5F7780A9789CB3D03CD106A6255551158CEAFBD00ED89BF368E10313683DCA00EC852E99832FA8D8CC
                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                    URL:https://m-embed.airdroid.com/2409231703/img/favicon-cast.ico
                                                                                                                                                                                                                                                                                                                                                                    Preview:............ ..k..V...00.... ..%...k.. .... ............... .....O......... .4.......PNG........IHDR.............\r.f....pHYs..........o.d.. .IDATx..y.eEu/.[..9...s7.4M#.....p.)....5.`BxF..&.i^41..........{QC....1.01...0F%.E.U....;.sv......k..xn.Yp.......Z.j..CZ....uljW...|z@b.b..D.y-H.%.:bZ.@..-0.Ah1s[.Z...}"..>........A..K.} ...=..^.j{.z`....o...\.,..,..[.!U.f.#\.........GL.0p..N..z2.....0......(..B....!.....x.............fza4.Y1.9....0..o.......g.|.3.#.N.....~..AD...`..aPe@|.P.>.@....'..CD.....JWL.$_.4?44..L..u...~../....q..[...6:]!..U-~.{....+.%.3..@}..wF....c..Y.}H.OC.......ux...q..]..''..^..k`..`..#....G..#}...+.......O..v...b.)..........`...n:).W.."...1..x}j...H.L*.d...3CB.g....@A.`(....{......dc.........;l.. .a.<tH....h..;......w.^.X...R#...y.k..QI.U0.* \..T..j..iiU\.."VP. . Y..R.#...H..............$...0.....)..!"...@.w"...z.....=..44.sH.~....I....U....7........HE.X!.......33..`..{.w..Av.r..4.............)....y.V.G@1....]k....W....!.......
                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                    File Type:PNG image data, 420 x 80, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):3808
                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):7.889959050871386
                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:96:k/Cfxun6K6Veu8slsUmfnBCOmrkavKl5hixB8ajlFq7:baZ8kaUDAPXq7
                                                                                                                                                                                                                                                                                                                                                                    MD5:1CC91453E396F40790559274481606B2
                                                                                                                                                                                                                                                                                                                                                                    SHA1:694916970064D44C48B70B6DD94FAFC0BB568C07
                                                                                                                                                                                                                                                                                                                                                                    SHA-256:70218C3B58A82C0DA0490024EB5D9FBB3501260CCAD0CA42D933CEEF27DCFEA3
                                                                                                                                                                                                                                                                                                                                                                    SHA-512:84BF784106023E45D004A4B49E7B8A954DF30C731BB0507D322E2D904698E6E829528F61FE17660D00E11D823F5FEECE446ADEF0F37E2352FC9488477AAB7C32
                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                    Preview:.PNG........IHDR.......P.....a......PLTE...=.O3.D<.N=.P<.O..").<=.O=.O1.G<.O=.N=.O=.O8.H<.N=.O=.O=.O=.O=.O9.L=.O0.C<.N<.N:.L4.M<.N=.O<.N=.O9.K=.O;.L=.O=.O=.O=.O=.O<.N=.O<.N=.O=.O=.O<.N=.O;.N>.PL......2tRNS...n.f.....ri...Cc....$..9I*.O.[y.......>.U...4./..x.....IDATx....8.@.[....PT...\......."..S.E.x^z..5'wI@.^J.D.....|h0h.......`.{r.7]..."],...'G......X]R....j......].W.(m\'.oo..x...(.4!#.....').......Su..H.C......vz{y[.&yew........|..}..j.:..)....k......&.#...:P..(.A..0.1.&.."..aH...3U........U .C.H..F..w.....$..x..M.t/E.H..J...k.....W6J..DD..<.]Z$88d.N.~.............Ts......P.*3*..|...3.bI_C1. .-...7K.(g.sr......9xN..' -...jt.I....c...9...W.....Jr...+.^I.R$...l.v..G..6.*Z..Vm...qB...m..x.:W`Bp.).a5P.[...p)b..n.@....6."i.j ....B$.%.A.K.3...6.j@..$\..C....u...gZ...*9n..DXxY.....`...zI....2f.C.....^.,A&....?)..(....?.o.[B1.Cn....1Dp..t...6x.8sj.....@.$....#m.m]...z..XI...."%I.z.m?Fzc..^dYV$1.NE.I.a.s.Iv.A.............=.u....q?Y5O..E..HIRO+..6...,F%.
                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                    File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):8396
                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):7.9641244029933915
                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:192:d7j6fGw5Y49KDGcqtdbWhDUSgaEKxbWOfm+fUSbKtbR5O9:dn055Y4UaZW8WiecSGf5y
                                                                                                                                                                                                                                                                                                                                                                    MD5:DC0F9577B6FC11CBE5B8BE358CA29378
                                                                                                                                                                                                                                                                                                                                                                    SHA1:8CCAA83608D9E65B840D34F168941773DE0F7D21
                                                                                                                                                                                                                                                                                                                                                                    SHA-256:7228BF0B26C59BAA3FB7AC03F916BB5190AB14F3CCC8186633987F10E33C5651
                                                                                                                                                                                                                                                                                                                                                                    SHA-512:C22BB6DC373D51CC91A7AD2D00C8E8BC00002DAE9E7499690B3812970524E870027F97A3E8F67A6AC289D0A2F7F14FFD595E78DFFE498E91B126179E98C3F628
                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                    URL:https://img-1-cdn.airdroid.com/assets/img/thankyou/pic_comment_logo_product_hunt@2x-dc0f9577b6.png
                                                                                                                                                                                                                                                                                                                                                                    Preview:RIFF. ..WEBPVP8X...........{..ALPH.....g..m.6.a....c...s.....B.h.<(..l..I....6..t..o...$...J......y.y.)}.u7.Dbh...D[.E.....h...D;n.....C..6.k.d-.....ba.l....\wh..(....3`....Z...].sIK..M......7..%=-...+.........w......9...3..|hE..{.QG.Z....V.=...2...'...A+...^FZ..d[0...CdY..V..Y....ov.%.h.KnMxE+.t,......K...G]hEv=...-.{..S..g2..X....r.v<...U......d.+..0I.[..NF..^..,..Z.........|..H..K.5..,.i0O...2oF....2...t.`....>.c.K....U.#....i.m.K...,..O\;^..r..'...J..I3..F....^E....D...D......O.y.I=W#...W`......+...)...^T.k.........+I..[.-I3.3S..u..T....^..........05.E.hbu..4...".m.../.M.<T.._.z....../...NB.A..t.\.t..)L..Bt..l3......V.l..........9...I..fb.cz.......R.u\.w.8~pJ..K..<...*Y..s.8d\..p.#C.g_.../.k.mQ.q.CE.]....4x)..+-....O*".5..Z.r.b..'z.$..{.....:a).C=<\kR.....*.j..eY.U.8'...7..y.]..MVJ...^..w....UYVB.eYV.$...R..$.9.-}k.rA.....#i...'U$.NDRq.:.#.......?.w#i.u.$=.v=IS....vgYA.c......U.U..&.M/.......R..s.:.v4Y<.y......H.....&..I>..\...b
                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                    File Type:PNG image data, 30 x 26, 8-bit gray+alpha, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):480
                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):7.38050141454588
                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:12:6v/7JXvmgOLBdciO6bmKMx712sn0Ih3aOSo1VhrbeV:EOVBdcEbmKYh3FSMhveV
                                                                                                                                                                                                                                                                                                                                                                    MD5:5EF4591418CCD8D846DE1532CEE3943A
                                                                                                                                                                                                                                                                                                                                                                    SHA1:E61557CD732113048336262A9B63878D189F2D8D
                                                                                                                                                                                                                                                                                                                                                                    SHA-256:77B217ABF482A808FB8B2E8C35C2A9C77BFB0CB9938C994AE4FAAECA7C9BF583
                                                                                                                                                                                                                                                                                                                                                                    SHA-512:53854A29BC45694588890D6F8805136AE943473EE055EEEAB8BB3EE24D61C73CC296266ACB60C598725871D1FE611E4CE2F6F3B6D6BBA09EAF38A9E06AF90880
                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                    Preview:.PNG........IHDR...............$?....IDATx.u..j.Q......P...n|........3./"..".@Q.]..R..$.X[.. 6..d.4..a....N.OL.|......I.ZZ...6m.......1..[S..m..<.>"3.j}+..).) .rv.....r... '%.YK.A.R...SH.j.B.K}r.[.)`.*..}........r.o|e..|".O@m.G^1....o\y.*...<k'..1.%.....=....._..._.@e..:..$#<..@-.!m...y..@%..&P.q..P..j.Hf8.MJ-...!P...)e...!.....R..BN.{..\..t9a.}eI(.Qn.R.Y!.)..%g..]R*...)d19.&...3...)$cr......&.XDF...d....9.>..$'......\...S..<.{........s[..3;~.....IEND.B`.
                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (35463)
                                                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):111621
                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.1660204286147025
                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:1536:W2PRFX2TBNIgudfTPk9k6pHNCDhsS2mkXUWYdjttuCtQPLilFPG2HyYzb0aZPokQ:W2PnX2TBNIHnLoilLzGx
                                                                                                                                                                                                                                                                                                                                                                    MD5:F125BB5BB48D7734709FC834B4758965
                                                                                                                                                                                                                                                                                                                                                                    SHA1:4B407F41535060C0A7BA413635E1D1FA81B07096
                                                                                                                                                                                                                                                                                                                                                                    SHA-256:8E65B3FB5FEA7275D1A728E363F256BEC044A1EFF0ED54E934547DFA5DC18E9B
                                                                                                                                                                                                                                                                                                                                                                    SHA-512:D24CFB0AC060E1B9F2DCF6F78F8D892DB1DD393C96E9F78265AB3D5C6890383CA5A276127B98E915624164D65B6E27A9ECE916DBA75234E4801E426D699232E8
                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                    URL:https://js-1-cdn.airdroid.com/assets/js/en-public-f125bb5bb4.min.js
                                                                                                                                                                                                                                                                                                                                                                    Preview:function _typeof2(e){"@babel/helpers - typeof";return(_typeof2="function"==typeof Symbol&&"symbol"==typeof Symbol.iterator?function(e){return typeof e}:function(e){return e&&"function"==typeof Symbol&&e.constructor===Symbol&&e!==Symbol.prototype?"symbol":typeof e})(e)}function _toConsumableArray(e){return _arrayWithoutHoles(e)||_iterableToArray(e)||_unsupportedIterableToArray(e)||_nonIterableSpread()}function _nonIterableSpread(){throw new TypeError("Invalid attempt to spread non-iterable instance.\nIn order to be iterable, non-array objects must have a [Symbol.iterator]() method.")}function _iterableToArray(e){if("undefined"!=typeof Symbol&&null!=e[Symbol.iterator]||null!=e["@@iterator"])return Array.from(e)}function _arrayWithoutHoles(e){if(Array.isArray(e))return _arrayLikeToArray(e)}function _slicedToArray(e,t){return _arrayWithHoles(e)||_iterableToArrayLimit(e,t)||_unsupportedIterableToArray(e,t)||_nonIterableRest()}function _nonIterableRest(){throw new TypeError("Invalid attempt
                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                    File Type:PNG image data, 240 x 88, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):2126
                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):7.847908560539263
                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:48:nEmZLlT9jnfa/9oy5DI8fDv27xX4RJJIrb9:nEmhjzimy5bru7oJJK9
                                                                                                                                                                                                                                                                                                                                                                    MD5:664E78286584440E994A8105C823490B
                                                                                                                                                                                                                                                                                                                                                                    SHA1:990F3BECAFE1D8BC62C4E79D03D99860AB017DD9
                                                                                                                                                                                                                                                                                                                                                                    SHA-256:5C1E0D1A85795DB1860CAE836369DDB86A9934190F5B8D09BE7377150553C82A
                                                                                                                                                                                                                                                                                                                                                                    SHA-512:B8D1D3E7624F07B4B5F0B551A4BF76CC778F03839447F6D761CED787D81C5BA7836602445DDD97DC56D6FDA711F8F159E67EFF92D2B6FB0812B69CF3E1AD9E53
                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                    Preview:.PNG........IHDR.......X.......#...iPLTE..............................................................................."tRNS..>HT...^..&.5.ka........u.-...|.9.....rIDATx... ..E@...=.h.......-7Kz.i.r.j."....'.i.M.6m.i.M.6m......b..+>...W~..*..S...&......J.o..U`./.c.Q..U..V.8z.P..a...]|.?....G.eRa.).E...PT.ER.k`.....M". .6......~.0.........Zp...[....4..Ebz........^/\..qv.....;1....7....E.....Q..JW...=.[..9^..:....ub.....l.m....e..f....../.0.W;....O)..0..t^X.....]Eqn".e..=.Q.....o/.....I3u...S..L.*6..+..w..,....}..?.}'K,.R7......o......u..X<N.E.AW.`..|/.w........./8{9.=.....f..s.....D..$..[.R.|#0..F".e.u+..n......v...(..0.j5..,.jrC-A........).W...Sgp..B-..dTNU......!........... .H..%....uw.S8s.........a?.*N....b....n....j...O.y.3.....r..P.2r*.._..*.i...d.t..,.H.'...........:.....a..R.....}.E.....<.'..X7T.z.#.)t#......D4...w.....~........#..bJ2....Wsg.Z.X......%.........U...g$.9.OS../6...k.l.3b.x"....e...._
                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):91729
                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.529356354156138
                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:768:j9BMXfvqnIgZCDSxCJ2PUNkCIXdMv++jnUb2UO5RhA+Kgqr5H0KtoaskDb1T16ZA:yfvMS8ARqzuSR1MPIN6Y1EcNzWwlplh1
                                                                                                                                                                                                                                                                                                                                                                    MD5:F4A7C3BE38AEBFC93BBABAC26A17711D
                                                                                                                                                                                                                                                                                                                                                                    SHA1:433EF4F152D7FA5087FA123881E2095ABA7AA1A7
                                                                                                                                                                                                                                                                                                                                                                    SHA-256:9CC0A3844574595578E1BABEB7FF35D03D5B57F21FAE3CA5D23B464D613BDA33
                                                                                                                                                                                                                                                                                                                                                                    SHA-512:4761582A9402A7827137A3B48BD9EF845119E7A34842FB6D9FC8B30F5F951B9ED7373DF07619EA7E933730349545C35FEBF2FC819C483437D305B3BFB882EE2D
                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                    Preview:!function(e){var t={};function i(s){if(t[s])return t[s].exports;var n=t[s]={i:s,l:!1,exports:{}};e[s].call(n.exports,n,n.exports,i);n.l=!0;return n.exports}i.m=e;i.c=t;i.d=function(e,t,s){i.o(e,t)||Object.defineProperty(e,t,{enumerable:!0,get:s})};i.r=function(e){"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(e,Symbol.toStringTag,{value:"Module"});Object.defineProperty(e,"__esModule",{value:!0})};i.t=function(e,t){1&t&&(e=i(e));if(8&t)return e;if(4&t&&"object"==typeof e&&e&&e.__esModule)return e;var s=Object.create(null);i.r(s);Object.defineProperty(s,"default",{enumerable:!0,value:e});if(2&t&&"string"!=typeof e)for(var n in e)i.d(s,n,function(t){return e[t]}.bind(null,n));return s};i.n=function(e){var t=e&&e.__esModule?function(){return e.default}:function(){return e};i.d(t,"a",t);return t};i.o=function(e,t){return Object.prototype.hasOwnProperty.call(e,t)};i.p="//static.hsappstatic.net/conversations-embed/static-1.18177/";i(i.s=0)}([function(e,t,i){"use strict"
                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                    File Type:PNG image data, 420 x 80, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):3808
                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):7.889959050871386
                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:96:k/Cfxun6K6Veu8slsUmfnBCOmrkavKl5hixB8ajlFq7:baZ8kaUDAPXq7
                                                                                                                                                                                                                                                                                                                                                                    MD5:1CC91453E396F40790559274481606B2
                                                                                                                                                                                                                                                                                                                                                                    SHA1:694916970064D44C48B70B6DD94FAFC0BB568C07
                                                                                                                                                                                                                                                                                                                                                                    SHA-256:70218C3B58A82C0DA0490024EB5D9FBB3501260CCAD0CA42D933CEEF27DCFEA3
                                                                                                                                                                                                                                                                                                                                                                    SHA-512:84BF784106023E45D004A4B49E7B8A954DF30C731BB0507D322E2D904698E6E829528F61FE17660D00E11D823F5FEECE446ADEF0F37E2352FC9488477AAB7C32
                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                    URL:https://cdn1.airdroid.com/assets/img/logo/logo_green@2x-1cc91453e3.png
                                                                                                                                                                                                                                                                                                                                                                    Preview:.PNG........IHDR.......P.....a......PLTE...=.O3.D<.N=.P<.O..").<=.O=.O1.G<.O=.N=.O=.O8.H<.N=.O=.O=.O=.O=.O9.L=.O0.C<.N<.N:.L4.M<.N=.O<.N=.O9.K=.O;.L=.O=.O=.O=.O=.O<.N=.O<.N=.O=.O=.O<.N=.O;.N>.PL......2tRNS...n.f.....ri...Cc....$..9I*.O.[y.......>.U...4./..x.....IDATx....8.@.[....PT...\......."..S.E.x^z..5'wI@.^J.D.....|h0h.......`.{r.7]..."],...'G......X]R....j......].W.(m\'.oo..x...(.4!#.....').......Su..H.C......vz{y[.&yew........|..}..j.:..)....k......&.#...:P..(.A..0.1.&.."..aH...3U........U .C.H..F..w.....$..x..M.t/E.H..J...k.....W6J..DD..<.]Z$88d.N.~.............Ts......P.*3*..|...3.bI_C1. .-...7K.(g.sr......9xN..' -...jt.I....c...9...W.....Jr...+.^I.R$...l.v..G..6.*Z..Vm...qB...m..x.:W`Bp.).a5P.[...p)b..n.@....6."i.j ....B$.%.A.K.3...6.j@..$\..C....u...gZ...*9n..DXxY.....`...zI....2f.C.....^.,A&....?)..(....?.o.[B1.Cn....1Dp..t...6x.8sj.....@.$....#m.m]...z..XI...."%I.z.m?Fzc..^dYV$1.NE.I.a.s.Iv.A.............=.u....q?Y5O..E..HIRO+..6...,F%.
                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                    File Type:PNG image data, 292 x 88, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):3126
                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):7.875734911915721
                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:96:8ESQAqQnmkV2psY6ZRE37QRSaMKoP9ZJEYo:sJqQrW8RErQR9A9ZmYo
                                                                                                                                                                                                                                                                                                                                                                    MD5:C9E758CF9392EC01DB8A0333EAE94DA1
                                                                                                                                                                                                                                                                                                                                                                    SHA1:92CB3FB0F3E03BBF79CF71378973762129F5F3A3
                                                                                                                                                                                                                                                                                                                                                                    SHA-256:E5BE47EF49260BBD9105C6A8E85759A4BBA2853B3D5C131CE85F375864C910B1
                                                                                                                                                                                                                                                                                                                                                                    SHA-512:D1AD6F5D72AC0DF3B082C0B9D943D46177C09090E3008FAA03B198F4A3CE47E793A6CDE7BF252932117978D625DE0A9A958EE62DC0C3EF981CE98F8046A81E0F
                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                    Preview:.PNG........IHDR...$...X.....k.z....&PLTE..............................................................................................................................................................................................................................................."U....ItRNS.......1.(P...wCs#..{......go..\X=.......e...R9..V..bJ6.C+.\.}r.xm.......vIDATx..gW.0...8...AB.@...]...6...OT.-+.%g..P..9.......`..j....y....\~.l~.....M+.n+#....p....).}"........o6$K.|u..;.f+......LL.C......[.:..Qc...kCZP').Y.........N..KiI}...ii.q.P..h4.@.F.[_8'(..G...i.a.z.._..j.#.t...p@..h.......v...0#.:...w{...e....q......t..X..SmaJ.l<......d....%;..e(.9.*E....94p...cO6k.SL)..R.....Q.1k./..I..5.L.......D...>gC.H......Y...P.)....nn.nge...f.........o....`.U..`.pgh..o|../?..2...0z~4.N(........kW!kP.J..RZ::..B....XZYY...AS...................t~%Iz.D.\3...d.s..0..@[X......Kz.D.5...t.....!../U.z.
                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                    File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):4612
                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):7.94528876238335
                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:96:MgdEZWXII3jaR8k6Pndv25RHGow9SNeZrz4/vvW6qD351mhIs96BI9gY54:o83o6PcRmoww4ZzkO6qD+2n++
                                                                                                                                                                                                                                                                                                                                                                    MD5:9E788C186AD39EE4AE49B67469AD8379
                                                                                                                                                                                                                                                                                                                                                                    SHA1:200CBCD6850D16FFB77C5E8038BA2E240548600D
                                                                                                                                                                                                                                                                                                                                                                    SHA-256:5628A66938D9257DB92E966C72770178A1BB4098E1FC83F54B7F4B0FEACD1AA2
                                                                                                                                                                                                                                                                                                                                                                    SHA-512:DB671349B8877E2109E2683AF2F9DD391B28A28C2CD04B2D544F9370327DF57A95089CB719ED98DED98BC77C3AE8DA3675AB34570C7DA6137BE31F4F548A376F
                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                    URL:https://img-4-cdn.airdroid.com/assets/img/thankyou/pic_starrating_2@2x-9e788c186a.png
                                                                                                                                                                                                                                                                                                                                                                    Preview:RIFF....WEBPVP8X...........E..ALPH........m#5.t....0..'.#.y.......!A....0......mz...}5?WD.....H.cL.1>@>:Io.>..n..l.AI.o3....}.."..Q?$ip.....I..D......F.;T.M.4...JY....#=.."....).....Y.........)y....%.2.r73.56:.yeb7eo&5:2.,RXJ......(.........XkL.........Q0..+W&~S.fb....\D..R7.k-'.$E.g."1:Ly...V$&*&....W......4..fS....1...9s.o..S.f.)'.{?....B..ZL.6.....>...:,'.K.......H.....Qi1.j.1......D..ZL.{n4.Y...)C..ZL.{n4]...2.....0.ZL.{n6]_....gl.k1...te...4..M.).b...=.e...u<3eZL....#"...L..S.f.}.T.".<.i1.l....Dc....S.f..N......b...O..3<s.bJ..5....<....S.f.......Q.)c3..#..wvZL)..^.L..%.wR-....'........Z.)k.g.8b.....X.S../.ZLy.=N.Eu..s..e..m...<..27.'.........w..d..b............y....S.f3p....ns..8j1.E.-e..W.s..T.,.....|d...c..!....y.....t...G.[*...VP8 .....H...*..F.>Q .E.....E.8....z..!....\O.~J.>...m....C.;......&.....#.........U...'.?.O..U..?.~.|..{...../.../....{......S......a/./`...U......?..._.>C...n.........../......[........%..y....c?..s.......
                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                    File Type:PNG image data, 103 x 74, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):6439
                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):7.931342498212435
                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:192:Mb4nm2TC5MWwO21o6JRpIrI0ldRoq8PumC+SW:Mbu7+GWwOm3JR2rIK3oq8C+SW
                                                                                                                                                                                                                                                                                                                                                                    MD5:5D3C37748FE3A41AA8EAB3F1FFAA2535
                                                                                                                                                                                                                                                                                                                                                                    SHA1:F00B85152B49B3770F6B65777A348BD7296693E4
                                                                                                                                                                                                                                                                                                                                                                    SHA-256:FEC0B60F884C0DEECA5FC30FD8B3065796130130289C7B11F2B53D6EB8112E9E
                                                                                                                                                                                                                                                                                                                                                                    SHA-512:98414EE74147CD30AD55B0C5CBBA56256149367DEBDB704525B7264A6996746C1B284F2C29C047FDACEDA7A3E45A1D15EDFF1D5250EF0D3E5D0406CE5EF7A42E
                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                    URL:https://cdn1.airdroid.com/assets/img/sprite_1x_default-5d3c37748f.png
                                                                                                                                                                                                                                                                                                                                                                    Preview:.PNG........IHDR...g...J......sJ.....IDATx...~.....IDAT...`T......?g&.........`......(...F.Z....t....K...j+`U....RP.UI.7....T.-TPD..H.0If9....O..BBTZ.G8.K....Dd2..8...P..+".,.*..........@ 0.v..4g...e$.}..Z..........e".z ..d..."...*"........9...Qst.P.......N...... ".9.....E$.....Iqq. .uW.kEd..^O.q".]U_%...L....|..j.F.......|r.M;.j.P....8H.[......j.....w.....p.)((x.q..U......'">U....^...e...N%J...W..?;xiN.M..j..O..F%.$K..q.]=3.O.z.x..y.z=..[;.^A.....f;.........~$"...u.h....`u ...^TU.\\....5....:.r.M...xh....s..W...^..Z...<8...8.X..;....O...yGm....\..U.50.&"r4p'...I.n\^...e....W......fF....M.O....d...>.e..wz......`....Y....Y..f..|T....[..h.pM0.DD...(U.......D..~.Ji.x..(.B....&.r.Xr....3J.4f....\XX.6mZ.&...I.."r[aa......,,4.M..N..*.f,.XB......R:KB.j|......'\t........$..,..../.=z.,..PU....=l...1....,TVV.. ...2^.....+#qf.q.a.}P......4........F.?.N.sk..H1mt..e.-8..D9j.Gx..cx.l...L.......8.T5[D...... ...3^.;.WF....i".@U..'...."r.m0........``f".|.c.v....GT
                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (2241), with no line terminators
                                                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):2241
                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.1569786781894384
                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:48:KL9WZL2dAU7nFXrK5/r+p1KL4LTnZSmlOoNFfnU6wR/rLGGKbgvt:s9DdAMO9r+p1vZlFfGDLGNat
                                                                                                                                                                                                                                                                                                                                                                    MD5:E8D4D72858D16E2BCB639B3CC5AA7F83
                                                                                                                                                                                                                                                                                                                                                                    SHA1:BDFD3911C3FBADBE2A479741D846BCB81873D824
                                                                                                                                                                                                                                                                                                                                                                    SHA-256:B8D9687FBEF2259B4C5F72B3257F98C87028E7CE5B814FC1D5ACC91EFB21CC78
                                                                                                                                                                                                                                                                                                                                                                    SHA-512:2CC32D463BC68FA5D42B9C01280382A0E67793CB2B02DF0E83B5C7C42106C14EDD2F8BA4120691E637F5C44C57B85E424402C7C9E5BE67CF375CD713853E0912
                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                    URL:https://js-1-cdn.airdroid.com/assets/js/thankCast-e8d4d72858.min.js
                                                                                                                                                                                                                                                                                                                                                                    Preview:!function(){BasePage.extend({events:{"click .swiper-intro-change-title":"changeSwiperPanel","click .j-to-cast-ga-click":"handletoGa"},scrollTabWLAN:null,scrollTabUSB:null,afterInit:function(){this.changeSwiperPanel(null,$(".swiper-intro-change-title:first-of-type")),this.initTrustSwiper(),util.analytics.trackEvent("installCast","open"),this.showCastPageInfo(),this.maxPricingHeight()},afterCheckSignIn:function(e){!e&&this.getPaymentsList()},afterSignin:function(){this.getPaymentsList()},handletoGa:function(e){var t=e.currentTarget.dataset.gatype;util.analytics.trackEvent("installCast","click",t)},changeSwiperPanel:function(e,t){var i=e?$(e.currentTarget):t,n=i.attr("data-key"),a="scrollTab"+n,s=$(".j-to-swiper-"+n);this[a]=new ScrollView,this[a].init({$el:s,isShow:!0,time:5e3}),i.addClass("active").siblings("span").removeClass("active"),s.removeClass("i-hide").siblings("div").addClass("i-hide")},initTrustSwiper:function(){var e=new Swiper(".swiper-trust-box",{observer:!0,observeParents:
                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (31988)
                                                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):80344
                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.58953561905717
                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:1536:ZfulEkqU+E/rCJBiaKNjHEA6tcYLESBk1Vvhmm:u/rCJBvKNjHDYLEyk7
                                                                                                                                                                                                                                                                                                                                                                    MD5:DBDCA337ED318D0A786CADB62D4869F1
                                                                                                                                                                                                                                                                                                                                                                    SHA1:E171C8FAEBB3AC0C35506553ABB293E88D838813
                                                                                                                                                                                                                                                                                                                                                                    SHA-256:46D7C1A45E5D95B8EEB98B1B80C2027E0504BB7E2CA7B42074295AFB7F772270
                                                                                                                                                                                                                                                                                                                                                                    SHA-512:48A67E14A0AE188D5D8C13505EB472ECCEDAC81106F4CC62B802BCA833922F18C78BD0DB4982289E8D6A16CB930CDFAD66C6A653DEF5221CCE2900A1B1EF6A50
                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                    URL:https://js-1-cdn.airdroid.com/assets/js/common-5a36f9767a.min.js
                                                                                                                                                                                                                                                                                                                                                                    Preview:function ownKeys(e,t){var i=Object.keys(e);if(Object.getOwnPropertySymbols){var n=Object.getOwnPropertySymbols(e);t&&(n=n.filter(function(t){return Object.getOwnPropertyDescriptor(e,t).enumerable})),i.push.apply(i,n)}return i}function _objectSpread(e){for(var t=1;t<arguments.length;t++){var i=null!=arguments[t]?arguments[t]:{};t%2?ownKeys(Object(i),!0).forEach(function(t){_defineProperty(e,t,i[t])}):Object.getOwnPropertyDescriptors?Object.defineProperties(e,Object.getOwnPropertyDescriptors(i)):ownKeys(Object(i)).forEach(function(t){Object.defineProperty(e,t,Object.getOwnPropertyDescriptor(i,t))})}return e}function _defineProperty(e,t,i){return t in e?Object.defineProperty(e,t,{value:i,enumerable:!0,configurable:!0,writable:!0}):e[t]=i,e}function _typeof(e){"@babel/helpers - typeof";return(_typeof="function"==typeof Symbol&&"symbol"==typeof Symbol.iterator?function(e){return typeof e}:function(e){return e&&"function"==typeof Symbol&&e.constructor===Symbol&&e!==Symbol.prototype?"symbol":
                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                    File Type:PNG image data, 120 x 120, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):1294
                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):7.655300779016916
                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:24:Ms5nJjl7XZwbL/tG7W2S7EFiMx2oxhpFcr9rB5ifRUY2GnD75cSLnr:Ms5nBtCb7tO9SeiMxKTifiYLnpBf
                                                                                                                                                                                                                                                                                                                                                                    MD5:27D44A7AD70AFC8EC425474BCE7FA3E5
                                                                                                                                                                                                                                                                                                                                                                    SHA1:6B69D32B765212FDC1F95134EEE72DCEAA8464C7
                                                                                                                                                                                                                                                                                                                                                                    SHA-256:20997D797BE78BDC103A634ADF4B8AE9E23DD5FB6F9344EBC451114FA6EEB32E
                                                                                                                                                                                                                                                                                                                                                                    SHA-512:59B7F234A32513D4A786CEFC2D849C8AA7AA691D4CD495E1BEAA2B10EC3858C95A57C8366A9C6ADE0C92B6A2538B20A452DC87095826E3076ACA0E86D7CE4FAF
                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                    Preview:.PNG........IHDR...x...x............ PLTE..............................S.h............................w..S.hS.gT.hT.h...S.hS.gT.gT.hU.jU.j......T.gT.hT.h...\.qT.gS.gS.hU.iX.kW.ll.t............T.hS.hU.i......T.iV.jU.iX.jv.........T.hT.h...S.hU.g...U.q....................`.p}............T.g......S.g.....Y.n.....q.=..(...YtRNS...........tn.........^.....<..uX.....I ........B..m4-'.....}iR......c4.....{_T.......DIDATh....S.@...U+FZ-...#....E.........I3X..%.M.N...g.&..0/////..Zu.Z+0g...U.eS.M...<*...3.:.c..x..c+..Lhr.&U.2..ar...V.L+.z..0.2..)Lm........z...,'0p..V.S.....*9..p.!Gpp......9...i...9......v..g....8.pp....`......rX!=...+.[..........Y..p...a..1....bx.t..F\........r.......o.q.VM..>a".'q...j!s.$3A.$..p...b.&.L`=.^I....k.......\.w...6v...".!..[,0..].D_.`......D.F...fpC.d..d.0.....>d.T.Q?....~.r|..h..L......jw2...onz....o9|....{...._...booo......i....)..1|.....-...$-...M../'.&...2..RP.)..e;2Zb....6..M>..Pr.].1.9.m..........mu1.f..
                                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                    File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                                                    Size (bytes):1482
                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):7.8304461478121885
                                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:24:zqCKMyoiYQXKVAd0B5AaOnFMZHelM6hLKpuL5SIRTL7wn/e0k9Yi5JRxQ6XHWCSf:uCK5VXKOaQFMeM6vL5FRTL7whuRH3eP
                                                                                                                                                                                                                                                                                                                                                                    MD5:C386C8DF8D682A6278A8DC74A1174A98
                                                                                                                                                                                                                                                                                                                                                                    SHA1:1CF19327FA2720068E863D7F7E03A56481C3B523
                                                                                                                                                                                                                                                                                                                                                                    SHA-256:D95875440A4B3244B924CCF10F023173CEC0A2185693801A9661648066A9CD8F
                                                                                                                                                                                                                                                                                                                                                                    SHA-512:FF71A0BFB99627E4CC6F3CD8A91E7B42CEF9C6043ACDF3AEB4E3ADB4EC7002D6EE0ACD7DA994D5B8A11A9611DC1AD8C3409F7B9A137B9CE58803B2E9D1BA8438
                                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                                                                                                                                                                                    URL:https://img-3-cdn.airdroid.com/assets/img/thankyou/ic_pay@2x-c386c8df8d.png
                                                                                                                                                                                                                                                                                                                                                                    Preview:RIFF....WEBPVP8X........y..w..ALPH.......m#I........!"..~C[.].....^...Q.........C.m.i$.....[...U........gND.'...}.4^.2w.......^..).....,<...0.?....0.?.F..j ......R.o..w[S..M.Q........=...YE.&./.s..7.o...#..."...f.....T.....L..!...2Y.2.V....j1.j3..4.3.t...........)..%..{.5..{F....&....(...hD.y4....&}.&Z.dM..33.,^@.a.E.{."a...p..5.=.. L.e.3b..v|....7;..V..eN.......}....c.G..A..q:..n.......q,3N......5.D....#........fZ2....q.d.|..i.._...q.._{..~.4....x.t..{.y..=...fA......A...D<Y..gw....i.VP8 ....P....*z.x.>Q".D..!...x8....j^...M=.....W......M/0..>.....7...<...<.5U.....H....'.j`..yY.....c.......#....%.......&. q...7....'........5.]y....B.w=.(..+.......s...4FuRC.X.(.u.N.....8<.cg..A.0..J.......Y.X................B..Y.....r.r.+..e....CU...BA....RZ...7....m5~..4........;....&b.K..F.DVS.....E<.c;.....Y..W...AsN.0b.-....O..m..VX..p.,.j...aF....y....G........3.Sw+.F.#..<.|p|...............O. ..`.^...j.....$...........K...b........U.w....;=..E..
                                                                                                                                                                                                                                                                                                                                                                    File type:PE32 executable (GUI) Intel 80386, for MS Windows, Nullsoft Installer self-extracting archive
                                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):7.999990448976012
                                                                                                                                                                                                                                                                                                                                                                    TrID:
                                                                                                                                                                                                                                                                                                                                                                    • Win32 Executable (generic) a (10002005/4) 99.96%
                                                                                                                                                                                                                                                                                                                                                                    • Generic Win/DOS Executable (2004/3) 0.02%
                                                                                                                                                                                                                                                                                                                                                                    • DOS Executable Generic (2002/1) 0.02%
                                                                                                                                                                                                                                                                                                                                                                    • Autodesk FLIC Image File (extensions: flc, fli, cel) (7/3) 0.00%
                                                                                                                                                                                                                                                                                                                                                                    File name:AirDroid_Cast_Desktop_Client_1.2.1.0.exe
                                                                                                                                                                                                                                                                                                                                                                    File size:97'337'128 bytes
                                                                                                                                                                                                                                                                                                                                                                    MD5:637a0fd3e65d39ad0c6c3d5cc042c4de
                                                                                                                                                                                                                                                                                                                                                                    SHA1:b47fd7f796afc81221206c91bdcc3e8e9ddc91d3
                                                                                                                                                                                                                                                                                                                                                                    SHA256:91226bee406922357d5d1ea945a5b6e8866e0ee7a75d897ecf339f6ff38c18c9
                                                                                                                                                                                                                                                                                                                                                                    SHA512:c109848136b45f917b922beeb8039c2c6b41f7c695a5d965e6e37496a09dd8e7c92fd9186aefdb0f1b55d2faedc2ffabb827f75cdae4fe52dbe9cebea0181ee7
                                                                                                                                                                                                                                                                                                                                                                    SSDEEP:1572864:pgvkwwgCEzOkduaRIyKpKe5ZuN4r5SNdYPkLQ0QiDq:pgvkwuEqjaKykKi8Evr0QiDq
                                                                                                                                                                                                                                                                                                                                                                    TLSH:6F283339248516A7C60B25351EE57EABEFB8BB9C0F5E7049E770F0402E6DA4245F260F
                                                                                                                                                                                                                                                                                                                                                                    File Content Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......<.ydx..7x..7x..7_Hz7{..7_Hl7i..7x..7...7q..7s..7q..7y..7q..7y..7Richx..7........................PE..L....l.K.................d.
                                                                                                                                                                                                                                                                                                                                                                    Icon Hash:0f55d482b2b27107
                                                                                                                                                                                                                                                                                                                                                                    Entrypoint:0x40354b
                                                                                                                                                                                                                                                                                                                                                                    Entrypoint Section:.text
                                                                                                                                                                                                                                                                                                                                                                    Digitally signed:true
                                                                                                                                                                                                                                                                                                                                                                    Imagebase:0x400000
                                                                                                                                                                                                                                                                                                                                                                    Subsystem:windows gui
                                                                                                                                                                                                                                                                                                                                                                    Image File Characteristics:RELOCS_STRIPPED, EXECUTABLE_IMAGE, 32BIT_MACHINE
                                                                                                                                                                                                                                                                                                                                                                    DLL Characteristics:NO_SEH, TERMINAL_SERVER_AWARE
                                                                                                                                                                                                                                                                                                                                                                    Time Stamp:0x4BC06CD3 [Sat Apr 10 12:19:31 2010 UTC]
                                                                                                                                                                                                                                                                                                                                                                    TLS Callbacks:
                                                                                                                                                                                                                                                                                                                                                                    CLR (.Net) Version:
                                                                                                                                                                                                                                                                                                                                                                    OS Version Major:5
                                                                                                                                                                                                                                                                                                                                                                    OS Version Minor:0
                                                                                                                                                                                                                                                                                                                                                                    File Version Major:5
                                                                                                                                                                                                                                                                                                                                                                    File Version Minor:0
                                                                                                                                                                                                                                                                                                                                                                    Subsystem Version Major:5
                                                                                                                                                                                                                                                                                                                                                                    Subsystem Version Minor:0
                                                                                                                                                                                                                                                                                                                                                                    Import Hash:b729b61eb1515fcf7b3e511e4e66258b
                                                                                                                                                                                                                                                                                                                                                                    Signature Valid:true
                                                                                                                                                                                                                                                                                                                                                                    Signature Issuer:CN=Sectigo Public Code Signing CA R36, O=Sectigo Limited, C=GB
                                                                                                                                                                                                                                                                                                                                                                    Signature Validation Error:The operation completed successfully
                                                                                                                                                                                                                                                                                                                                                                    Error Number:0
                                                                                                                                                                                                                                                                                                                                                                    Not Before, Not After
                                                                                                                                                                                                                                                                                                                                                                    • 04/08/2022 01:00:00 04/08/2025 00:59:59
                                                                                                                                                                                                                                                                                                                                                                    Subject Chain
                                                                                                                                                                                                                                                                                                                                                                    • CN=SAND STUDIO CORPORATION LIMITED, O=SAND STUDIO CORPORATION LIMITED, S=Hong Kong, C=HK
                                                                                                                                                                                                                                                                                                                                                                    Version:3
                                                                                                                                                                                                                                                                                                                                                                    Thumbprint MD5:09272AC29F330FDEE1BD7B36B3984BA7
                                                                                                                                                                                                                                                                                                                                                                    Thumbprint SHA-1:E248D7DDB33E3575B577BF50799F0CF8599B4929
                                                                                                                                                                                                                                                                                                                                                                    Thumbprint SHA-256:97B81C5AB691070236AE4B544BBA63D912E670CA30E8F1634B3BC4961BC5E159
                                                                                                                                                                                                                                                                                                                                                                    Serial:43BB12817B910CD85C42D4ECD8D3548C
                                                                                                                                                                                                                                                                                                                                                                    Instruction
                                                                                                                                                                                                                                                                                                                                                                    sub esp, 000002D4h
                                                                                                                                                                                                                                                                                                                                                                    push ebx
                                                                                                                                                                                                                                                                                                                                                                    push ebp
                                                                                                                                                                                                                                                                                                                                                                    push esi
                                                                                                                                                                                                                                                                                                                                                                    push edi
                                                                                                                                                                                                                                                                                                                                                                    push 00000020h
                                                                                                                                                                                                                                                                                                                                                                    xor ebp, ebp
                                                                                                                                                                                                                                                                                                                                                                    pop esi
                                                                                                                                                                                                                                                                                                                                                                    mov dword ptr [esp+18h], ebp
                                                                                                                                                                                                                                                                                                                                                                    mov dword ptr [esp+10h], 004084D8h
                                                                                                                                                                                                                                                                                                                                                                    mov dword ptr [esp+14h], ebp
                                                                                                                                                                                                                                                                                                                                                                    call dword ptr [00408030h]
                                                                                                                                                                                                                                                                                                                                                                    push 00008001h
                                                                                                                                                                                                                                                                                                                                                                    call dword ptr [004080B8h]
                                                                                                                                                                                                                                                                                                                                                                    push ebp
                                                                                                                                                                                                                                                                                                                                                                    call dword ptr [004082B0h]
                                                                                                                                                                                                                                                                                                                                                                    push 00000008h
                                                                                                                                                                                                                                                                                                                                                                    mov dword ptr [00470698h], eax
                                                                                                                                                                                                                                                                                                                                                                    call 00007EFC08ADD94Ch
                                                                                                                                                                                                                                                                                                                                                                    push ebp
                                                                                                                                                                                                                                                                                                                                                                    push 000002B4h
                                                                                                                                                                                                                                                                                                                                                                    mov dword ptr [004705B0h], eax
                                                                                                                                                                                                                                                                                                                                                                    lea eax, dword ptr [esp+38h]
                                                                                                                                                                                                                                                                                                                                                                    push eax
                                                                                                                                                                                                                                                                                                                                                                    push ebp
                                                                                                                                                                                                                                                                                                                                                                    push 0040861Ch
                                                                                                                                                                                                                                                                                                                                                                    call dword ptr [00408180h]
                                                                                                                                                                                                                                                                                                                                                                    push 00408604h
                                                                                                                                                                                                                                                                                                                                                                    push 004685A0h
                                                                                                                                                                                                                                                                                                                                                                    call 00007EFC08ADD81Ah
                                                                                                                                                                                                                                                                                                                                                                    call dword ptr [004080B4h]
                                                                                                                                                                                                                                                                                                                                                                    push eax
                                                                                                                                                                                                                                                                                                                                                                    mov edi, 004C10A0h
                                                                                                                                                                                                                                                                                                                                                                    push edi
                                                                                                                                                                                                                                                                                                                                                                    call 00007EFC08ADD808h
                                                                                                                                                                                                                                                                                                                                                                    push ebp
                                                                                                                                                                                                                                                                                                                                                                    call dword ptr [00408130h]
                                                                                                                                                                                                                                                                                                                                                                    cmp word ptr [004C10A0h], 0022h
                                                                                                                                                                                                                                                                                                                                                                    mov dword ptr [004705B8h], eax
                                                                                                                                                                                                                                                                                                                                                                    mov eax, edi
                                                                                                                                                                                                                                                                                                                                                                    jne 00007EFC08ADB1EAh
                                                                                                                                                                                                                                                                                                                                                                    push 00000022h
                                                                                                                                                                                                                                                                                                                                                                    pop esi
                                                                                                                                                                                                                                                                                                                                                                    mov eax, 004C10A2h
                                                                                                                                                                                                                                                                                                                                                                    push esi
                                                                                                                                                                                                                                                                                                                                                                    push eax
                                                                                                                                                                                                                                                                                                                                                                    call 00007EFC08ADD4DCh
                                                                                                                                                                                                                                                                                                                                                                    push eax
                                                                                                                                                                                                                                                                                                                                                                    call dword ptr [00408250h]
                                                                                                                                                                                                                                                                                                                                                                    mov esi, eax
                                                                                                                                                                                                                                                                                                                                                                    mov dword ptr [esp+1Ch], esi
                                                                                                                                                                                                                                                                                                                                                                    jmp 00007EFC08ADB271h
                                                                                                                                                                                                                                                                                                                                                                    push 00000020h
                                                                                                                                                                                                                                                                                                                                                                    pop ebx
                                                                                                                                                                                                                                                                                                                                                                    cmp ax, bx
                                                                                                                                                                                                                                                                                                                                                                    jne 00007EFC08ADB1E9h
                                                                                                                                                                                                                                                                                                                                                                    inc esi
                                                                                                                                                                                                                                                                                                                                                                    inc esi
                                                                                                                                                                                                                                                                                                                                                                    cmp word ptr [esi], bx
                                                                                                                                                                                                                                                                                                                                                                    je 00007EFC08ADB1DBh
                                                                                                                                                                                                                                                                                                                                                                    Programming Language:
                                                                                                                                                                                                                                                                                                                                                                    • [ C ] VS2005 build 50727
                                                                                                                                                                                                                                                                                                                                                                    • [IMP] VS2005 build 50727
                                                                                                                                                                                                                                                                                                                                                                    • [ C ] VS2008 SP1 build 30729
                                                                                                                                                                                                                                                                                                                                                                    • [LNK] VS2008 SP1 build 30729
                                                                                                                                                                                                                                                                                                                                                                    NameVirtual AddressVirtual Size Is in Section
                                                                                                                                                                                                                                                                                                                                                                    IMAGE_DIRECTORY_ENTRY_EXPORT0x00x0
                                                                                                                                                                                                                                                                                                                                                                    IMAGE_DIRECTORY_ENTRY_IMPORT0x8a180xb4.rdata
                                                                                                                                                                                                                                                                                                                                                                    IMAGE_DIRECTORY_ENTRY_RESOURCE0x13a0000xb788.rsrc
                                                                                                                                                                                                                                                                                                                                                                    IMAGE_DIRECTORY_ENTRY_EXCEPTION0x00x0
                                                                                                                                                                                                                                                                                                                                                                    IMAGE_DIRECTORY_ENTRY_SECURITY0x5ccf1480x4de0
                                                                                                                                                                                                                                                                                                                                                                    IMAGE_DIRECTORY_ENTRY_BASERELOC0x00x0
                                                                                                                                                                                                                                                                                                                                                                    IMAGE_DIRECTORY_ENTRY_DEBUG0x00x0
                                                                                                                                                                                                                                                                                                                                                                    IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
                                                                                                                                                                                                                                                                                                                                                                    IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
                                                                                                                                                                                                                                                                                                                                                                    IMAGE_DIRECTORY_ENTRY_TLS0x00x0
                                                                                                                                                                                                                                                                                                                                                                    IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0x00x0
                                                                                                                                                                                                                                                                                                                                                                    IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x00x0
                                                                                                                                                                                                                                                                                                                                                                    IMAGE_DIRECTORY_ENTRY_IAT0x80000x2c0.rdata
                                                                                                                                                                                                                                                                                                                                                                    IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x00x0
                                                                                                                                                                                                                                                                                                                                                                    IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x00x0
                                                                                                                                                                                                                                                                                                                                                                    IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0
                                                                                                                                                                                                                                                                                                                                                                    NameVirtual AddressVirtual SizeRaw SizeMD5Xored PEZLIB ComplexityFile TypeEntropyCharacteristics
                                                                                                                                                                                                                                                                                                                                                                    .text0x10000x63a20x64003291075913c14a1799655a261fb21ccaFalse0.6651171875data6.480448376322898IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                                                                                                                                                                                                                                                                                                                                                                    .rdata0x80000x18f20x1a00170563e94de7ebfd6e622a164ce38c8aFalse0.4254807692307692data4.88828504096125IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                                                                                                                                                                                                                                                                                                                    .data0xa0000x6669c0x20023d69b1e3a55dee07701198b7650a06bFalse0.1875data1.4298773524513728IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                                                                                                                                                                                                                                                                                                                    .ndata0x710000xc90000x0d41d8cd98f00b204e9800998ecf8427eFalse0empty0.0IMAGE_SCN_CNT_UNINITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                                                                                                                                                                                                                                                                                                                    .rsrc0x13a0000xb7880xb800591b8fb07959e6d9c3d2635c8d38ecd6False0.5970830502717391data6.37515693306289IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                                                                                                                                                                                                                                                                                                                    NameRVASizeTypeLanguageCountryZLIB Complexity
                                                                                                                                                                                                                                                                                                                                                                    RT_ICON0x13a5800x5368PNG image data, 256 x 256, 8-bit/color RGBA, non-interlacedEnglishUnited States0.9940520794304983
                                                                                                                                                                                                                                                                                                                                                                    RT_ICON0x13f8e80x25a8Device independent bitmap graphic, 48 x 96 x 32, image size 9600EnglishUnited States0.2399377593360996
                                                                                                                                                                                                                                                                                                                                                                    RT_ICON0x141e900x10a8Device independent bitmap graphic, 32 x 64 x 32, image size 4224EnglishUnited States0.3271575984990619
                                                                                                                                                                                                                                                                                                                                                                    RT_ICON0x142f380x988Device independent bitmap graphic, 24 x 48 x 32, image size 2400EnglishUnited States0.3877049180327869
                                                                                                                                                                                                                                                                                                                                                                    RT_ICON0x1438c00x468Device independent bitmap graphic, 16 x 32 x 32, image size 1088EnglishUnited States0.5292553191489362
                                                                                                                                                                                                                                                                                                                                                                    RT_DIALOG0x143d280xb4dataEnglishUnited States0.6111111111111112
                                                                                                                                                                                                                                                                                                                                                                    RT_DIALOG0x143de00x120dataEnglishUnited States0.5138888888888888
                                                                                                                                                                                                                                                                                                                                                                    RT_DIALOG0x143f000x202dataEnglishUnited States0.4085603112840467
                                                                                                                                                                                                                                                                                                                                                                    RT_DIALOG0x1441080xf8dataEnglishUnited States0.6290322580645161
                                                                                                                                                                                                                                                                                                                                                                    RT_DIALOG0x1442000xeedataEnglishUnited States0.6260504201680672
                                                                                                                                                                                                                                                                                                                                                                    RT_DIALOG0x1442f00xa0dataEnglishUnited States0.6
                                                                                                                                                                                                                                                                                                                                                                    RT_DIALOG0x1443900x10cdataEnglishUnited States0.5111940298507462
                                                                                                                                                                                                                                                                                                                                                                    RT_DIALOG0x1444a00x1eedataEnglishUnited States0.3866396761133603
                                                                                                                                                                                                                                                                                                                                                                    RT_DIALOG0x1446900xe4dataEnglishUnited States0.6359649122807017
                                                                                                                                                                                                                                                                                                                                                                    RT_DIALOG0x1447780xdadataEnglishUnited States0.6376146788990825
                                                                                                                                                                                                                                                                                                                                                                    RT_DIALOG0x1448580xa4dataEnglishUnited States0.6158536585365854
                                                                                                                                                                                                                                                                                                                                                                    RT_DIALOG0x1449000x110dataEnglishUnited States0.5183823529411765
                                                                                                                                                                                                                                                                                                                                                                    RT_DIALOG0x144a100x1f2dataEnglishUnited States0.39759036144578314
                                                                                                                                                                                                                                                                                                                                                                    RT_DIALOG0x144c080xe8dataEnglishUnited States0.6508620689655172
                                                                                                                                                                                                                                                                                                                                                                    RT_DIALOG0x144cf00xdedataEnglishUnited States0.6486486486486487
                                                                                                                                                                                                                                                                                                                                                                    RT_DIALOG0x144dd00xacdataEnglishUnited States0.6337209302325582
                                                                                                                                                                                                                                                                                                                                                                    RT_DIALOG0x144e800x118dataEnglishUnited States0.5321428571428571
                                                                                                                                                                                                                                                                                                                                                                    RT_DIALOG0x144f980x1fadataEnglishUnited States0.40118577075098816
                                                                                                                                                                                                                                                                                                                                                                    RT_DIALOG0x1451980xf0dataEnglishUnited States0.6666666666666666
                                                                                                                                                                                                                                                                                                                                                                    RT_DIALOG0x1452880xe6dataEnglishUnited States0.6565217391304348
                                                                                                                                                                                                                                                                                                                                                                    RT_GROUP_ICON0x1453700x4cdataEnglishUnited States0.7763157894736842
                                                                                                                                                                                                                                                                                                                                                                    RT_MANIFEST0x1453c00x3c6XML 1.0 document, ASCII text, with very long lines (966), with no line terminatorsEnglishUnited States0.5217391304347826
                                                                                                                                                                                                                                                                                                                                                                    DLLImport
                                                                                                                                                                                                                                                                                                                                                                    KERNEL32.dllSetFileTime, CompareFileTime, SearchPathW, GetShortPathNameW, GetFullPathNameW, MoveFileW, SetCurrentDirectoryW, GetFileAttributesW, GetLastError, CreateDirectoryW, SetFileAttributesW, Sleep, GetTickCount, CreateFileW, GetFileSize, GetModuleFileNameW, GetCurrentProcess, CopyFileW, ExitProcess, GetWindowsDirectoryW, GetTempPathW, GetCommandLineW, SetErrorMode, CloseHandle, lstrlenW, lstrcpynW, GetDiskFreeSpaceW, GlobalUnlock, GlobalLock, CreateThread, LoadLibraryW, CreateProcessW, lstrcmpiA, GetTempFileNameW, lstrcatW, GetProcAddress, LoadLibraryA, GetModuleHandleA, OpenProcess, lstrcpyW, GetVersionExW, GetSystemDirectoryW, GetVersion, lstrcpyA, RemoveDirectoryW, lstrcmpiW, lstrcmpW, ExpandEnvironmentStringsW, GlobalAlloc, WaitForSingleObject, GetExitCodeProcess, GlobalFree, GetModuleHandleW, LoadLibraryExW, FreeLibrary, WritePrivateProfileStringW, GetPrivateProfileStringW, WideCharToMultiByte, MulDiv, lstrlenA, WriteFile, ReadFile, MultiByteToWideChar, SetFilePointer, FindClose, FindNextFileW, FindFirstFileW, DeleteFileW, lstrcpynA
                                                                                                                                                                                                                                                                                                                                                                    USER32.dllScreenToClient, GetMessagePos, CallWindowProcW, IsWindowVisible, LoadBitmapW, CloseClipboard, SetClipboardData, EmptyClipboard, OpenClipboard, TrackPopupMenu, GetWindowRect, AppendMenuW, CreatePopupMenu, GetSystemMetrics, EndDialog, EnableMenuItem, GetSystemMenu, SetClassLongW, IsWindowEnabled, SetWindowPos, DialogBoxParamW, CheckDlgButton, CreateWindowExW, SystemParametersInfoW, RegisterClassW, SetDlgItemTextW, GetDlgItemTextW, MessageBoxIndirectW, CharNextA, CharUpperW, CharPrevW, DispatchMessageW, PeekMessageW, wsprintfA, DestroyWindow, CreateDialogParamW, SetTimer, SetWindowTextW, PostQuitMessage, SetForegroundWindow, ShowWindow, wsprintfW, SendMessageTimeoutW, LoadCursorW, SetCursor, GetWindowLongW, GetSysColor, CharNextW, GetClassInfoW, ExitWindowsEx, FindWindowExW, GetDlgItem, SetWindowLongW, LoadImageW, GetDC, EnableWindow, InvalidateRect, SendMessageW, DefWindowProcW, BeginPaint, GetClientRect, FillRect, DrawTextW, EndPaint, IsWindow
                                                                                                                                                                                                                                                                                                                                                                    GDI32.dllSetBkColor, GetDeviceCaps, DeleteObject, CreateBrushIndirect, CreateFontIndirectW, SetBkMode, SetTextColor, SelectObject
                                                                                                                                                                                                                                                                                                                                                                    SHELL32.dllSHBrowseForFolderW, SHGetPathFromIDListW, SHGetFileInfoW, ShellExecuteW, SHFileOperationW, SHGetSpecialFolderLocation
                                                                                                                                                                                                                                                                                                                                                                    ADVAPI32.dllRegEnumKeyW, RegOpenKeyExW, RegCloseKey, RegDeleteKeyW, RegDeleteValueW, RegCreateKeyExW, RegSetValueExW, RegQueryValueExW, RegEnumValueW
                                                                                                                                                                                                                                                                                                                                                                    COMCTL32.dllImageList_AddMasked, ImageList_Destroy, ImageList_Create
                                                                                                                                                                                                                                                                                                                                                                    ole32.dllCoTaskMemFree, OleInitialize, OleUninitialize, CoCreateInstance
                                                                                                                                                                                                                                                                                                                                                                    VERSION.dllGetFileVersionInfoSizeW, GetFileVersionInfoW, VerQueryValueW
                                                                                                                                                                                                                                                                                                                                                                    Language of compilation systemCountry where language is spokenMap
                                                                                                                                                                                                                                                                                                                                                                    EnglishUnited States
                                                                                                                                                                                                                                                                                                                                                                    TimestampSIDSignatureSeveritySource IPSource PortDest IPDest PortProtocol
                                                                                                                                                                                                                                                                                                                                                                    2024-10-07T11:57:20.411035+02002803305ETPRO MALWARE Common Downloader Header Pattern H3192.168.2.44982749.51.42.41443TCP
                                                                                                                                                                                                                                                                                                                                                                    2024-10-07T11:57:20.412776+02002803305ETPRO MALWARE Common Downloader Header Pattern H3192.168.2.44982649.51.42.41443TCP
                                                                                                                                                                                                                                                                                                                                                                    2024-10-07T11:57:21.268774+02002803305ETPRO MALWARE Common Downloader Header Pattern H3192.168.2.44985949.51.42.41443TCP
                                                                                                                                                                                                                                                                                                                                                                    2024-10-07T11:57:21.313831+02002803305ETPRO MALWARE Common Downloader Header Pattern H3192.168.2.44986049.51.42.41443TCP
                                                                                                                                                                                                                                                                                                                                                                    2024-10-07T11:57:22.500106+02002803305ETPRO MALWARE Common Downloader Header Pattern H3192.168.2.44989049.51.42.41443TCP
                                                                                                                                                                                                                                                                                                                                                                    2024-10-07T11:57:22.794617+02002803305ETPRO MALWARE Common Downloader Header Pattern H3192.168.2.44989149.51.42.41443TCP
                                                                                                                                                                                                                                                                                                                                                                    2024-10-07T11:57:25.072159+02002803305ETPRO MALWARE Common Downloader Header Pattern H3192.168.2.449936170.106.112.204443TCP
                                                                                                                                                                                                                                                                                                                                                                    2024-10-07T11:57:25.909249+02002803305ETPRO MALWARE Common Downloader Header Pattern H3192.168.2.44991649.51.181.65443TCP
                                                                                                                                                                                                                                                                                                                                                                    2024-10-07T11:57:26.190621+02002803305ETPRO MALWARE Common Downloader Header Pattern H3192.168.2.44995749.51.42.41443TCP
                                                                                                                                                                                                                                                                                                                                                                    2024-10-07T11:57:28.606822+02002803305ETPRO MALWARE Common Downloader Header Pattern H3192.168.2.45000549.51.42.41443TCP
                                                                                                                                                                                                                                                                                                                                                                    2024-10-07T11:57:28.973346+02002803305ETPRO MALWARE Common Downloader Header Pattern H3192.168.2.450007170.106.112.204443TCP
                                                                                                                                                                                                                                                                                                                                                                    2024-10-07T11:57:29.449418+02002803305ETPRO MALWARE Common Downloader Header Pattern H3192.168.2.45000949.51.42.41443TCP
                                                                                                                                                                                                                                                                                                                                                                    2024-10-07T11:57:30.286934+02002803305ETPRO MALWARE Common Downloader Header Pattern H3192.168.2.45002249.51.42.41443TCP
                                                                                                                                                                                                                                                                                                                                                                    2024-10-07T11:57:31.438283+02002803305ETPRO MALWARE Common Downloader Header Pattern H3192.168.2.450047170.106.112.204443TCP
                                                                                                                                                                                                                                                                                                                                                                    2024-10-07T11:57:32.827523+02002803305ETPRO MALWARE Common Downloader Header Pattern H3192.168.2.45006649.51.42.41443TCP
                                                                                                                                                                                                                                                                                                                                                                    2024-10-07T11:57:36.066500+02002803305ETPRO MALWARE Common Downloader Header Pattern H3192.168.2.45010149.51.42.41443TCP
                                                                                                                                                                                                                                                                                                                                                                    2024-10-07T11:57:36.066978+02002803305ETPRO MALWARE Common Downloader Header Pattern H3192.168.2.45010049.51.42.41443TCP
                                                                                                                                                                                                                                                                                                                                                                    TimestampSource PortDest PortSource IPDest IP
                                                                                                                                                                                                                                                                                                                                                                    Oct 7, 2024 11:56:25.010788918 CEST49675443192.168.2.4173.222.162.32
                                                                                                                                                                                                                                                                                                                                                                    Oct 7, 2024 11:56:37.989768028 CEST49735443192.168.2.4172.202.163.200
                                                                                                                                                                                                                                                                                                                                                                    Oct 7, 2024 11:56:37.989850044 CEST44349735172.202.163.200192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                    Oct 7, 2024 11:56:37.989942074 CEST49735443192.168.2.4172.202.163.200
                                                                                                                                                                                                                                                                                                                                                                    Oct 7, 2024 11:56:37.991600990 CEST49735443192.168.2.4172.202.163.200
                                                                                                                                                                                                                                                                                                                                                                    Oct 7, 2024 11:56:37.991636992 CEST44349735172.202.163.200192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                    Oct 7, 2024 11:56:38.599967957 CEST49736443192.168.2.449.51.35.72
                                                                                                                                                                                                                                                                                                                                                                    Oct 7, 2024 11:56:38.600060940 CEST4434973649.51.35.72192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                    Oct 7, 2024 11:56:38.600311995 CEST49736443192.168.2.449.51.35.72
                                                                                                                                                                                                                                                                                                                                                                    Oct 7, 2024 11:56:38.624594927 CEST49736443192.168.2.449.51.35.72
                                                                                                                                                                                                                                                                                                                                                                    Oct 7, 2024 11:56:38.624681950 CEST4434973649.51.35.72192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                    Oct 7, 2024 11:56:38.702388048 CEST44349735172.202.163.200192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                    Oct 7, 2024 11:56:38.702573061 CEST49735443192.168.2.4172.202.163.200
                                                                                                                                                                                                                                                                                                                                                                    Oct 7, 2024 11:56:38.705683947 CEST49735443192.168.2.4172.202.163.200
                                                                                                                                                                                                                                                                                                                                                                    Oct 7, 2024 11:56:38.705718040 CEST44349735172.202.163.200192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                    Oct 7, 2024 11:56:38.706065893 CEST44349735172.202.163.200192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                    Oct 7, 2024 11:56:38.760893106 CEST49735443192.168.2.4172.202.163.200
                                                                                                                                                                                                                                                                                                                                                                    Oct 7, 2024 11:56:39.259042025 CEST49735443192.168.2.4172.202.163.200
                                                                                                                                                                                                                                                                                                                                                                    Oct 7, 2024 11:56:39.269007921 CEST4972380192.168.2.493.184.221.240
                                                                                                                                                                                                                                                                                                                                                                    Oct 7, 2024 11:56:39.274647951 CEST804972393.184.221.240192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                    Oct 7, 2024 11:56:39.274712086 CEST4972380192.168.2.493.184.221.240
                                                                                                                                                                                                                                                                                                                                                                    Oct 7, 2024 11:56:39.303420067 CEST44349735172.202.163.200192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                    Oct 7, 2024 11:56:39.480151892 CEST4434973649.51.35.72192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                    Oct 7, 2024 11:56:39.480243921 CEST49736443192.168.2.449.51.35.72
                                                                                                                                                                                                                                                                                                                                                                    Oct 7, 2024 11:56:39.488518953 CEST44349735172.202.163.200192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                    Oct 7, 2024 11:56:39.488578081 CEST44349735172.202.163.200192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                    Oct 7, 2024 11:56:39.488600016 CEST44349735172.202.163.200192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                    Oct 7, 2024 11:56:39.488662004 CEST49735443192.168.2.4172.202.163.200
                                                                                                                                                                                                                                                                                                                                                                    Oct 7, 2024 11:56:39.488734961 CEST44349735172.202.163.200192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                    Oct 7, 2024 11:56:39.488769054 CEST44349735172.202.163.200192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                    Oct 7, 2024 11:56:39.488787889 CEST44349735172.202.163.200192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                    Oct 7, 2024 11:56:39.488821983 CEST49735443192.168.2.4172.202.163.200
                                                                                                                                                                                                                                                                                                                                                                    Oct 7, 2024 11:56:39.488821983 CEST49735443192.168.2.4172.202.163.200
                                                                                                                                                                                                                                                                                                                                                                    Oct 7, 2024 11:56:39.488847971 CEST49735443192.168.2.4172.202.163.200
                                                                                                                                                                                                                                                                                                                                                                    Oct 7, 2024 11:56:39.491674900 CEST44349735172.202.163.200192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                    Oct 7, 2024 11:56:39.491756916 CEST44349735172.202.163.200192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                    Oct 7, 2024 11:56:39.491765976 CEST49735443192.168.2.4172.202.163.200
                                                                                                                                                                                                                                                                                                                                                                    Oct 7, 2024 11:56:39.491802931 CEST49735443192.168.2.4172.202.163.200
                                                                                                                                                                                                                                                                                                                                                                    Oct 7, 2024 11:56:39.529328108 CEST49736443192.168.2.449.51.35.72
                                                                                                                                                                                                                                                                                                                                                                    Oct 7, 2024 11:56:39.529417992 CEST4434973649.51.35.72192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                    Oct 7, 2024 11:56:39.530477047 CEST4434973649.51.35.72192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                    Oct 7, 2024 11:56:39.530675888 CEST49736443192.168.2.449.51.35.72
                                                                                                                                                                                                                                                                                                                                                                    Oct 7, 2024 11:56:39.535176992 CEST49736443192.168.2.449.51.35.72
                                                                                                                                                                                                                                                                                                                                                                    Oct 7, 2024 11:56:39.579408884 CEST4434973649.51.35.72192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                    Oct 7, 2024 11:56:39.704953909 CEST4434973649.51.35.72192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                    Oct 7, 2024 11:56:39.705112934 CEST4434973649.51.35.72192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                    Oct 7, 2024 11:56:39.705169916 CEST49736443192.168.2.449.51.35.72
                                                                                                                                                                                                                                                                                                                                                                    Oct 7, 2024 11:56:39.705790043 CEST49736443192.168.2.449.51.35.72
                                                                                                                                                                                                                                                                                                                                                                    Oct 7, 2024 11:56:39.807315111 CEST49736443192.168.2.449.51.35.72
                                                                                                                                                                                                                                                                                                                                                                    Oct 7, 2024 11:56:39.807384014 CEST4434973649.51.35.72192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                    Oct 7, 2024 11:56:40.088044882 CEST49735443192.168.2.4172.202.163.200
                                                                                                                                                                                                                                                                                                                                                                    Oct 7, 2024 11:56:40.088112116 CEST44349735172.202.163.200192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                    Oct 7, 2024 11:57:04.245472908 CEST4973280192.168.2.4104.18.38.233
                                                                                                                                                                                                                                                                                                                                                                    Oct 7, 2024 11:57:04.245512009 CEST4973480192.168.2.4172.64.149.23
                                                                                                                                                                                                                                                                                                                                                                    Oct 7, 2024 11:57:04.245544910 CEST4973380192.168.2.4172.64.149.23
                                                                                                                                                                                                                                                                                                                                                                    Oct 7, 2024 11:57:04.245896101 CEST4973180192.168.2.4104.18.38.233
                                                                                                                                                                                                                                                                                                                                                                    Oct 7, 2024 11:57:04.250983000 CEST8049732104.18.38.233192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                    Oct 7, 2024 11:57:04.251053095 CEST4973280192.168.2.4104.18.38.233
                                                                                                                                                                                                                                                                                                                                                                    Oct 7, 2024 11:57:04.251605988 CEST8049734172.64.149.23192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                    Oct 7, 2024 11:57:04.251620054 CEST8049733172.64.149.23192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                    Oct 7, 2024 11:57:04.251643896 CEST8049731104.18.38.233192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                    Oct 7, 2024 11:57:04.251661062 CEST4973480192.168.2.4172.64.149.23
                                                                                                                                                                                                                                                                                                                                                                    Oct 7, 2024 11:57:04.251687050 CEST4973380192.168.2.4172.64.149.23
                                                                                                                                                                                                                                                                                                                                                                    Oct 7, 2024 11:57:04.252245903 CEST4973180192.168.2.4104.18.38.233
                                                                                                                                                                                                                                                                                                                                                                    Oct 7, 2024 11:57:04.373042107 CEST49742443192.168.2.449.51.35.72
                                                                                                                                                                                                                                                                                                                                                                    Oct 7, 2024 11:57:04.373102903 CEST4434974249.51.35.72192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                    Oct 7, 2024 11:57:04.373168945 CEST49742443192.168.2.449.51.35.72
                                                                                                                                                                                                                                                                                                                                                                    Oct 7, 2024 11:57:04.373420954 CEST49742443192.168.2.449.51.35.72
                                                                                                                                                                                                                                                                                                                                                                    Oct 7, 2024 11:57:04.373435020 CEST4434974249.51.35.72192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                    Oct 7, 2024 11:57:05.215578079 CEST4434974249.51.35.72192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                    Oct 7, 2024 11:57:05.215666056 CEST49742443192.168.2.449.51.35.72
                                                                                                                                                                                                                                                                                                                                                                    Oct 7, 2024 11:57:05.216185093 CEST49742443192.168.2.449.51.35.72
                                                                                                                                                                                                                                                                                                                                                                    Oct 7, 2024 11:57:05.216216087 CEST4434974249.51.35.72192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                    Oct 7, 2024 11:57:05.216525078 CEST49742443192.168.2.449.51.35.72
                                                                                                                                                                                                                                                                                                                                                                    Oct 7, 2024 11:57:05.216536999 CEST4434974249.51.35.72192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                    Oct 7, 2024 11:57:05.385394096 CEST4434974249.51.35.72192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                    Oct 7, 2024 11:57:05.385479927 CEST49742443192.168.2.449.51.35.72
                                                                                                                                                                                                                                                                                                                                                                    Oct 7, 2024 11:57:05.385512114 CEST4434974249.51.35.72192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                    Oct 7, 2024 11:57:05.385567904 CEST49742443192.168.2.449.51.35.72
                                                                                                                                                                                                                                                                                                                                                                    Oct 7, 2024 11:57:05.385571957 CEST4434974249.51.35.72192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                    Oct 7, 2024 11:57:05.385627031 CEST49742443192.168.2.449.51.35.72
                                                                                                                                                                                                                                                                                                                                                                    Oct 7, 2024 11:57:05.386049032 CEST49742443192.168.2.449.51.35.72
                                                                                                                                                                                                                                                                                                                                                                    Oct 7, 2024 11:57:05.386080980 CEST4434974249.51.35.72192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                    Oct 7, 2024 11:57:10.943504095 CEST49743443192.168.2.449.51.42.41
                                                                                                                                                                                                                                                                                                                                                                    Oct 7, 2024 11:57:10.943599939 CEST4434974349.51.42.41192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                    Oct 7, 2024 11:57:10.943692923 CEST49743443192.168.2.449.51.42.41
                                                                                                                                                                                                                                                                                                                                                                    Oct 7, 2024 11:57:10.959005117 CEST49743443192.168.2.449.51.42.41
                                                                                                                                                                                                                                                                                                                                                                    Oct 7, 2024 11:57:10.959047079 CEST4434974349.51.42.41192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                    Oct 7, 2024 11:57:10.981889009 CEST49743443192.168.2.449.51.42.41
                                                                                                                                                                                                                                                                                                                                                                    Oct 7, 2024 11:57:11.849951029 CEST49744443192.168.2.413.107.246.60
                                                                                                                                                                                                                                                                                                                                                                    Oct 7, 2024 11:57:11.849993944 CEST4434974413.107.246.60192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                    Oct 7, 2024 11:57:11.850054979 CEST49744443192.168.2.413.107.246.60
                                                                                                                                                                                                                                                                                                                                                                    Oct 7, 2024 11:57:11.850276947 CEST49744443192.168.2.413.107.246.60
                                                                                                                                                                                                                                                                                                                                                                    Oct 7, 2024 11:57:11.850296021 CEST4434974413.107.246.60192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                    Oct 7, 2024 11:57:12.526326895 CEST4434974413.107.246.60192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                    Oct 7, 2024 11:57:12.526437998 CEST49744443192.168.2.413.107.246.60
                                                                                                                                                                                                                                                                                                                                                                    Oct 7, 2024 11:57:12.529870033 CEST49744443192.168.2.413.107.246.60
                                                                                                                                                                                                                                                                                                                                                                    Oct 7, 2024 11:57:12.529885054 CEST4434974413.107.246.60192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                    Oct 7, 2024 11:57:12.530288935 CEST4434974413.107.246.60192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                    Oct 7, 2024 11:57:12.538701057 CEST49744443192.168.2.413.107.246.60
                                                                                                                                                                                                                                                                                                                                                                    Oct 7, 2024 11:57:12.583408117 CEST4434974413.107.246.60192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                    Oct 7, 2024 11:57:12.647191048 CEST4434974413.107.246.60192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                    Oct 7, 2024 11:57:12.647239923 CEST4434974413.107.246.60192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                    Oct 7, 2024 11:57:12.647279978 CEST4434974413.107.246.60192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                    Oct 7, 2024 11:57:12.647300959 CEST49744443192.168.2.413.107.246.60
                                                                                                                                                                                                                                                                                                                                                                    Oct 7, 2024 11:57:12.647315025 CEST4434974413.107.246.60192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                    Oct 7, 2024 11:57:12.647331953 CEST49744443192.168.2.413.107.246.60
                                                                                                                                                                                                                                                                                                                                                                    Oct 7, 2024 11:57:12.647357941 CEST49744443192.168.2.413.107.246.60
                                                                                                                                                                                                                                                                                                                                                                    Oct 7, 2024 11:57:12.903899908 CEST4434974413.107.246.60192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                    Oct 7, 2024 11:57:12.903908014 CEST4434974413.107.246.60192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                    Oct 7, 2024 11:57:12.903973103 CEST4434974413.107.246.60192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                    Oct 7, 2024 11:57:12.904002905 CEST49744443192.168.2.413.107.246.60
                                                                                                                                                                                                                                                                                                                                                                    Oct 7, 2024 11:57:12.904059887 CEST4434974413.107.246.60192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                    Oct 7, 2024 11:57:12.904088974 CEST4434974413.107.246.60192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                    Oct 7, 2024 11:57:12.904120922 CEST49744443192.168.2.413.107.246.60
                                                                                                                                                                                                                                                                                                                                                                    Oct 7, 2024 11:57:12.904122114 CEST49744443192.168.2.413.107.246.60
                                                                                                                                                                                                                                                                                                                                                                    Oct 7, 2024 11:57:12.904165030 CEST49744443192.168.2.413.107.246.60
                                                                                                                                                                                                                                                                                                                                                                    Oct 7, 2024 11:57:12.909564972 CEST4434974413.107.246.60192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                    Oct 7, 2024 11:57:12.909583092 CEST4434974413.107.246.60192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                    Oct 7, 2024 11:57:12.909651995 CEST49744443192.168.2.413.107.246.60
                                                                                                                                                                                                                                                                                                                                                                    Oct 7, 2024 11:57:12.909667969 CEST4434974413.107.246.60192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                    Oct 7, 2024 11:57:12.911494970 CEST4434974413.107.246.60192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                    Oct 7, 2024 11:57:12.911513090 CEST4434974413.107.246.60192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                    Oct 7, 2024 11:57:12.911581993 CEST49744443192.168.2.413.107.246.60
                                                                                                                                                                                                                                                                                                                                                                    Oct 7, 2024 11:57:12.911597013 CEST4434974413.107.246.60192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                    Oct 7, 2024 11:57:12.911623955 CEST49744443192.168.2.413.107.246.60
                                                                                                                                                                                                                                                                                                                                                                    Oct 7, 2024 11:57:12.914093018 CEST4434974413.107.246.60192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                    Oct 7, 2024 11:57:12.914105892 CEST4434974413.107.246.60192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                    Oct 7, 2024 11:57:12.914160967 CEST49744443192.168.2.413.107.246.60
                                                                                                                                                                                                                                                                                                                                                                    Oct 7, 2024 11:57:12.914177895 CEST4434974413.107.246.60192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                    Oct 7, 2024 11:57:12.914202929 CEST49744443192.168.2.413.107.246.60
                                                                                                                                                                                                                                                                                                                                                                    Oct 7, 2024 11:57:12.916160107 CEST4434974413.107.246.60192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                    Oct 7, 2024 11:57:12.916177034 CEST4434974413.107.246.60192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                    Oct 7, 2024 11:57:12.916224003 CEST49744443192.168.2.413.107.246.60
                                                                                                                                                                                                                                                                                                                                                                    Oct 7, 2024 11:57:12.916244030 CEST4434974413.107.246.60192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                    Oct 7, 2024 11:57:12.916266918 CEST49744443192.168.2.413.107.246.60
                                                                                                                                                                                                                                                                                                                                                                    Oct 7, 2024 11:57:12.918262959 CEST4434974413.107.246.60192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                    Oct 7, 2024 11:57:12.918275118 CEST4434974413.107.246.60192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                    Oct 7, 2024 11:57:12.918315887 CEST49744443192.168.2.413.107.246.60
                                                                                                                                                                                                                                                                                                                                                                    Oct 7, 2024 11:57:12.918330908 CEST4434974413.107.246.60192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                    Oct 7, 2024 11:57:12.918354988 CEST49744443192.168.2.413.107.246.60
                                                                                                                                                                                                                                                                                                                                                                    Oct 7, 2024 11:57:12.920610905 CEST4434974413.107.246.60192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                    Oct 7, 2024 11:57:12.920625925 CEST4434974413.107.246.60192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                    Oct 7, 2024 11:57:12.920667887 CEST49744443192.168.2.413.107.246.60
                                                                                                                                                                                                                                                                                                                                                                    Oct 7, 2024 11:57:12.920687914 CEST4434974413.107.246.60192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                    Oct 7, 2024 11:57:12.920711040 CEST49744443192.168.2.413.107.246.60
                                                                                                                                                                                                                                                                                                                                                                    Oct 7, 2024 11:57:12.922513962 CEST4434974413.107.246.60192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                    Oct 7, 2024 11:57:12.922525883 CEST4434974413.107.246.60192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                    Oct 7, 2024 11:57:12.922581911 CEST49744443192.168.2.413.107.246.60
                                                                                                                                                                                                                                                                                                                                                                    Oct 7, 2024 11:57:12.922596931 CEST4434974413.107.246.60192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                    Oct 7, 2024 11:57:12.923106909 CEST4434974413.107.246.60192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                    Oct 7, 2024 11:57:12.923121929 CEST4434974413.107.246.60192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                    Oct 7, 2024 11:57:12.923160076 CEST49744443192.168.2.413.107.246.60
                                                                                                                                                                                                                                                                                                                                                                    Oct 7, 2024 11:57:12.923180103 CEST4434974413.107.246.60192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                    Oct 7, 2024 11:57:12.923203945 CEST49744443192.168.2.413.107.246.60
                                                                                                                                                                                                                                                                                                                                                                    Oct 7, 2024 11:57:12.924194098 CEST4434974413.107.246.60192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                    Oct 7, 2024 11:57:12.924206018 CEST4434974413.107.246.60192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                    Oct 7, 2024 11:57:12.924266100 CEST49744443192.168.2.413.107.246.60
                                                                                                                                                                                                                                                                                                                                                                    Oct 7, 2024 11:57:12.924282074 CEST4434974413.107.246.60192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                    Oct 7, 2024 11:57:12.924596071 CEST4434974413.107.246.60192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                    Oct 7, 2024 11:57:12.924611092 CEST4434974413.107.246.60192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                    Oct 7, 2024 11:57:12.924649954 CEST49744443192.168.2.413.107.246.60
                                                                                                                                                                                                                                                                                                                                                                    Oct 7, 2024 11:57:12.924669027 CEST4434974413.107.246.60192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                    Oct 7, 2024 11:57:12.924690962 CEST49744443192.168.2.413.107.246.60
                                                                                                                                                                                                                                                                                                                                                                    Oct 7, 2024 11:57:12.924918890 CEST4434974413.107.246.60192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                    Oct 7, 2024 11:57:12.924968958 CEST49744443192.168.2.413.107.246.60
                                                                                                                                                                                                                                                                                                                                                                    Oct 7, 2024 11:57:12.924983025 CEST4434974413.107.246.60192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                    Oct 7, 2024 11:57:12.925003052 CEST4434974413.107.246.60192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                    Oct 7, 2024 11:57:12.925033092 CEST49744443192.168.2.413.107.246.60
                                                                                                                                                                                                                                                                                                                                                                    Oct 7, 2024 11:57:12.925057888 CEST49744443192.168.2.413.107.246.60
                                                                                                                                                                                                                                                                                                                                                                    Oct 7, 2024 11:57:12.939817905 CEST49744443192.168.2.413.107.246.60
                                                                                                                                                                                                                                                                                                                                                                    Oct 7, 2024 11:57:12.998516083 CEST49744443192.168.2.413.107.246.60
                                                                                                                                                                                                                                                                                                                                                                    Oct 7, 2024 11:57:12.998541117 CEST4434974413.107.246.60192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                    Oct 7, 2024 11:57:12.998569012 CEST49744443192.168.2.413.107.246.60
                                                                                                                                                                                                                                                                                                                                                                    Oct 7, 2024 11:57:12.998584032 CEST4434974413.107.246.60192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                    Oct 7, 2024 11:57:13.427820921 CEST49745443192.168.2.413.107.246.60
                                                                                                                                                                                                                                                                                                                                                                    Oct 7, 2024 11:57:13.427920103 CEST4434974513.107.246.60192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                    Oct 7, 2024 11:57:13.428173065 CEST49745443192.168.2.413.107.246.60
                                                                                                                                                                                                                                                                                                                                                                    Oct 7, 2024 11:57:13.428868055 CEST49746443192.168.2.413.107.246.60
                                                                                                                                                                                                                                                                                                                                                                    Oct 7, 2024 11:57:13.428888083 CEST4434974613.107.246.60192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                    Oct 7, 2024 11:57:13.428962946 CEST49746443192.168.2.413.107.246.60
                                                                                                                                                                                                                                                                                                                                                                    Oct 7, 2024 11:57:13.429518938 CEST49747443192.168.2.413.107.246.60
                                                                                                                                                                                                                                                                                                                                                                    Oct 7, 2024 11:57:13.429630995 CEST4434974713.107.246.60192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                    Oct 7, 2024 11:57:13.431437969 CEST49747443192.168.2.413.107.246.60
                                                                                                                                                                                                                                                                                                                                                                    Oct 7, 2024 11:57:13.432192087 CEST49748443192.168.2.413.107.246.60
                                                                                                                                                                                                                                                                                                                                                                    Oct 7, 2024 11:57:13.432300091 CEST4434974813.107.246.60192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                    Oct 7, 2024 11:57:13.432374001 CEST49748443192.168.2.413.107.246.60
                                                                                                                                                                                                                                                                                                                                                                    Oct 7, 2024 11:57:13.432425022 CEST49747443192.168.2.413.107.246.60
                                                                                                                                                                                                                                                                                                                                                                    Oct 7, 2024 11:57:13.432462931 CEST4434974713.107.246.60192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                    Oct 7, 2024 11:57:13.432533026 CEST49746443192.168.2.413.107.246.60
                                                                                                                                                                                                                                                                                                                                                                    Oct 7, 2024 11:57:13.432568073 CEST4434974613.107.246.60192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                    Oct 7, 2024 11:57:13.434020996 CEST49745443192.168.2.413.107.246.60
                                                                                                                                                                                                                                                                                                                                                                    Oct 7, 2024 11:57:13.434043884 CEST4434974513.107.246.60192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                    Oct 7, 2024 11:57:13.439471006 CEST49748443192.168.2.413.107.246.60
                                                                                                                                                                                                                                                                                                                                                                    Oct 7, 2024 11:57:13.439512968 CEST4434974813.107.246.60192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                    Oct 7, 2024 11:57:13.440216064 CEST49749443192.168.2.413.107.246.60
                                                                                                                                                                                                                                                                                                                                                                    Oct 7, 2024 11:57:13.440284967 CEST4434974913.107.246.60192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                    Oct 7, 2024 11:57:13.440417051 CEST49749443192.168.2.413.107.246.60
                                                                                                                                                                                                                                                                                                                                                                    Oct 7, 2024 11:57:13.440630913 CEST49749443192.168.2.413.107.246.60
                                                                                                                                                                                                                                                                                                                                                                    Oct 7, 2024 11:57:13.440654993 CEST4434974913.107.246.60192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                    Oct 7, 2024 11:57:14.070503950 CEST4434974713.107.246.60192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                    Oct 7, 2024 11:57:14.081322908 CEST4434974813.107.246.60192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                    Oct 7, 2024 11:57:14.089986086 CEST4434974913.107.246.60192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                    Oct 7, 2024 11:57:14.099873066 CEST4434974613.107.246.60192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                    Oct 7, 2024 11:57:14.102247000 CEST49747443192.168.2.413.107.246.60
                                                                                                                                                                                                                                                                                                                                                                    Oct 7, 2024 11:57:14.102324009 CEST4434974713.107.246.60192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                    Oct 7, 2024 11:57:14.102893114 CEST49747443192.168.2.413.107.246.60
                                                                                                                                                                                                                                                                                                                                                                    Oct 7, 2024 11:57:14.102909088 CEST4434974713.107.246.60192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                    Oct 7, 2024 11:57:14.107783079 CEST49746443192.168.2.413.107.246.60
                                                                                                                                                                                                                                                                                                                                                                    Oct 7, 2024 11:57:14.107837915 CEST4434974613.107.246.60192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                    Oct 7, 2024 11:57:14.108153105 CEST49746443192.168.2.413.107.246.60
                                                                                                                                                                                                                                                                                                                                                                    Oct 7, 2024 11:57:14.108165979 CEST4434974613.107.246.60192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                    Oct 7, 2024 11:57:14.108630896 CEST49748443192.168.2.413.107.246.60
                                                                                                                                                                                                                                                                                                                                                                    Oct 7, 2024 11:57:14.108704090 CEST4434974813.107.246.60192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                    Oct 7, 2024 11:57:14.108987093 CEST49748443192.168.2.413.107.246.60
                                                                                                                                                                                                                                                                                                                                                                    Oct 7, 2024 11:57:14.108999968 CEST4434974813.107.246.60192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                    Oct 7, 2024 11:57:14.109432936 CEST4434974513.107.246.60192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                    Oct 7, 2024 11:57:14.110296011 CEST49745443192.168.2.413.107.246.60
                                                                                                                                                                                                                                                                                                                                                                    Oct 7, 2024 11:57:14.110321999 CEST4434974513.107.246.60192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                    Oct 7, 2024 11:57:14.110615969 CEST49745443192.168.2.413.107.246.60
                                                                                                                                                                                                                                                                                                                                                                    Oct 7, 2024 11:57:14.110625029 CEST4434974513.107.246.60192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                    Oct 7, 2024 11:57:14.129384995 CEST49749443192.168.2.413.107.246.60
                                                                                                                                                                                                                                                                                                                                                                    Oct 7, 2024 11:57:14.129441023 CEST4434974913.107.246.60192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                    Oct 7, 2024 11:57:14.129844904 CEST49749443192.168.2.413.107.246.60
                                                                                                                                                                                                                                                                                                                                                                    Oct 7, 2024 11:57:14.129858017 CEST4434974913.107.246.60192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                    Oct 7, 2024 11:57:14.197916031 CEST4434974713.107.246.60192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                    Oct 7, 2024 11:57:14.197942972 CEST4434974713.107.246.60192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                    Oct 7, 2024 11:57:14.197992086 CEST49747443192.168.2.413.107.246.60
                                                                                                                                                                                                                                                                                                                                                                    Oct 7, 2024 11:57:14.198036909 CEST4434974713.107.246.60192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                    Oct 7, 2024 11:57:14.198065042 CEST4434974713.107.246.60192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                    Oct 7, 2024 11:57:14.198084116 CEST49747443192.168.2.413.107.246.60
                                                                                                                                                                                                                                                                                                                                                                    Oct 7, 2024 11:57:14.198107958 CEST49747443192.168.2.413.107.246.60
                                                                                                                                                                                                                                                                                                                                                                    Oct 7, 2024 11:57:14.203830957 CEST4434974813.107.246.60192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                    Oct 7, 2024 11:57:14.203888893 CEST4434974813.107.246.60192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                    Oct 7, 2024 11:57:14.203948975 CEST49748443192.168.2.413.107.246.60
                                                                                                                                                                                                                                                                                                                                                                    Oct 7, 2024 11:57:14.206814051 CEST4434974613.107.246.60192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                    Oct 7, 2024 11:57:14.206840038 CEST4434974613.107.246.60192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                    Oct 7, 2024 11:57:14.206890106 CEST49746443192.168.2.413.107.246.60
                                                                                                                                                                                                                                                                                                                                                                    Oct 7, 2024 11:57:14.206912994 CEST4434974613.107.246.60192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                    Oct 7, 2024 11:57:14.206954002 CEST4434974613.107.246.60192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                    Oct 7, 2024 11:57:14.207000017 CEST49746443192.168.2.413.107.246.60
                                                                                                                                                                                                                                                                                                                                                                    Oct 7, 2024 11:57:14.214041948 CEST4434974513.107.246.60192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                    Oct 7, 2024 11:57:14.214061975 CEST4434974513.107.246.60192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                    Oct 7, 2024 11:57:14.214121103 CEST49745443192.168.2.413.107.246.60
                                                                                                                                                                                                                                                                                                                                                                    Oct 7, 2024 11:57:14.214133978 CEST4434974513.107.246.60192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                    Oct 7, 2024 11:57:14.214179039 CEST49745443192.168.2.413.107.246.60
                                                                                                                                                                                                                                                                                                                                                                    Oct 7, 2024 11:57:14.214315891 CEST4434974513.107.246.60192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                    Oct 7, 2024 11:57:14.214354992 CEST4434974513.107.246.60192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                    Oct 7, 2024 11:57:14.214396000 CEST49745443192.168.2.413.107.246.60
                                                                                                                                                                                                                                                                                                                                                                    Oct 7, 2024 11:57:14.231554985 CEST4434974913.107.246.60192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                    Oct 7, 2024 11:57:14.231620073 CEST4434974913.107.246.60192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                    Oct 7, 2024 11:57:14.231678963 CEST49749443192.168.2.413.107.246.60
                                                                                                                                                                                                                                                                                                                                                                    Oct 7, 2024 11:57:14.242265940 CEST49747443192.168.2.413.107.246.60
                                                                                                                                                                                                                                                                                                                                                                    Oct 7, 2024 11:57:14.242266893 CEST49747443192.168.2.413.107.246.60
                                                                                                                                                                                                                                                                                                                                                                    Oct 7, 2024 11:57:14.242341995 CEST4434974713.107.246.60192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                    Oct 7, 2024 11:57:14.242372990 CEST4434974713.107.246.60192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                    Oct 7, 2024 11:57:14.249418020 CEST49745443192.168.2.413.107.246.60
                                                                                                                                                                                                                                                                                                                                                                    Oct 7, 2024 11:57:14.249449968 CEST4434974513.107.246.60192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                    Oct 7, 2024 11:57:14.249490976 CEST49745443192.168.2.413.107.246.60
                                                                                                                                                                                                                                                                                                                                                                    Oct 7, 2024 11:57:14.249505043 CEST4434974513.107.246.60192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                    Oct 7, 2024 11:57:14.253448009 CEST49749443192.168.2.413.107.246.60
                                                                                                                                                                                                                                                                                                                                                                    Oct 7, 2024 11:57:14.253493071 CEST4434974913.107.246.60192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                    Oct 7, 2024 11:57:14.253521919 CEST49749443192.168.2.413.107.246.60
                                                                                                                                                                                                                                                                                                                                                                    Oct 7, 2024 11:57:14.253537893 CEST4434974913.107.246.60192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                    Oct 7, 2024 11:57:14.258335114 CEST49748443192.168.2.413.107.246.60
                                                                                                                                                                                                                                                                                                                                                                    Oct 7, 2024 11:57:14.258382082 CEST4434974813.107.246.60192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                    Oct 7, 2024 11:57:14.258425951 CEST49748443192.168.2.413.107.246.60
                                                                                                                                                                                                                                                                                                                                                                    Oct 7, 2024 11:57:14.258444071 CEST4434974813.107.246.60192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                    Oct 7, 2024 11:57:14.259210110 CEST49746443192.168.2.413.107.246.60
                                                                                                                                                                                                                                                                                                                                                                    Oct 7, 2024 11:57:14.259210110 CEST49746443192.168.2.413.107.246.60
                                                                                                                                                                                                                                                                                                                                                                    Oct 7, 2024 11:57:14.259227037 CEST4434974613.107.246.60192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                    Oct 7, 2024 11:57:14.259246111 CEST4434974613.107.246.60192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                    Oct 7, 2024 11:57:14.747812033 CEST49750443192.168.2.413.107.246.60
                                                                                                                                                                                                                                                                                                                                                                    Oct 7, 2024 11:57:14.747915983 CEST4434975013.107.246.60192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                    Oct 7, 2024 11:57:14.747998953 CEST49750443192.168.2.413.107.246.60
                                                                                                                                                                                                                                                                                                                                                                    Oct 7, 2024 11:57:14.872728109 CEST49750443192.168.2.413.107.246.60
                                                                                                                                                                                                                                                                                                                                                                    Oct 7, 2024 11:57:14.872780085 CEST4434975013.107.246.60192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                    Oct 7, 2024 11:57:14.895437002 CEST49751443192.168.2.475.2.2.223
                                                                                                                                                                                                                                                                                                                                                                    Oct 7, 2024 11:57:14.895539045 CEST4434975175.2.2.223192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                    Oct 7, 2024 11:57:14.895628929 CEST49751443192.168.2.475.2.2.223
                                                                                                                                                                                                                                                                                                                                                                    Oct 7, 2024 11:57:14.897551060 CEST49751443192.168.2.475.2.2.223
                                                                                                                                                                                                                                                                                                                                                                    Oct 7, 2024 11:57:14.897572994 CEST4434975175.2.2.223192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                    Oct 7, 2024 11:57:14.932244062 CEST49755443192.168.2.413.107.246.60
                                                                                                                                                                                                                                                                                                                                                                    Oct 7, 2024 11:57:14.932270050 CEST4434975513.107.246.60192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                    Oct 7, 2024 11:57:14.932421923 CEST49755443192.168.2.413.107.246.60
                                                                                                                                                                                                                                                                                                                                                                    Oct 7, 2024 11:57:14.933218002 CEST49756443192.168.2.413.107.246.60
                                                                                                                                                                                                                                                                                                                                                                    Oct 7, 2024 11:57:14.933264017 CEST4434975613.107.246.60192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                    Oct 7, 2024 11:57:14.933311939 CEST49756443192.168.2.413.107.246.60
                                                                                                                                                                                                                                                                                                                                                                    Oct 7, 2024 11:57:14.965399981 CEST49757443192.168.2.413.107.246.60
                                                                                                                                                                                                                                                                                                                                                                    Oct 7, 2024 11:57:14.965504885 CEST4434975713.107.246.60192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                    Oct 7, 2024 11:57:14.966012955 CEST49757443192.168.2.413.107.246.60
                                                                                                                                                                                                                                                                                                                                                                    Oct 7, 2024 11:57:14.968744040 CEST49758443192.168.2.413.107.246.60
                                                                                                                                                                                                                                                                                                                                                                    Oct 7, 2024 11:57:14.968765020 CEST4434975813.107.246.60192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                    Oct 7, 2024 11:57:14.968827009 CEST49758443192.168.2.413.107.246.60
                                                                                                                                                                                                                                                                                                                                                                    Oct 7, 2024 11:57:14.992048979 CEST49758443192.168.2.413.107.246.60
                                                                                                                                                                                                                                                                                                                                                                    Oct 7, 2024 11:57:14.992140055 CEST4434975813.107.246.60192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                    Oct 7, 2024 11:57:14.992170095 CEST49755443192.168.2.413.107.246.60
                                                                                                                                                                                                                                                                                                                                                                    Oct 7, 2024 11:57:14.992186069 CEST4434975513.107.246.60192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                    Oct 7, 2024 11:57:14.992985010 CEST49756443192.168.2.413.107.246.60
                                                                                                                                                                                                                                                                                                                                                                    Oct 7, 2024 11:57:14.993010044 CEST4434975613.107.246.60192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                    Oct 7, 2024 11:57:14.993293047 CEST49757443192.168.2.413.107.246.60
                                                                                                                                                                                                                                                                                                                                                                    Oct 7, 2024 11:57:14.993324995 CEST4434975713.107.246.60192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                    Oct 7, 2024 11:57:15.510819912 CEST4434975013.107.246.60192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                    TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                                                                                                                                                                                                                                                                                                                    Oct 7, 2024 11:56:38.586440086 CEST192.168.2.41.1.1.10xd0cStandard query (0)stat3.airdroid.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                    Oct 7, 2024 11:57:10.928185940 CEST192.168.2.41.1.1.10xbb30Standard query (0)srv3.airdroid.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                    Oct 7, 2024 11:57:14.864797115 CEST192.168.2.41.1.1.10x67eStandard query (0)www.airdroid.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                    Oct 7, 2024 11:57:14.864921093 CEST192.168.2.41.1.1.10xf127Standard query (0)www.airdroid.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                    Oct 7, 2024 11:57:16.136485100 CEST192.168.2.41.1.1.10x327bStandard query (0)css-1-cdn.airdroid.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                    Oct 7, 2024 11:57:16.136702061 CEST192.168.2.41.1.1.10x5e85Standard query (0)css-1-cdn.airdroid.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                    Oct 7, 2024 11:57:16.136898041 CEST192.168.2.41.1.1.10xf244Standard query (0)js-1-cdn.airdroid.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                    Oct 7, 2024 11:57:16.136996984 CEST192.168.2.41.1.1.10xaf2Standard query (0)js-1-cdn.airdroid.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                    Oct 7, 2024 11:57:17.193324089 CEST192.168.2.41.1.1.10x6598Standard query (0)cdn1.airdroid.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                    Oct 7, 2024 11:57:17.193454981 CEST192.168.2.41.1.1.10x9dbdStandard query (0)cdn1.airdroid.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                    Oct 7, 2024 11:57:17.518400908 CEST192.168.2.41.1.1.10xf7beStandard query (0)img-4-cdn.airdroid.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                    Oct 7, 2024 11:57:17.522336006 CEST192.168.2.41.1.1.10x79afStandard query (0)img-4-cdn.airdroid.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                    Oct 7, 2024 11:57:17.532382965 CEST192.168.2.41.1.1.10x2dbaStandard query (0)img-5-cdn.airdroid.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                    Oct 7, 2024 11:57:17.532556057 CEST192.168.2.41.1.1.10x6ea6Standard query (0)img-5-cdn.airdroid.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                    Oct 7, 2024 11:57:17.532831907 CEST192.168.2.41.1.1.10x60cfStandard query (0)img-1-cdn.airdroid.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                    Oct 7, 2024 11:57:17.532944918 CEST192.168.2.41.1.1.10x91e3Standard query (0)img-1-cdn.airdroid.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                    Oct 7, 2024 11:57:17.534132957 CEST192.168.2.41.1.1.10x89d8Standard query (0)img-2-cdn.airdroid.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                    Oct 7, 2024 11:57:17.534385920 CEST192.168.2.41.1.1.10xb930Standard query (0)img-2-cdn.airdroid.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                    Oct 7, 2024 11:57:17.534946918 CEST192.168.2.41.1.1.10xfa64Standard query (0)img-3-cdn.airdroid.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                    Oct 7, 2024 11:57:17.535273075 CEST192.168.2.41.1.1.10x3ae1Standard query (0)img-3-cdn.airdroid.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                    Oct 7, 2024 11:57:17.604938030 CEST192.168.2.41.1.1.10x5434Standard query (0)js-1-cdn.airdroid.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                    Oct 7, 2024 11:57:17.605036974 CEST192.168.2.41.1.1.10xeb55Standard query (0)js-1-cdn.airdroid.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                    Oct 7, 2024 11:57:18.730916023 CEST192.168.2.41.1.1.10x802dStandard query (0)cdn1.airdroid.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                    Oct 7, 2024 11:57:18.731043100 CEST192.168.2.41.1.1.10x244aStandard query (0)cdn1.airdroid.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                    Oct 7, 2024 11:57:18.736428976 CEST192.168.2.41.1.1.10x82e5Standard query (0)img-4-cdn.airdroid.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                    Oct 7, 2024 11:57:18.736547947 CEST192.168.2.41.1.1.10xf53bStandard query (0)img-4-cdn.airdroid.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                    Oct 7, 2024 11:57:18.990711927 CEST192.168.2.41.1.1.10xb076Standard query (0)www.google.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                    Oct 7, 2024 11:57:18.990884066 CEST192.168.2.41.1.1.10x2a79Standard query (0)www.google.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                    Oct 7, 2024 11:57:19.306751966 CEST192.168.2.41.1.1.10x3702Standard query (0)96.4.1.0.in-addr.arpaPTR (Pointer record)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                    Oct 7, 2024 11:57:19.601064920 CEST192.168.2.41.1.1.10x2e5bStandard query (0)lb.airdroid.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                    Oct 7, 2024 11:57:20.188530922 CEST192.168.2.41.1.1.10x5da2Standard query (0)img-1-cdn.airdroid.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                    Oct 7, 2024 11:57:20.188802004 CEST192.168.2.41.1.1.10x1a60Standard query (0)img-1-cdn.airdroid.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                    Oct 7, 2024 11:57:20.280740023 CEST192.168.2.41.1.1.10xa9cfStandard query (0)img-5-cdn.airdroid.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                    Oct 7, 2024 11:57:20.281018019 CEST192.168.2.41.1.1.10x2c48Standard query (0)img-5-cdn.airdroid.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                    Oct 7, 2024 11:57:20.283265114 CEST192.168.2.41.1.1.10x842fStandard query (0)img-3-cdn.airdroid.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                    Oct 7, 2024 11:57:20.283406973 CEST192.168.2.41.1.1.10xb3beStandard query (0)img-3-cdn.airdroid.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                    Oct 7, 2024 11:57:20.284662962 CEST192.168.2.41.1.1.10xcb86Standard query (0)img-2-cdn.airdroid.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                    Oct 7, 2024 11:57:20.284836054 CEST192.168.2.41.1.1.10x9a47Standard query (0)img-2-cdn.airdroid.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                    Oct 7, 2024 11:57:20.628921032 CEST192.168.2.41.1.1.10x84feStandard query (0)push.airdroid.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                    Oct 7, 2024 11:57:21.162142992 CEST192.168.2.41.1.1.10x9fb8Standard query (0)id-cast.airdroid.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                    Oct 7, 2024 11:57:22.601156950 CEST192.168.2.41.1.1.10x37a7Standard query (0)js.hs-scripts.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                    Oct 7, 2024 11:57:22.601314068 CEST192.168.2.41.1.1.10xac9fStandard query (0)js.hs-scripts.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                    Oct 7, 2024 11:57:24.178236008 CEST192.168.2.41.1.1.10xc21Standard query (0)js.hs-scripts.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                    Oct 7, 2024 11:57:24.178484917 CEST192.168.2.41.1.1.10x643eStandard query (0)js.hs-scripts.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                    Oct 7, 2024 11:57:26.000433922 CEST192.168.2.41.1.1.10x9c22Standard query (0)us-east-1-data.airdroid.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                    Oct 7, 2024 11:57:26.177274942 CEST192.168.2.41.1.1.10xca37Standard query (0)js.hsleadflows.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                    Oct 7, 2024 11:57:26.177522898 CEST192.168.2.41.1.1.10xafc7Standard query (0)js.hsleadflows.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                    Oct 7, 2024 11:57:26.177987099 CEST192.168.2.41.1.1.10xcffaStandard query (0)js.hubspot.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                    Oct 7, 2024 11:57:26.178126097 CEST192.168.2.41.1.1.10x634eStandard query (0)js.hubspot.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                    Oct 7, 2024 11:57:26.188898087 CEST192.168.2.41.1.1.10x929Standard query (0)js.hs-analytics.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                    Oct 7, 2024 11:57:26.189023972 CEST192.168.2.41.1.1.10x11dStandard query (0)js.hs-analytics.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                    Oct 7, 2024 11:57:26.189611912 CEST192.168.2.41.1.1.10xef87Standard query (0)js.usemessages.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                    Oct 7, 2024 11:57:26.189737082 CEST192.168.2.41.1.1.10xd299Standard query (0)js.usemessages.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                    Oct 7, 2024 11:57:26.190181971 CEST192.168.2.41.1.1.10x92Standard query (0)js.hsadspixel.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                    Oct 7, 2024 11:57:26.190319061 CEST192.168.2.41.1.1.10xad6fStandard query (0)js.hsadspixel.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                    Oct 7, 2024 11:57:26.193387985 CEST192.168.2.41.1.1.10x12d8Standard query (0)js.hs-banner.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                    Oct 7, 2024 11:57:26.193623066 CEST192.168.2.41.1.1.10x6506Standard query (0)js.hs-banner.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                    Oct 7, 2024 11:57:26.910306931 CEST192.168.2.41.1.1.10x519Standard query (0)js.hsadspixel.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                    Oct 7, 2024 11:57:26.910425901 CEST192.168.2.41.1.1.10x66a0Standard query (0)js.hsadspixel.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                    Oct 7, 2024 11:57:27.012497902 CEST192.168.2.41.1.1.10xd998Standard query (0)api.hubapi.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                    Oct 7, 2024 11:57:27.012706041 CEST192.168.2.41.1.1.10x1ff8Standard query (0)api.hubapi.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                    Oct 7, 2024 11:57:27.015773058 CEST192.168.2.41.1.1.10x57c6Standard query (0)cta-service-cms2.hubspot.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                    Oct 7, 2024 11:57:27.015947104 CEST192.168.2.41.1.1.10xf3dfStandard query (0)cta-service-cms2.hubspot.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                    Oct 7, 2024 11:57:27.050578117 CEST192.168.2.41.1.1.10x157eStandard query (0)api.hubspot.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                    Oct 7, 2024 11:57:27.050724983 CEST192.168.2.41.1.1.10x32a5Standard query (0)api.hubspot.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                    Oct 7, 2024 11:57:27.053735018 CEST192.168.2.41.1.1.10xb4e0Standard query (0)js.hs-banner.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                    Oct 7, 2024 11:57:27.053842068 CEST192.168.2.41.1.1.10x6406Standard query (0)js.hs-banner.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                    Oct 7, 2024 11:57:27.054903984 CEST192.168.2.41.1.1.10xa58Standard query (0)js.hubspot.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                    Oct 7, 2024 11:57:27.055015087 CEST192.168.2.41.1.1.10xd268Standard query (0)js.hubspot.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                    Oct 7, 2024 11:57:27.056356907 CEST192.168.2.41.1.1.10x47f5Standard query (0)js.hs-analytics.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                    Oct 7, 2024 11:57:27.056600094 CEST192.168.2.41.1.1.10xd212Standard query (0)js.hs-analytics.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                    Oct 7, 2024 11:57:27.057001114 CEST192.168.2.41.1.1.10xd771Standard query (0)js.usemessages.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                    Oct 7, 2024 11:57:27.057267904 CEST192.168.2.41.1.1.10x5839Standard query (0)js.usemessages.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                    Oct 7, 2024 11:57:27.544780970 CEST192.168.2.41.1.1.10x6fcbStandard query (0)forms.hubspot.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                    Oct 7, 2024 11:57:27.545120001 CEST192.168.2.41.1.1.10xa7d2Standard query (0)forms.hubspot.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                    Oct 7, 2024 11:57:27.587373972 CEST192.168.2.41.1.1.10x5581Standard query (0)js.hsleadflows.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                    Oct 7, 2024 11:57:27.587857008 CEST192.168.2.41.1.1.10xe977Standard query (0)js.hsleadflows.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                    Oct 7, 2024 11:57:27.703533888 CEST192.168.2.41.1.1.10x6fbfStandard query (0)a.nel.cloudflare.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                    Oct 7, 2024 11:57:27.703715086 CEST192.168.2.41.1.1.10xa750Standard query (0)a.nel.cloudflare.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                    Oct 7, 2024 11:57:27.712908030 CEST192.168.2.41.1.1.10xd315Standard query (0)cta-service-cms2.hubspot.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                    Oct 7, 2024 11:57:27.713136911 CEST192.168.2.41.1.1.10x39eaStandard query (0)cta-service-cms2.hubspot.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                    Oct 7, 2024 11:57:27.718957901 CEST192.168.2.41.1.1.10xf27Standard query (0)api.hubapi.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                    Oct 7, 2024 11:57:27.719189882 CEST192.168.2.41.1.1.10x2eeaStandard query (0)api.hubapi.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                    Oct 7, 2024 11:57:28.784625053 CEST192.168.2.41.1.1.10x564bStandard query (0)track.hubspot.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                    Oct 7, 2024 11:57:28.784924984 CEST192.168.2.41.1.1.10x22fbStandard query (0)track.hubspot.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                    Oct 7, 2024 11:57:28.785345078 CEST192.168.2.41.1.1.10xf825Standard query (0)perf-na1.hsforms.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                    Oct 7, 2024 11:57:28.785518885 CEST192.168.2.41.1.1.10x6851Standard query (0)perf-na1.hsforms.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                    Oct 7, 2024 11:57:29.125575066 CEST192.168.2.41.1.1.10x6041Standard query (0)forms.hubspot.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                    Oct 7, 2024 11:57:29.125787020 CEST192.168.2.41.1.1.10x813fStandard query (0)forms.hubspot.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                    Oct 7, 2024 11:57:29.146307945 CEST192.168.2.41.1.1.10x1adcStandard query (0)api.hubspot.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                    Oct 7, 2024 11:57:29.146603107 CEST192.168.2.41.1.1.10x6c20Standard query (0)api.hubspot.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                    Oct 7, 2024 11:57:29.459233046 CEST192.168.2.41.1.1.10x8e47Standard query (0)m-embed.airdroid.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                    Oct 7, 2024 11:57:29.459414959 CEST192.168.2.41.1.1.10x8e9dStandard query (0)m-embed.airdroid.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                    Oct 7, 2024 11:57:29.542805910 CEST192.168.2.41.1.1.10xd0e3Standard query (0)perf-na1.hsforms.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                    Oct 7, 2024 11:57:29.542954922 CEST192.168.2.41.1.1.10x33d8Standard query (0)perf-na1.hsforms.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                    Oct 7, 2024 11:57:29.544349909 CEST192.168.2.41.1.1.10x75b1Standard query (0)track.hubspot.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                    Oct 7, 2024 11:57:29.544470072 CEST192.168.2.41.1.1.10x6cebStandard query (0)track.hubspot.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                    Oct 7, 2024 11:57:30.164045095 CEST192.168.2.41.1.1.10x835dStandard query (0)googleads.g.doubleclick.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                    Oct 7, 2024 11:57:30.164309025 CEST192.168.2.41.1.1.10xfa40Standard query (0)googleads.g.doubleclick.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                    Oct 7, 2024 11:57:30.175240040 CEST192.168.2.41.1.1.10xb6c5Standard query (0)td.doubleclick.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                    Oct 7, 2024 11:57:30.175364017 CEST192.168.2.41.1.1.10x1db8Standard query (0)td.doubleclick.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                    Oct 7, 2024 11:57:31.208729029 CEST192.168.2.41.1.1.10x174aStandard query (0)googleads.g.doubleclick.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                    Oct 7, 2024 11:57:31.208837986 CEST192.168.2.41.1.1.10xc2deStandard query (0)googleads.g.doubleclick.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                    Oct 7, 2024 11:57:31.211803913 CEST192.168.2.41.1.1.10x7948Standard query (0)www.google.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                    Oct 7, 2024 11:57:31.211927891 CEST192.168.2.41.1.1.10xe0a9Standard query (0)www.google.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                    Oct 7, 2024 11:57:31.741132021 CEST192.168.2.41.1.1.10xe73cStandard query (0)m-embed.airdroid.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                    Oct 7, 2024 11:57:31.741404057 CEST192.168.2.41.1.1.10xa11eStandard query (0)m-embed.airdroid.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                    Oct 7, 2024 11:57:32.167640924 CEST192.168.2.41.1.1.10x9e33Standard query (0)www.google.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                    Oct 7, 2024 11:57:32.167913914 CEST192.168.2.41.1.1.10x670aStandard query (0)www.google.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                    Oct 7, 2024 11:57:33.598419905 CEST192.168.2.41.1.1.10x6ea6Standard query (0)srv3.airdroid.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                    Oct 7, 2024 11:57:33.598666906 CEST192.168.2.41.1.1.10xb4b3Standard query (0)srv3.airdroid.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                    Oct 7, 2024 11:57:34.474811077 CEST192.168.2.41.1.1.10xac01Standard query (0)dl.airdroid.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                    Oct 7, 2024 11:57:34.474941015 CEST192.168.2.41.1.1.10xe901Standard query (0)dl.airdroid.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                    Oct 7, 2024 11:57:34.505206108 CEST192.168.2.41.1.1.10x3ff1Standard query (0)srv3.airdroid.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                    Oct 7, 2024 11:57:34.505331993 CEST192.168.2.41.1.1.10x2f64Standard query (0)srv3.airdroid.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                    Oct 7, 2024 11:57:46.176351070 CEST192.168.2.41.1.1.10x445fStandard query (0)us-east-1-data.airdroid.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                    Oct 7, 2024 11:58:02.713932037 CEST192.168.2.41.1.1.10xcf40Standard query (0)us-east-1-data.airdroid.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                    Oct 7, 2024 11:58:23.270953894 CEST192.168.2.41.1.1.10x5c39Standard query (0)us-east-1-data.airdroid.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                    Oct 7, 2024 11:58:27.710514069 CEST192.168.2.41.1.1.10x50b4Standard query (0)a.nel.cloudflare.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                    Oct 7, 2024 11:58:27.712574005 CEST192.168.2.41.1.1.10x2b5fStandard query (0)a.nel.cloudflare.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                    Oct 7, 2024 11:58:51.239784002 CEST192.168.2.41.1.1.10xeb75Standard query (0)us-east-1-data.airdroid.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                    Oct 7, 2024 11:59:19.104572058 CEST192.168.2.41.1.1.10x8046Standard query (0)www.google.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                    Oct 7, 2024 11:59:19.104688883 CEST192.168.2.41.1.1.10xf0c4Standard query (0)www.google.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                    Oct 7, 2024 11:59:33.143781900 CEST192.168.2.41.1.1.10xb4b5Standard query (0)us-east-1-data.airdroid.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                    Oct 7, 2024 12:00:45.980189085 CEST192.168.2.41.1.1.10xeb88Standard query (0)us-east-1-data.airdroid.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                    Oct 7, 2024 12:01:42.701009989 CEST192.168.2.41.1.1.10x8846Standard query (0)srv3.airdroid.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                    Oct 7, 2024 12:02:03.761080980 CEST192.168.2.41.1.1.10xfe21Standard query (0)srv3.airdroid.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                    Oct 7, 2024 12:03:05.245619059 CEST192.168.2.41.1.1.10x9426Standard query (0)srv3.airdroid.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                    Oct 7, 2024 12:03:20.980561018 CEST192.168.2.41.1.1.10xd9b0Standard query (0)srv3.airdroid.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                    TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                                                                                                                                                                                                                                                                                                                    Oct 7, 2024 11:56:38.594012976 CEST1.1.1.1192.168.2.40xd0cNo error (0)stat3.airdroid.com49.51.35.72A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                    Oct 7, 2024 11:57:10.936490059 CEST1.1.1.1192.168.2.40xbb30No error (0)srv3.airdroid.comsrv3-clb.airdroid.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                    Oct 7, 2024 11:57:10.936490059 CEST1.1.1.1192.168.2.40xbb30No error (0)srv3-clb.airdroid.com49.51.42.41A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                    Oct 7, 2024 11:57:14.891658068 CEST1.1.1.1192.168.2.40xf127No error (0)www.airdroid.comwww-ga.airdroid.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                    Oct 7, 2024 11:57:14.893048048 CEST1.1.1.1192.168.2.40x67eNo error (0)www.airdroid.comwww-ga.airdroid.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                    Oct 7, 2024 11:57:14.893048048 CEST1.1.1.1192.168.2.40x67eNo error (0)www-ga.airdroid.com75.2.2.223A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                    Oct 7, 2024 11:57:16.158063889 CEST1.1.1.1192.168.2.40x5e85No error (0)css-1-cdn.airdroid.comd3dsn7cg168tuf.cloudfront.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                    Oct 7, 2024 11:57:16.165658951 CEST1.1.1.1192.168.2.40xf244No error (0)js-1-cdn.airdroid.comd26ye7gqdco3vi.cloudfront.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                    Oct 7, 2024 11:57:16.165658951 CEST1.1.1.1192.168.2.40xf244No error (0)d26ye7gqdco3vi.cloudfront.net13.35.58.71A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                    Oct 7, 2024 11:57:16.165658951 CEST1.1.1.1192.168.2.40xf244No error (0)d26ye7gqdco3vi.cloudfront.net13.35.58.78A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                    Oct 7, 2024 11:57:16.165658951 CEST1.1.1.1192.168.2.40xf244No error (0)d26ye7gqdco3vi.cloudfront.net13.35.58.80A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                    Oct 7, 2024 11:57:16.165658951 CEST1.1.1.1192.168.2.40xf244No error (0)d26ye7gqdco3vi.cloudfront.net13.35.58.128A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                    Oct 7, 2024 11:57:16.168528080 CEST1.1.1.1192.168.2.40x327bNo error (0)css-1-cdn.airdroid.comd3dsn7cg168tuf.cloudfront.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                    Oct 7, 2024 11:57:16.168528080 CEST1.1.1.1192.168.2.40x327bNo error (0)d3dsn7cg168tuf.cloudfront.net18.66.112.128A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                    Oct 7, 2024 11:57:16.168528080 CEST1.1.1.1192.168.2.40x327bNo error (0)d3dsn7cg168tuf.cloudfront.net18.66.112.122A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                    Oct 7, 2024 11:57:16.168528080 CEST1.1.1.1192.168.2.40x327bNo error (0)d3dsn7cg168tuf.cloudfront.net18.66.112.28A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                    Oct 7, 2024 11:57:16.168528080 CEST1.1.1.1192.168.2.40x327bNo error (0)d3dsn7cg168tuf.cloudfront.net18.66.112.108A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                    Oct 7, 2024 11:57:16.170134068 CEST1.1.1.1192.168.2.40xaf2No error (0)js-1-cdn.airdroid.comd26ye7gqdco3vi.cloudfront.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                    Oct 7, 2024 11:57:17.238301039 CEST1.1.1.1192.168.2.40x6598No error (0)cdn1.airdroid.comd3kw9cbwoqg2ak.cloudfront.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                    Oct 7, 2024 11:57:17.238301039 CEST1.1.1.1192.168.2.40x6598No error (0)d3kw9cbwoqg2ak.cloudfront.net143.204.215.122A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                    Oct 7, 2024 11:57:17.238301039 CEST1.1.1.1192.168.2.40x6598No error (0)d3kw9cbwoqg2ak.cloudfront.net143.204.215.42A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                    Oct 7, 2024 11:57:17.238301039 CEST1.1.1.1192.168.2.40x6598No error (0)d3kw9cbwoqg2ak.cloudfront.net143.204.215.12A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                    Oct 7, 2024 11:57:17.238301039 CEST1.1.1.1192.168.2.40x6598No error (0)d3kw9cbwoqg2ak.cloudfront.net143.204.215.4A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                    Oct 7, 2024 11:57:17.239943981 CEST1.1.1.1192.168.2.40x9dbdNo error (0)cdn1.airdroid.comd3kw9cbwoqg2ak.cloudfront.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                    Oct 7, 2024 11:57:17.549444914 CEST1.1.1.1192.168.2.40xf7beNo error (0)img-4-cdn.airdroid.comd20kk62ai8iyde.cloudfront.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                    Oct 7, 2024 11:57:17.549444914 CEST1.1.1.1192.168.2.40xf7beNo error (0)d20kk62ai8iyde.cloudfront.net13.35.58.89A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                    Oct 7, 2024 11:57:17.549444914 CEST1.1.1.1192.168.2.40xf7beNo error (0)d20kk62ai8iyde.cloudfront.net13.35.58.14A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                    Oct 7, 2024 11:57:17.549444914 CEST1.1.1.1192.168.2.40xf7beNo error (0)d20kk62ai8iyde.cloudfront.net13.35.58.63A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                    Oct 7, 2024 11:57:17.549444914 CEST1.1.1.1192.168.2.40xf7beNo error (0)d20kk62ai8iyde.cloudfront.net13.35.58.114A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                    Oct 7, 2024 11:57:17.552139997 CEST1.1.1.1192.168.2.40x6ea6No error (0)img-5-cdn.airdroid.comd2hcasl8x2fc0w.cloudfront.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                    Oct 7, 2024 11:57:17.552755117 CEST1.1.1.1192.168.2.40x79afNo error (0)img-4-cdn.airdroid.comd20kk62ai8iyde.cloudfront.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                    Oct 7, 2024 11:57:17.553652048 CEST1.1.1.1192.168.2.40xb930No error (0)img-2-cdn.airdroid.comd177995c7n2ljt.cloudfront.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                    Oct 7, 2024 11:57:17.562706947 CEST1.1.1.1192.168.2.40x60cfNo error (0)img-1-cdn.airdroid.comd28vgtgv3gnqpe.cloudfront.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                    Oct 7, 2024 11:57:17.562706947 CEST1.1.1.1192.168.2.40x60cfNo error (0)d28vgtgv3gnqpe.cloudfront.net18.66.112.8A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                    Oct 7, 2024 11:57:17.562706947 CEST1.1.1.1192.168.2.40x60cfNo error (0)d28vgtgv3gnqpe.cloudfront.net18.66.112.127A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                    Oct 7, 2024 11:57:17.562706947 CEST1.1.1.1192.168.2.40x60cfNo error (0)d28vgtgv3gnqpe.cloudfront.net18.66.112.40A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                    Oct 7, 2024 11:57:17.562706947 CEST1.1.1.1192.168.2.40x60cfNo error (0)d28vgtgv3gnqpe.cloudfront.net18.66.112.124A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                    Oct 7, 2024 11:57:17.563764095 CEST1.1.1.1192.168.2.40x3ae1No error (0)img-3-cdn.airdroid.comd1i0qwnhn2ybwv.cloudfront.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                    Oct 7, 2024 11:57:17.565382004 CEST1.1.1.1192.168.2.40x91e3No error (0)img-1-cdn.airdroid.comd28vgtgv3gnqpe.cloudfront.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                    Oct 7, 2024 11:57:17.566576958 CEST1.1.1.1192.168.2.40xfa64No error (0)img-3-cdn.airdroid.comd1i0qwnhn2ybwv.cloudfront.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                    Oct 7, 2024 11:57:17.566576958 CEST1.1.1.1192.168.2.40xfa64No error (0)d1i0qwnhn2ybwv.cloudfront.net18.244.18.36A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                    Oct 7, 2024 11:57:17.566576958 CEST1.1.1.1192.168.2.40xfa64No error (0)d1i0qwnhn2ybwv.cloudfront.net18.244.18.3A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                    Oct 7, 2024 11:57:17.566576958 CEST1.1.1.1192.168.2.40xfa64No error (0)d1i0qwnhn2ybwv.cloudfront.net18.244.18.54A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                    Oct 7, 2024 11:57:17.566576958 CEST1.1.1.1192.168.2.40xfa64No error (0)d1i0qwnhn2ybwv.cloudfront.net18.244.18.10A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                    Oct 7, 2024 11:57:17.567651033 CEST1.1.1.1192.168.2.40x89d8No error (0)img-2-cdn.airdroid.comd177995c7n2ljt.cloudfront.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                    Oct 7, 2024 11:57:17.567651033 CEST1.1.1.1192.168.2.40x89d8No error (0)d177995c7n2ljt.cloudfront.net18.245.31.101A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                    Oct 7, 2024 11:57:17.567651033 CEST1.1.1.1192.168.2.40x89d8No error (0)d177995c7n2ljt.cloudfront.net18.245.31.10A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                    Oct 7, 2024 11:57:17.567651033 CEST1.1.1.1192.168.2.40x89d8No error (0)d177995c7n2ljt.cloudfront.net18.245.31.53A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                    Oct 7, 2024 11:57:17.567651033 CEST1.1.1.1192.168.2.40x89d8No error (0)d177995c7n2ljt.cloudfront.net18.245.31.77A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                    Oct 7, 2024 11:57:17.617638111 CEST1.1.1.1192.168.2.40x2dbaNo error (0)img-5-cdn.airdroid.comd2hcasl8x2fc0w.cloudfront.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                    Oct 7, 2024 11:57:17.617638111 CEST1.1.1.1192.168.2.40x2dbaNo error (0)d2hcasl8x2fc0w.cloudfront.net13.32.27.97A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                    Oct 7, 2024 11:57:17.617638111 CEST1.1.1.1192.168.2.40x2dbaNo error (0)d2hcasl8x2fc0w.cloudfront.net13.32.27.107A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                    Oct 7, 2024 11:57:17.617638111 CEST1.1.1.1192.168.2.40x2dbaNo error (0)d2hcasl8x2fc0w.cloudfront.net13.32.27.118A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                    Oct 7, 2024 11:57:17.617638111 CEST1.1.1.1192.168.2.40x2dbaNo error (0)d2hcasl8x2fc0w.cloudfront.net13.32.27.5A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                    Oct 7, 2024 11:57:17.624398947 CEST1.1.1.1192.168.2.40x5434No error (0)js-1-cdn.airdroid.comd26ye7gqdco3vi.cloudfront.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                    Oct 7, 2024 11:57:17.624398947 CEST1.1.1.1192.168.2.40x5434No error (0)d26ye7gqdco3vi.cloudfront.net13.35.58.80A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                    Oct 7, 2024 11:57:17.624398947 CEST1.1.1.1192.168.2.40x5434No error (0)d26ye7gqdco3vi.cloudfront.net13.35.58.78A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                    Oct 7, 2024 11:57:17.624398947 CEST1.1.1.1192.168.2.40x5434No error (0)d26ye7gqdco3vi.cloudfront.net13.35.58.128A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                    Oct 7, 2024 11:57:17.624398947 CEST1.1.1.1192.168.2.40x5434No error (0)d26ye7gqdco3vi.cloudfront.net13.35.58.71A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                    Oct 7, 2024 11:57:17.658276081 CEST1.1.1.1192.168.2.40xeb55No error (0)js-1-cdn.airdroid.comd26ye7gqdco3vi.cloudfront.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                    Oct 7, 2024 11:57:18.738838911 CEST1.1.1.1192.168.2.40x802dNo error (0)cdn1.airdroid.comd3kw9cbwoqg2ak.cloudfront.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                    Oct 7, 2024 11:57:18.738838911 CEST1.1.1.1192.168.2.40x802dNo error (0)d3kw9cbwoqg2ak.cloudfront.net143.204.215.4A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                    Oct 7, 2024 11:57:18.738838911 CEST1.1.1.1192.168.2.40x802dNo error (0)d3kw9cbwoqg2ak.cloudfront.net143.204.215.12A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                    Oct 7, 2024 11:57:18.738838911 CEST1.1.1.1192.168.2.40x802dNo error (0)d3kw9cbwoqg2ak.cloudfront.net143.204.215.122A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                    Oct 7, 2024 11:57:18.738838911 CEST1.1.1.1192.168.2.40x802dNo error (0)d3kw9cbwoqg2ak.cloudfront.net143.204.215.42A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                    Oct 7, 2024 11:57:18.758707047 CEST1.1.1.1192.168.2.40x244aNo error (0)cdn1.airdroid.comd3kw9cbwoqg2ak.cloudfront.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                    Oct 7, 2024 11:57:18.766081095 CEST1.1.1.1192.168.2.40xf53bNo error (0)img-4-cdn.airdroid.comd20kk62ai8iyde.cloudfront.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                    Oct 7, 2024 11:57:18.767272949 CEST1.1.1.1192.168.2.40x82e5No error (0)img-4-cdn.airdroid.comd20kk62ai8iyde.cloudfront.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                    Oct 7, 2024 11:57:18.767272949 CEST1.1.1.1192.168.2.40x82e5No error (0)d20kk62ai8iyde.cloudfront.net13.35.58.14A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                    Oct 7, 2024 11:57:18.767272949 CEST1.1.1.1192.168.2.40x82e5No error (0)d20kk62ai8iyde.cloudfront.net13.35.58.89A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                    Oct 7, 2024 11:57:18.767272949 CEST1.1.1.1192.168.2.40x82e5No error (0)d20kk62ai8iyde.cloudfront.net13.35.58.114A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                    Oct 7, 2024 11:57:18.767272949 CEST1.1.1.1192.168.2.40x82e5No error (0)d20kk62ai8iyde.cloudfront.net13.35.58.63A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                    Oct 7, 2024 11:57:18.997706890 CEST1.1.1.1192.168.2.40x2a79No error (0)www.google.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                    Oct 7, 2024 11:57:18.997982979 CEST1.1.1.1192.168.2.40xb076No error (0)www.google.com142.250.185.68A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                    Oct 7, 2024 11:57:19.313807964 CEST1.1.1.1192.168.2.40x3702Name error (3)96.4.1.0.in-addr.arpanonenonePTR (Pointer record)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                    Oct 7, 2024 11:57:19.609319925 CEST1.1.1.1192.168.2.40x2e5bNo error (0)lb.airdroid.comlb-clb.airdroid.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                    Oct 7, 2024 11:57:19.609319925 CEST1.1.1.1192.168.2.40x2e5bNo error (0)lb-clb.airdroid.com49.51.230.180A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                    Oct 7, 2024 11:57:20.210833073 CEST1.1.1.1192.168.2.40x5da2No error (0)img-1-cdn.airdroid.comd28vgtgv3gnqpe.cloudfront.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                    Oct 7, 2024 11:57:20.210833073 CEST1.1.1.1192.168.2.40x5da2No error (0)d28vgtgv3gnqpe.cloudfront.net18.66.112.124A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                    Oct 7, 2024 11:57:20.210833073 CEST1.1.1.1192.168.2.40x5da2No error (0)d28vgtgv3gnqpe.cloudfront.net18.66.112.40A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                    Oct 7, 2024 11:57:20.210833073 CEST1.1.1.1192.168.2.40x5da2No error (0)d28vgtgv3gnqpe.cloudfront.net18.66.112.8A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                    Oct 7, 2024 11:57:20.210833073 CEST1.1.1.1192.168.2.40x5da2No error (0)d28vgtgv3gnqpe.cloudfront.net18.66.112.127A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                    Oct 7, 2024 11:57:20.222307920 CEST1.1.1.1192.168.2.40x1a60No error (0)img-1-cdn.airdroid.comd28vgtgv3gnqpe.cloudfront.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                    Oct 7, 2024 11:57:20.300970078 CEST1.1.1.1192.168.2.40xa9cfNo error (0)img-5-cdn.airdroid.comd2hcasl8x2fc0w.cloudfront.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                    Oct 7, 2024 11:57:20.300970078 CEST1.1.1.1192.168.2.40xa9cfNo error (0)d2hcasl8x2fc0w.cloudfront.net13.32.27.97A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                    Oct 7, 2024 11:57:20.300970078 CEST1.1.1.1192.168.2.40xa9cfNo error (0)d2hcasl8x2fc0w.cloudfront.net13.32.27.5A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                    Oct 7, 2024 11:57:20.300970078 CEST1.1.1.1192.168.2.40xa9cfNo error (0)d2hcasl8x2fc0w.cloudfront.net13.32.27.107A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                    Oct 7, 2024 11:57:20.300970078 CEST1.1.1.1192.168.2.40xa9cfNo error (0)d2hcasl8x2fc0w.cloudfront.net13.32.27.118A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                    Oct 7, 2024 11:57:20.303196907 CEST1.1.1.1192.168.2.40xb3beNo error (0)img-3-cdn.airdroid.comd1i0qwnhn2ybwv.cloudfront.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                    Oct 7, 2024 11:57:20.314049006 CEST1.1.1.1192.168.2.40x2c48No error (0)img-5-cdn.airdroid.comd2hcasl8x2fc0w.cloudfront.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                    Oct 7, 2024 11:57:20.314541101 CEST1.1.1.1192.168.2.40x9a47No error (0)img-2-cdn.airdroid.comd177995c7n2ljt.cloudfront.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                    Oct 7, 2024 11:57:20.318094015 CEST1.1.1.1192.168.2.40x842fNo error (0)img-3-cdn.airdroid.comd1i0qwnhn2ybwv.cloudfront.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                    Oct 7, 2024 11:57:20.318094015 CEST1.1.1.1192.168.2.40x842fNo error (0)d1i0qwnhn2ybwv.cloudfront.net18.244.18.54A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                    Oct 7, 2024 11:57:20.318094015 CEST1.1.1.1192.168.2.40x842fNo error (0)d1i0qwnhn2ybwv.cloudfront.net18.244.18.3A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                    Oct 7, 2024 11:57:20.318094015 CEST1.1.1.1192.168.2.40x842fNo error (0)d1i0qwnhn2ybwv.cloudfront.net18.244.18.10A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                    Oct 7, 2024 11:57:20.318094015 CEST1.1.1.1192.168.2.40x842fNo error (0)d1i0qwnhn2ybwv.cloudfront.net18.244.18.36A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                    Oct 7, 2024 11:57:20.372559071 CEST1.1.1.1192.168.2.40xcb86No error (0)img-2-cdn.airdroid.comd177995c7n2ljt.cloudfront.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                    Oct 7, 2024 11:57:20.372559071 CEST1.1.1.1192.168.2.40xcb86No error (0)d177995c7n2ljt.cloudfront.net18.245.31.53A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                    Oct 7, 2024 11:57:20.372559071 CEST1.1.1.1192.168.2.40xcb86No error (0)d177995c7n2ljt.cloudfront.net18.245.31.101A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                    Oct 7, 2024 11:57:20.372559071 CEST1.1.1.1192.168.2.40xcb86No error (0)d177995c7n2ljt.cloudfront.net18.245.31.10A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                    Oct 7, 2024 11:57:20.372559071 CEST1.1.1.1192.168.2.40xcb86No error (0)d177995c7n2ljt.cloudfront.net18.245.31.77A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                    Oct 7, 2024 11:57:20.636239052 CEST1.1.1.1192.168.2.40x84feNo error (0)push.airdroid.com170.106.112.204A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                    Oct 7, 2024 11:57:21.191757917 CEST1.1.1.1192.168.2.40x9fb8No error (0)id-cast.airdroid.comid-cast-clb.airdroid.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                    Oct 7, 2024 11:57:21.191757917 CEST1.1.1.1192.168.2.40x9fb8No error (0)id-cast-clb.airdroid.com49.51.181.65A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                    Oct 7, 2024 11:57:22.797255039 CEST1.1.1.1192.168.2.40xac9fNo error (0)js.hs-scripts.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                    Oct 7, 2024 11:57:22.797266006 CEST1.1.1.1192.168.2.40x37a7No error (0)js.hs-scripts.com104.16.141.209A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                    Oct 7, 2024 11:57:22.797266006 CEST1.1.1.1192.168.2.40x37a7No error (0)js.hs-scripts.com104.16.139.209A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                    Oct 7, 2024 11:57:22.797266006 CEST1.1.1.1192.168.2.40x37a7No error (0)js.hs-scripts.com104.16.137.209A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                    Oct 7, 2024 11:57:22.797266006 CEST1.1.1.1192.168.2.40x37a7No error (0)js.hs-scripts.com104.16.138.209A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                    Oct 7, 2024 11:57:22.797266006 CEST1.1.1.1192.168.2.40x37a7No error (0)js.hs-scripts.com104.16.140.209A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                    Oct 7, 2024 11:57:24.185313940 CEST1.1.1.1192.168.2.40xc21No error (0)js.hs-scripts.com104.16.141.209A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                    Oct 7, 2024 11:57:24.185313940 CEST1.1.1.1192.168.2.40xc21No error (0)js.hs-scripts.com104.16.138.209A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                    Oct 7, 2024 11:57:24.185313940 CEST1.1.1.1192.168.2.40xc21No error (0)js.hs-scripts.com104.16.137.209A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                    Oct 7, 2024 11:57:24.185313940 CEST1.1.1.1192.168.2.40xc21No error (0)js.hs-scripts.com104.16.140.209A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                    Oct 7, 2024 11:57:24.185313940 CEST1.1.1.1192.168.2.40xc21No error (0)js.hs-scripts.com104.16.139.209A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                    Oct 7, 2024 11:57:24.186223030 CEST1.1.1.1192.168.2.40x643eNo error (0)js.hs-scripts.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                    Oct 7, 2024 11:57:26.018629074 CEST1.1.1.1192.168.2.40x9c22No error (0)us-east-1-data.airdroid.com49.51.230.107A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                    Oct 7, 2024 11:57:26.184608936 CEST1.1.1.1192.168.2.40xcffaNo error (0)js.hubspot.com104.16.117.116A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                    Oct 7, 2024 11:57:26.184608936 CEST1.1.1.1192.168.2.40xcffaNo error (0)js.hubspot.com104.16.118.116A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                    Oct 7, 2024 11:57:26.184746981 CEST1.1.1.1192.168.2.40xca37No error (0)js.hsleadflows.net104.18.137.17A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                    Oct 7, 2024 11:57:26.184746981 CEST1.1.1.1192.168.2.40xca37No error (0)js.hsleadflows.net104.18.141.17A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                    Oct 7, 2024 11:57:26.184746981 CEST1.1.1.1192.168.2.40xca37No error (0)js.hsleadflows.net104.18.138.17A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                    Oct 7, 2024 11:57:26.184746981 CEST1.1.1.1192.168.2.40xca37No error (0)js.hsleadflows.net104.18.140.17A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                    Oct 7, 2024 11:57:26.184746981 CEST1.1.1.1192.168.2.40xca37No error (0)js.hsleadflows.net104.18.139.17A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                    Oct 7, 2024 11:57:26.185245037 CEST1.1.1.1192.168.2.40x634eNo error (0)js.hubspot.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                    Oct 7, 2024 11:57:26.185568094 CEST1.1.1.1192.168.2.40xafc7No error (0)js.hsleadflows.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                    Oct 7, 2024 11:57:26.196234941 CEST1.1.1.1192.168.2.40x929No error (0)js.hs-analytics.net104.17.175.201A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                    Oct 7, 2024 11:57:26.196234941 CEST1.1.1.1192.168.2.40x929No error (0)js.hs-analytics.net104.16.160.168A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                    Oct 7, 2024 11:57:26.196399927 CEST1.1.1.1192.168.2.40x11dNo error (0)js.hs-analytics.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                    Oct 7, 2024 11:57:26.196685076 CEST1.1.1.1192.168.2.40x92No error (0)js.hsadspixel.net104.17.128.172A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                    Oct 7, 2024 11:57:26.196685076 CEST1.1.1.1192.168.2.40x92No error (0)js.hsadspixel.net104.17.223.152A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                    Oct 7, 2024 11:57:26.196865082 CEST1.1.1.1192.168.2.40xd299No error (0)js.usemessages.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                    Oct 7, 2024 11:57:26.197335005 CEST1.1.1.1192.168.2.40xef87No error (0)js.usemessages.com104.16.75.142A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                    Oct 7, 2024 11:57:26.197335005 CEST1.1.1.1192.168.2.40xef87No error (0)js.usemessages.com104.16.77.142A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                    Oct 7, 2024 11:57:26.197335005 CEST1.1.1.1192.168.2.40xef87No error (0)js.usemessages.com104.16.76.142A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                    Oct 7, 2024 11:57:26.197335005 CEST1.1.1.1192.168.2.40xef87No error (0)js.usemessages.com104.16.78.142A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                    Oct 7, 2024 11:57:26.197335005 CEST1.1.1.1192.168.2.40xef87No error (0)js.usemessages.com104.16.79.142A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                    Oct 7, 2024 11:57:26.201545954 CEST1.1.1.1192.168.2.40x12d8No error (0)js.hs-banner.com172.64.147.16A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                    Oct 7, 2024 11:57:26.201545954 CEST1.1.1.1192.168.2.40x12d8No error (0)js.hs-banner.com104.18.40.240A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                    Oct 7, 2024 11:57:26.201576948 CEST1.1.1.1192.168.2.40x6506No error (0)js.hs-banner.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                    Oct 7, 2024 11:57:26.223954916 CEST1.1.1.1192.168.2.40xad6fNo error (0)js.hsadspixel.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                    Oct 7, 2024 11:57:26.919451952 CEST1.1.1.1192.168.2.40x519No error (0)js.hsadspixel.net104.17.223.152A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                    Oct 7, 2024 11:57:26.919451952 CEST1.1.1.1192.168.2.40x519No error (0)js.hsadspixel.net104.17.128.172A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                    Oct 7, 2024 11:57:26.919469118 CEST1.1.1.1192.168.2.40x66a0No error (0)js.hsadspixel.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                    Oct 7, 2024 11:57:27.019577026 CEST1.1.1.1192.168.2.40xd998No error (0)api.hubapi.com104.18.240.108A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                    Oct 7, 2024 11:57:27.019577026 CEST1.1.1.1192.168.2.40xd998No error (0)api.hubapi.com104.18.241.108A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                    Oct 7, 2024 11:57:27.019577026 CEST1.1.1.1192.168.2.40xd998No error (0)api.hubapi.com104.18.244.108A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                    Oct 7, 2024 11:57:27.019577026 CEST1.1.1.1192.168.2.40xd998No error (0)api.hubapi.com104.18.242.108A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                    Oct 7, 2024 11:57:27.019577026 CEST1.1.1.1192.168.2.40xd998No error (0)api.hubapi.com104.18.243.108A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                    Oct 7, 2024 11:57:27.020194054 CEST1.1.1.1192.168.2.40x1ff8No error (0)api.hubapi.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                    Oct 7, 2024 11:57:27.023441076 CEST1.1.1.1192.168.2.40x57c6No error (0)cta-service-cms2.hubspot.com104.16.118.116A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                    Oct 7, 2024 11:57:27.023441076 CEST1.1.1.1192.168.2.40x57c6No error (0)cta-service-cms2.hubspot.com104.16.117.116A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                    Oct 7, 2024 11:57:27.023663998 CEST1.1.1.1192.168.2.40xf3dfNo error (0)cta-service-cms2.hubspot.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                    Oct 7, 2024 11:57:27.057663918 CEST1.1.1.1192.168.2.40x32a5No error (0)api.hubspot.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                    Oct 7, 2024 11:57:27.058077097 CEST1.1.1.1192.168.2.40x157eNo error (0)api.hubspot.com104.16.117.116A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                    Oct 7, 2024 11:57:27.058077097 CEST1.1.1.1192.168.2.40x157eNo error (0)api.hubspot.com104.16.118.116A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                    Oct 7, 2024 11:57:27.060420990 CEST1.1.1.1192.168.2.40x6406No error (0)js.hs-banner.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                    Oct 7, 2024 11:57:27.061503887 CEST1.1.1.1192.168.2.40xb4e0No error (0)js.hs-banner.com172.64.147.16A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                    Oct 7, 2024 11:57:27.061503887 CEST1.1.1.1192.168.2.40xb4e0No error (0)js.hs-banner.com104.18.40.240A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                    Oct 7, 2024 11:57:27.062055111 CEST1.1.1.1192.168.2.40xa58No error (0)js.hubspot.com104.16.117.116A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                    Oct 7, 2024 11:57:27.062055111 CEST1.1.1.1192.168.2.40xa58No error (0)js.hubspot.com104.16.118.116A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                    Oct 7, 2024 11:57:27.062330961 CEST1.1.1.1192.168.2.40xd268No error (0)js.hubspot.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                    Oct 7, 2024 11:57:27.063318014 CEST1.1.1.1192.168.2.40xd212No error (0)js.hs-analytics.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                    Oct 7, 2024 11:57:27.063745022 CEST1.1.1.1192.168.2.40x47f5No error (0)js.hs-analytics.net104.16.160.168A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                    Oct 7, 2024 11:57:27.063745022 CEST1.1.1.1192.168.2.40x47f5No error (0)js.hs-analytics.net104.17.175.201A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                    Oct 7, 2024 11:57:27.064546108 CEST1.1.1.1192.168.2.40x5839No error (0)js.usemessages.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                    Oct 7, 2024 11:57:27.065145969 CEST1.1.1.1192.168.2.40xd771No error (0)js.usemessages.com104.16.78.142A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                    Oct 7, 2024 11:57:27.065145969 CEST1.1.1.1192.168.2.40xd771No error (0)js.usemessages.com104.16.77.142A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                    Oct 7, 2024 11:57:27.065145969 CEST1.1.1.1192.168.2.40xd771No error (0)js.usemessages.com104.16.79.142A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                    Oct 7, 2024 11:57:27.065145969 CEST1.1.1.1192.168.2.40xd771No error (0)js.usemessages.com104.16.75.142A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                    Oct 7, 2024 11:57:27.065145969 CEST1.1.1.1192.168.2.40xd771No error (0)js.usemessages.com104.16.76.142A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                    Oct 7, 2024 11:57:27.551464081 CEST1.1.1.1192.168.2.40x6fcbNo error (0)forms.hubspot.com104.16.117.116A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                    Oct 7, 2024 11:57:27.551464081 CEST1.1.1.1192.168.2.40x6fcbNo error (0)forms.hubspot.com104.16.118.116A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                    Oct 7, 2024 11:57:27.552937984 CEST1.1.1.1192.168.2.40xa7d2No error (0)forms.hubspot.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                    Oct 7, 2024 11:57:27.594739914 CEST1.1.1.1192.168.2.40xe977No error (0)js.hsleadflows.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                    Oct 7, 2024 11:57:27.594965935 CEST1.1.1.1192.168.2.40x5581No error (0)js.hsleadflows.net104.18.137.17A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                    Oct 7, 2024 11:57:27.594965935 CEST1.1.1.1192.168.2.40x5581No error (0)js.hsleadflows.net104.18.140.17A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                    Oct 7, 2024 11:57:27.594965935 CEST1.1.1.1192.168.2.40x5581No error (0)js.hsleadflows.net104.18.139.17A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                    Oct 7, 2024 11:57:27.594965935 CEST1.1.1.1192.168.2.40x5581No error (0)js.hsleadflows.net104.18.141.17A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                    Oct 7, 2024 11:57:27.594965935 CEST1.1.1.1192.168.2.40x5581No error (0)js.hsleadflows.net104.18.138.17A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                    Oct 7, 2024 11:57:27.710484028 CEST1.1.1.1192.168.2.40x6fbfNo error (0)a.nel.cloudflare.com35.190.80.1A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                    Oct 7, 2024 11:57:27.720942974 CEST1.1.1.1192.168.2.40xd315No error (0)cta-service-cms2.hubspot.com104.16.117.116A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                    Oct 7, 2024 11:57:27.720942974 CEST1.1.1.1192.168.2.40xd315No error (0)cta-service-cms2.hubspot.com104.16.118.116A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                    Oct 7, 2024 11:57:27.721323013 CEST1.1.1.1192.168.2.40x39eaNo error (0)cta-service-cms2.hubspot.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                    Oct 7, 2024 11:57:27.727539062 CEST1.1.1.1192.168.2.40x2eeaNo error (0)api.hubapi.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                    Oct 7, 2024 11:57:27.727915049 CEST1.1.1.1192.168.2.40xf27No error (0)api.hubapi.com104.18.241.108A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                    Oct 7, 2024 11:57:27.727915049 CEST1.1.1.1192.168.2.40xf27No error (0)api.hubapi.com104.18.240.108A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                    Oct 7, 2024 11:57:27.727915049 CEST1.1.1.1192.168.2.40xf27No error (0)api.hubapi.com104.18.244.108A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                    Oct 7, 2024 11:57:27.727915049 CEST1.1.1.1192.168.2.40xf27No error (0)api.hubapi.com104.18.242.108A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                    Oct 7, 2024 11:57:27.727915049 CEST1.1.1.1192.168.2.40xf27No error (0)api.hubapi.com104.18.243.108A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                    Oct 7, 2024 11:57:28.791948080 CEST1.1.1.1192.168.2.40x564bNo error (0)track.hubspot.com104.16.118.116A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                    Oct 7, 2024 11:57:28.791948080 CEST1.1.1.1192.168.2.40x564bNo error (0)track.hubspot.com104.16.117.116A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                    Oct 7, 2024 11:57:28.792663097 CEST1.1.1.1192.168.2.40x6851No error (0)perf-na1.hsforms.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                    Oct 7, 2024 11:57:28.792926073 CEST1.1.1.1192.168.2.40xf825No error (0)perf-na1.hsforms.com104.19.175.188A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                    Oct 7, 2024 11:57:28.792926073 CEST1.1.1.1192.168.2.40xf825No error (0)perf-na1.hsforms.com104.18.80.204A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                    Oct 7, 2024 11:57:28.793869972 CEST1.1.1.1192.168.2.40x22fbNo error (0)track.hubspot.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                    Oct 7, 2024 11:57:29.133151054 CEST1.1.1.1192.168.2.40x6041No error (0)forms.hubspot.com104.16.117.116A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                    Oct 7, 2024 11:57:29.133151054 CEST1.1.1.1192.168.2.40x6041No error (0)forms.hubspot.com104.16.118.116A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                    Oct 7, 2024 11:57:29.133599997 CEST1.1.1.1192.168.2.40x813fNo error (0)forms.hubspot.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                    Oct 7, 2024 11:57:29.153599977 CEST1.1.1.1192.168.2.40x1adcNo error (0)api.hubspot.com104.16.118.116A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                    Oct 7, 2024 11:57:29.153599977 CEST1.1.1.1192.168.2.40x1adcNo error (0)api.hubspot.com104.16.117.116A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                    Oct 7, 2024 11:57:29.154119015 CEST1.1.1.1192.168.2.40x6c20No error (0)api.hubspot.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                    Oct 7, 2024 11:57:29.479820967 CEST1.1.1.1192.168.2.40x8e9dNo error (0)m-embed.airdroid.comd1c2z2d9kzehyq.cloudfront.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                    Oct 7, 2024 11:57:29.480667114 CEST1.1.1.1192.168.2.40x8e47No error (0)m-embed.airdroid.comd1c2z2d9kzehyq.cloudfront.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                    Oct 7, 2024 11:57:29.480667114 CEST1.1.1.1192.168.2.40x8e47No error (0)d1c2z2d9kzehyq.cloudfront.net3.161.82.122A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                    Oct 7, 2024 11:57:29.480667114 CEST1.1.1.1192.168.2.40x8e47No error (0)d1c2z2d9kzehyq.cloudfront.net3.161.82.13A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                    Oct 7, 2024 11:57:29.480667114 CEST1.1.1.1192.168.2.40x8e47No error (0)d1c2z2d9kzehyq.cloudfront.net3.161.82.74A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                    Oct 7, 2024 11:57:29.480667114 CEST1.1.1.1192.168.2.40x8e47No error (0)d1c2z2d9kzehyq.cloudfront.net3.161.82.103A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                    Oct 7, 2024 11:57:29.550945997 CEST1.1.1.1192.168.2.40x33d8No error (0)perf-na1.hsforms.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                    Oct 7, 2024 11:57:29.550981045 CEST1.1.1.1192.168.2.40xd0e3No error (0)perf-na1.hsforms.com104.19.175.188A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                    Oct 7, 2024 11:57:29.550981045 CEST1.1.1.1192.168.2.40xd0e3No error (0)perf-na1.hsforms.com104.18.80.204A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                    Oct 7, 2024 11:57:29.552437067 CEST1.1.1.1192.168.2.40x75b1No error (0)track.hubspot.com104.16.118.116A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                    Oct 7, 2024 11:57:29.552437067 CEST1.1.1.1192.168.2.40x75b1No error (0)track.hubspot.com104.16.117.116A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                    Oct 7, 2024 11:57:30.170872927 CEST1.1.1.1192.168.2.40x835dNo error (0)googleads.g.doubleclick.net142.250.186.34A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                    Oct 7, 2024 11:57:30.171099901 CEST1.1.1.1192.168.2.40xfa40No error (0)googleads.g.doubleclick.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                    Oct 7, 2024 11:57:30.182135105 CEST1.1.1.1192.168.2.40xb6c5No error (0)td.doubleclick.net142.250.186.34A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                    Oct 7, 2024 11:57:31.217750072 CEST1.1.1.1192.168.2.40x174aNo error (0)googleads.g.doubleclick.net142.250.186.34A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                    Oct 7, 2024 11:57:31.217782021 CEST1.1.1.1192.168.2.40xc2deNo error (0)googleads.g.doubleclick.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                    Oct 7, 2024 11:57:31.220683098 CEST1.1.1.1192.168.2.40x7948No error (0)www.google.com142.250.186.164A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                    Oct 7, 2024 11:57:31.220868111 CEST1.1.1.1192.168.2.40xe0a9No error (0)www.google.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                    Oct 7, 2024 11:57:31.760977030 CEST1.1.1.1192.168.2.40xe73cNo error (0)m-embed.airdroid.comd1c2z2d9kzehyq.cloudfront.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                    Oct 7, 2024 11:57:31.760977030 CEST1.1.1.1192.168.2.40xe73cNo error (0)d1c2z2d9kzehyq.cloudfront.net3.161.82.122A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                    Oct 7, 2024 11:57:31.760977030 CEST1.1.1.1192.168.2.40xe73cNo error (0)d1c2z2d9kzehyq.cloudfront.net3.161.82.13A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                    Oct 7, 2024 11:57:31.760977030 CEST1.1.1.1192.168.2.40xe73cNo error (0)d1c2z2d9kzehyq.cloudfront.net3.161.82.74A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                    Oct 7, 2024 11:57:31.760977030 CEST1.1.1.1192.168.2.40xe73cNo error (0)d1c2z2d9kzehyq.cloudfront.net3.161.82.103A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                    Oct 7, 2024 11:57:31.765686989 CEST1.1.1.1192.168.2.40xa11eNo error (0)m-embed.airdroid.comd1c2z2d9kzehyq.cloudfront.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                    Oct 7, 2024 11:57:32.174469948 CEST1.1.1.1192.168.2.40x9e33No error (0)www.google.com142.250.186.36A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                    Oct 7, 2024 11:57:32.174484968 CEST1.1.1.1192.168.2.40x670aNo error (0)www.google.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                    Oct 7, 2024 11:57:33.606102943 CEST1.1.1.1192.168.2.40x6ea6No error (0)srv3.airdroid.comsrv3-clb.airdroid.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                    Oct 7, 2024 11:57:33.606102943 CEST1.1.1.1192.168.2.40x6ea6No error (0)srv3-clb.airdroid.com49.51.42.41A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                    Oct 7, 2024 11:57:33.628396988 CEST1.1.1.1192.168.2.40xb4b3No error (0)srv3.airdroid.comsrv3-clb.airdroid.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                    Oct 7, 2024 11:57:34.494203091 CEST1.1.1.1192.168.2.40xe901No error (0)dl.airdroid.comdl.airdroid.com.whecloud.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                    Oct 7, 2024 11:57:34.496109009 CEST1.1.1.1192.168.2.40xac01No error (0)dl.airdroid.comdl.airdroid.com.whecloud.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                    Oct 7, 2024 11:57:34.496109009 CEST1.1.1.1192.168.2.40xac01No error (0)dl.airdroid.com.whecloud.com163.171.147.15A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                    Oct 7, 2024 11:57:34.496109009 CEST1.1.1.1192.168.2.40xac01No error (0)dl.airdroid.com.whecloud.com138.113.147.185A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                    Oct 7, 2024 11:57:34.531748056 CEST1.1.1.1192.168.2.40x3ff1No error (0)srv3.airdroid.comsrv3-clb.airdroid.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                    Oct 7, 2024 11:57:34.531748056 CEST1.1.1.1192.168.2.40x3ff1No error (0)srv3-clb.airdroid.com49.51.42.41A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                    Oct 7, 2024 11:57:34.533168077 CEST1.1.1.1192.168.2.40x2f64No error (0)srv3.airdroid.comsrv3-clb.airdroid.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                    Oct 7, 2024 11:57:46.194415092 CEST1.1.1.1192.168.2.40x445fNo error (0)us-east-1-data.airdroid.com49.51.230.107A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                    Oct 7, 2024 11:58:02.731512070 CEST1.1.1.1192.168.2.40xcf40No error (0)us-east-1-data.airdroid.com49.51.230.107A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                    Oct 7, 2024 11:58:23.288646936 CEST1.1.1.1192.168.2.40x5c39No error (0)us-east-1-data.airdroid.com49.51.230.107A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                    Oct 7, 2024 11:58:27.718380928 CEST1.1.1.1192.168.2.40x50b4No error (0)a.nel.cloudflare.com35.190.80.1A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                    Oct 7, 2024 11:58:51.258137941 CEST1.1.1.1192.168.2.40xeb75No error (0)us-east-1-data.airdroid.com49.51.230.107A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                    Oct 7, 2024 11:59:19.111762047 CEST1.1.1.1192.168.2.40xf0c4No error (0)www.google.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                    Oct 7, 2024 11:59:19.111924887 CEST1.1.1.1192.168.2.40x8046No error (0)www.google.com216.58.206.68A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                    Oct 7, 2024 11:59:33.162924051 CEST1.1.1.1192.168.2.40xb4b5No error (0)us-east-1-data.airdroid.com49.51.230.107A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                    Oct 7, 2024 12:00:45.997524023 CEST1.1.1.1192.168.2.40xeb88No error (0)us-east-1-data.airdroid.com49.51.230.107A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                    Oct 7, 2024 12:01:42.728610039 CEST1.1.1.1192.168.2.40x8846No error (0)srv3.airdroid.comsrv3-clb.airdroid.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                    Oct 7, 2024 12:01:42.728610039 CEST1.1.1.1192.168.2.40x8846No error (0)srv3-clb.airdroid.com49.51.42.41A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                    Oct 7, 2024 12:02:03.768836975 CEST1.1.1.1192.168.2.40xfe21No error (0)srv3.airdroid.comsrv3-clb.airdroid.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                    Oct 7, 2024 12:02:03.768836975 CEST1.1.1.1192.168.2.40xfe21No error (0)srv3-clb.airdroid.com49.51.42.41A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                    Oct 7, 2024 12:03:05.255155087 CEST1.1.1.1192.168.2.40x9426No error (0)srv3.airdroid.comsrv3-clb.airdroid.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                    Oct 7, 2024 12:03:05.255155087 CEST1.1.1.1192.168.2.40x9426No error (0)srv3-clb.airdroid.com49.51.42.41A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                    Oct 7, 2024 12:03:21.008802891 CEST1.1.1.1192.168.2.40xd9b0No error (0)srv3.airdroid.comsrv3-clb.airdroid.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                    Oct 7, 2024 12:03:21.008802891 CEST1.1.1.1192.168.2.40xd9b0No error (0)srv3-clb.airdroid.com49.51.42.41A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                    0192.168.2.449735172.202.163.200443
                                                                                                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                    2024-10-07 09:56:39 UTC306OUTGET /SLS/%7B522D76A4-93E1-47F8-B8CE-07C937AD1A1E%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=DRyKK4Eby6agGce&MD=km2sG7cX HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                                                                                                                                    User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33
                                                                                                                                                                                                                                                                                                                                                                    Host: slscr.update.microsoft.com
                                                                                                                                                                                                                                                                                                                                                                    2024-10-07 09:56:39 UTC560INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                    Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                                                                                    Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                                    Content-Type: application/octet-stream
                                                                                                                                                                                                                                                                                                                                                                    Expires: -1
                                                                                                                                                                                                                                                                                                                                                                    Last-Modified: Mon, 01 Jan 0001 00:00:00 GMT
                                                                                                                                                                                                                                                                                                                                                                    ETag: "XAopazV00XDWnJCwkmEWRv6JkbjRA9QSSZ2+e/3MzEk=_2880"
                                                                                                                                                                                                                                                                                                                                                                    MS-CorrelationId: 192f7099-280a-4626-a3ba-b31108a2db42
                                                                                                                                                                                                                                                                                                                                                                    MS-RequestId: 99fd0070-2a77-4dde-b1a2-bea9c7b9bd1c
                                                                                                                                                                                                                                                                                                                                                                    MS-CV: dLu4f7uPkEWm6GEX.0
                                                                                                                                                                                                                                                                                                                                                                    X-Microsoft-SLSClientCache: 2880
                                                                                                                                                                                                                                                                                                                                                                    Content-Disposition: attachment; filename=environment.cab
                                                                                                                                                                                                                                                                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                                                                    Date: Mon, 07 Oct 2024 09:56:39 GMT
                                                                                                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                                                                                                    Content-Length: 24490
                                                                                                                                                                                                                                                                                                                                                                    2024-10-07 09:56:39 UTC15824INData Raw: 4d 53 43 46 00 00 00 00 92 1e 00 00 00 00 00 00 44 00 00 00 00 00 00 00 03 01 01 00 01 00 04 00 23 d0 00 00 14 00 00 00 00 00 10 00 92 1e 00 00 18 41 00 00 00 00 00 00 00 00 00 00 64 00 00 00 01 00 01 00 e6 42 00 00 00 00 00 00 00 00 00 00 00 00 80 00 65 6e 76 69 72 6f 6e 6d 65 6e 74 2e 63 61 62 00 78 cf 8d 5c 26 1e e6 42 43 4b ed 5c 07 54 13 db d6 4e a3 f7 2e d5 d0 3b 4c 42 af 4a 57 10 e9 20 bd 77 21 94 80 88 08 24 2a 02 02 d2 55 10 a4 a8 88 97 22 8a 0a d2 11 04 95 ae d2 8b 20 28 0a 88 20 45 05 f4 9f 80 05 bd ed dd f7 ff 77 dd f7 bf 65 d6 4a 66 ce 99 33 67 4e d9 7b 7f fb db 7b 56 f4 4d 34 b4 21 e0 a7 03 0a d9 fc 68 6e 1d 20 70 28 14 02 85 20 20 ad 61 10 08 e3 66 0d ed 66 9b 1d 6a 90 af 1f 17 f0 4b 68 35 01 83 6c fb 44 42 5c 7d 83 3d 03 30 be 3e ae be 58
                                                                                                                                                                                                                                                                                                                                                                    Data Ascii: MSCFD#AdBenvironment.cabx\&BCK\TN.;LBJW w!$*U" ( EweJf3gN{{VM4!hn p( affjKh5lDB\}=0>X
                                                                                                                                                                                                                                                                                                                                                                    2024-10-07 09:56:39 UTC8666INData Raw: 04 01 31 2f 30 2d 30 0a 02 05 00 e1 2b 8a 50 02 01 00 30 0a 02 01 00 02 02 12 fe 02 01 ff 30 07 02 01 00 02 02 11 e6 30 0a 02 05 00 e1 2c db d0 02 01 00 30 36 06 0a 2b 06 01 04 01 84 59 0a 04 02 31 28 30 26 30 0c 06 0a 2b 06 01 04 01 84 59 0a 03 02 a0 0a 30 08 02 01 00 02 03 07 a1 20 a1 0a 30 08 02 01 00 02 03 01 86 a0 30 0d 06 09 2a 86 48 86 f7 0d 01 01 05 05 00 03 81 81 00 0c d9 08 df 48 94 57 65 3e ad e7 f2 17 9c 1f ca 3d 4d 6c cd 51 e1 ed 9c 17 a5 52 35 0f fd de 4b bd 22 92 c5 69 e5 d7 9f 29 23 72 40 7a ca 55 9d 8d 11 ad d5 54 00 bb 53 b4 87 7b 72 84 da 2d f6 e3 2c 4f 7e ba 1a 58 88 6e d6 b9 6d 16 ae 85 5b b5 c2 81 a8 e0 ee 0a 9c 60 51 3a 7b e4 61 f8 c3 e4 38 bd 7d 28 17 d6 79 f0 c8 58 c6 ef 1f f7 88 65 b1 ea 0a c0 df f7 ee 5c 23 c2 27 fd 98 63 08 31
                                                                                                                                                                                                                                                                                                                                                                    Data Ascii: 1/0-0+P000,06+Y1(0&0+Y0 00*HHWe>=MlQR5K"i)#r@zUTS{r-,O~Xnm[`Q:{a8}(yXe\#'c1


                                                                                                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                    1192.168.2.44973649.51.35.724436316C:\Users\user\Desktop\AirDroid_Cast_Desktop_Client_1.2.1.0.exe
                                                                                                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                    2024-10-07 09:56:39 UTC210OUTGET /pc/installstat?mac=ECF4BBEA1588&os_ver=10%2E0&os_lang=2057&ui_lang=1033&air_ver=1.2.1.0&os=windows&step=1 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                    User-Agent: NSIS InetBgDL (Mozilla)
                                                                                                                                                                                                                                                                                                                                                                    Host: stat3.airdroid.com
                                                                                                                                                                                                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                                                                    2024-10-07 09:56:39 UTC201INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                    Server: openresty
                                                                                                                                                                                                                                                                                                                                                                    Date: Mon, 07 Oct 2024 09:56:39 GMT
                                                                                                                                                                                                                                                                                                                                                                    Content-Type: text/plain; charset=utf-8
                                                                                                                                                                                                                                                                                                                                                                    Content-Length: 64
                                                                                                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                                                                                                    Strict-Transport-Security: max-age=31536000;
                                                                                                                                                                                                                                                                                                                                                                    2024-10-07 09:56:39 UTC64INData Raw: 38 30 45 36 36 38 32 39 32 33 41 46 39 35 43 37 41 39 35 45 32 33 30 32 32 38 30 39 38 45 41 31 32 44 36 38 34 31 46 38 46 46 33 36 37 30 38 36 44 45 43 45 37 41 39 39 31 35 45 35 36 35 44 32
                                                                                                                                                                                                                                                                                                                                                                    Data Ascii: 80E6682923AF95C7A95E230228098EA12D6841F8FF367086DECE7A9915E565D2


                                                                                                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                    2192.168.2.44974249.51.35.724436316C:\Users\user\Desktop\AirDroid_Cast_Desktop_Client_1.2.1.0.exe
                                                                                                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                    2024-10-07 09:57:05 UTC210OUTGET /pc/installstat?mac=ECF4BBEA1588&os_ver=10%2E0&os_lang=2057&ui_lang=1033&air_ver=1.2.1.0&os=windows&step=2 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                    User-Agent: NSIS InetBgDL (Mozilla)
                                                                                                                                                                                                                                                                                                                                                                    Host: stat3.airdroid.com
                                                                                                                                                                                                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                                                                    2024-10-07 09:57:05 UTC201INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                    Server: openresty
                                                                                                                                                                                                                                                                                                                                                                    Date: Mon, 07 Oct 2024 09:57:05 GMT
                                                                                                                                                                                                                                                                                                                                                                    Content-Type: text/plain; charset=utf-8
                                                                                                                                                                                                                                                                                                                                                                    Content-Length: 64
                                                                                                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                                                                                                    Strict-Transport-Security: max-age=31536000;
                                                                                                                                                                                                                                                                                                                                                                    2024-10-07 09:57:05 UTC64INData Raw: 38 30 45 36 36 38 32 39 32 33 41 46 39 35 43 37 41 39 35 45 32 33 30 32 32 38 30 39 38 45 41 31 32 44 36 38 34 31 46 38 46 46 33 36 37 30 38 36 44 45 43 45 37 41 39 39 31 35 45 35 36 35 44 32
                                                                                                                                                                                                                                                                                                                                                                    Data Ascii: 80E6682923AF95C7A95E230228098EA12D6841F8FF367086DECE7A9915E565D2


                                                                                                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                                                                    3192.168.2.44974413.107.246.60443
                                                                                                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                    2024-10-07 09:57:12 UTC195OUTGET /rules/other-Win32-v19.bundle HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                                                                                    Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                                                                                    2024-10-07 09:57:12 UTC540INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                    Date: Mon, 07 Oct 2024 09:57:12 GMT
                                                                                                                                                                                                                                                                                                                                                                    Content-Type: text/plain
                                                                                                                                                                                                                                                                                                                                                                    Content-Length: 218853
                                                                                                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                                    Cache-Control: public
                                                                                                                                                                                                                                                                                                                                                                    Last-Modified: Fri, 04 Oct 2024 23:21:50 GMT
                                                                                                                                                                                                                                                                                                                                                                    ETag: "0x8DCE4CB535A72FA"
                                                                                                                                                                                                                                                                                                                                                                    x-ms-request-id: 4dad204e-401e-005b-4bf5-169c0c000000
                                                                                                                                                                                                                                                                                                                                                                    x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                                                                                    x-azure-ref: 20241007T095712Z-1657d5bbd48xdq5dkwwugdpzr000000003kg00000000b7wx
                                                                                                                                                                                                                                                                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                                                                                    X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                    2024-10-07 09:57:12 UTC15844INData Raw: 31 30 30 30 76 35 2b 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 30 30 30 22 20 56 3d 22 35 22 20 44 43 3d 22 45 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 52 75 6c 65 45 72 72 6f 72 73 41 67 67 72 65 67 61 74 65 64 22 20 41 54 54 3d 22 66 39 39 38 63 63 35 62 61 34 64 34 34 38 64 36 61 31 65 38 65 39 31 33 66 66 31 38 62 65 39 34 2d 64 64 31 32 32 65 30 61 2d 66 63 66 38 2d 34 64 63 35 2d 39 64 62 62 2d 36 61 66 61 63 35 33 32 35 31 38 33 2d 37 34 30 35 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 53 3d 22 37 30 22 20 44 4c 3d 22 41 22 20 44 43 61 3d 22 50 53 50 20 50 53 55 22 20
                                                                                                                                                                                                                                                                                                                                                                    Data Ascii: 1000v5+<?xml version="1.0" encoding="utf-8"?><R Id="1000" V="5" DC="ESM" EN="Office.Telemetry.RuleErrorsAggregated" ATT="f998cc5ba4d448d6a1e8e913ff18be94-dd122e0a-fcf8-4dc5-9dbb-6afac5325183-7405" SP="CriticalBusinessImpact" S="70" DL="A" DCa="PSP PSU"
                                                                                                                                                                                                                                                                                                                                                                    2024-10-07 09:57:12 UTC16384INData Raw: 22 30 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 34 30 30 22 20 54 3d 22 49 33 32 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 42 22 20 49 3d 22 35 22 20 4f 3d 22 66 61 6c 73 65 22 3e 0d 0a 20 20 20 20 3c 4f 20 54 3d 22 41 4e 44 22 3e 0d 0a 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 47 45 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 2f 3e
                                                                                                                                                                                                                                                                                                                                                                    Data Ascii: "0" /> </L> <R> <V V="400" T="I32" /> </R> </O> </R> </O> </C> <C T="B" I="5" O="false"> <O T="AND"> <L> <O T="GE"> <L> <S T="1" F="0" />
                                                                                                                                                                                                                                                                                                                                                                    2024-10-07 09:57:12 UTC16384INData Raw: 20 20 3c 53 54 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 31 22 20 2f 3e 0d 0a 20 20 3c 2f 53 54 3e 0d 0a 3c 2f 52 3e 0d 0a 3c 24 21 23 3e 31 30 38 32 30 76 33 2b 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 30 38 32 30 22 20 56 3d 22 33 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 4f 75 74 6c 6f 6f 6b 2e 44 65 73 6b 74 6f 70 2e 43 6f 6e 74 61 63 74 43 61 72 64 50 72 6f 70 65 72 74 69 65 73 43 6f 75 6e 74 73 22 20 41 54 54 3d 22 64 38 30 37 36 30 39 32 37 36 37 34 34 32 34 35 62 61 66 38 31 62 66 37 62 63 38 30 33 33 66 36 2d 32 32 36 38 65 33 37 34 2d 37 37 36 36 2d 34 39 37 36 2d 62 65 34 34 2d 62 36 61 64 35 62 64 64 63 35 62 36 2d 37 38 31
                                                                                                                                                                                                                                                                                                                                                                    Data Ascii: <ST> <S T="1" /> </ST></R><$!#>10820v3+<?xml version="1.0" encoding="utf-8"?><R Id="10820" V="3" DC="SM" EN="Office.Outlook.Desktop.ContactCardPropertiesCounts" ATT="d807609276744245baf81bf7bc8033f6-2268e374-7766-4976-be44-b6ad5bddc5b6-781
                                                                                                                                                                                                                                                                                                                                                                    2024-10-07 09:57:12 UTC16384INData Raw: 20 54 3d 22 55 36 34 22 20 49 3d 22 38 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 45 76 65 6e 74 73 5f 41 76 67 22 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 32 22 20 46 3d 22 41 76 65 72 61 67 65 22 20 2f 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 39 22 20 4f 3d 22 74 72 75 65 22 20 4e 3d 22 50 75 72 67 65 64 5f 41 67 65 22 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 34 22 20 46 3d 22 43 6f 75 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 31 30 22 20 4f 3d 22 74 72 75 65 22 20 4e 3d 22 50 75 72 67 65 64 5f 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 35 22 20 46 3d 22 43 6f 75 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20
                                                                                                                                                                                                                                                                                                                                                                    Data Ascii: T="U64" I="8" O="false" N="Events_Avg"> <S T="2" F="Average" /> </C> <C T="U32" I="9" O="true" N="Purged_Age"> <S T="4" F="Count" /> </C> <C T="U32" I="10" O="true" N="Purged_Count"> <S T="5" F="Count" /> </C> <C T="U32"
                                                                                                                                                                                                                                                                                                                                                                    2024-10-07 09:57:12 UTC16384INData Raw: 22 30 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 43 6f 75 6e 74 5f 43 72 65 61 74 65 43 61 72 64 5f 56 61 6c 69 64 50 65 72 73 6f 6e 61 5f 46 61 6c 73 65 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 31 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 43 6f 75 6e 74 5f 43 72 65 61 74 65 43 61 72 64 5f 56 61 6c 69 64 4d 61 6e 61 67 65 72 5f 46 61 6c 73 65 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 32 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 43 6f
                                                                                                                                                                                                                                                                                                                                                                    Data Ascii: "0" O="false" N="Count_CreateCard_ValidPersona_False"> <C> <S T="10" /> </C> </C> <C T="U32" I="1" O="false" N="Count_CreateCard_ValidManager_False"> <C> <S T="11" /> </C> </C> <C T="U32" I="2" O="false" N="Co
                                                                                                                                                                                                                                                                                                                                                                    2024-10-07 09:57:12 UTC16384INData Raw: 20 20 20 20 3c 53 20 54 3d 22 33 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 31 39 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 50 61 69 6e 74 5f 49 4d 73 6f 50 65 72 73 6f 6e 61 5f 57 61 73 4e 75 6c 6c 5f 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 33 32 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 32 30 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 50 61 69 6e 74 5f 49 4d 73 6f 50 65 72 73 6f 6e 61 5f 4e 75 6c 6c 5f 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 33 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a
                                                                                                                                                                                                                                                                                                                                                                    Data Ascii: <S T="31" /> </C> </C> <C T="U32" I="19" O="false" N="Paint_IMsoPersona_WasNull_Count"> <C> <S T="32" /> </C> </C> <C T="U32" I="20" O="false" N="Paint_IMsoPersona_Null_Count"> <C> <S T="33" /> </C>
                                                                                                                                                                                                                                                                                                                                                                    2024-10-07 09:57:12 UTC16384INData Raw: 20 3c 53 20 54 3d 22 33 22 20 46 3d 22 52 65 74 72 69 65 76 61 6c 4d 69 6c 6c 69 73 65 63 6f 6e 64 73 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 32 30 30 22 20 54 3d 22 49 36 34 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 4c 54 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 33 22 20 46 3d 22 52 65 74 72 69 65 76 61 6c 4d 69 6c 6c 69 73 65 63
                                                                                                                                                                                                                                                                                                                                                                    Data Ascii: <S T="3" F="RetrievalMilliseconds" /> </L> <R> <V V="200" T="I64" /> </R> </O> </L> <R> <O T="LT"> <L> <S T="3" F="RetrievalMillisec
                                                                                                                                                                                                                                                                                                                                                                    2024-10-07 09:57:12 UTC16384INData Raw: 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 30 22 20 54 3d 22 49 33 32 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 3c 2f 46 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 30 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 4f 63 6f 6d 32 49 55 43 4f 66 66 69 63 65 49 6e 74 65 67 72 61 74 69 6f 6e 46 69 72 73 74 43 61 6c 6c 53 75 63 63 65 73 73 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 31 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 4f 63 6f 6d 32 49 55 43 4f 66 66 69 63 65 49 6e
                                                                                                                                                                                                                                                                                                                                                                    Data Ascii: R> <V V="0" T="I32" /> </R> </O> </F> </S> <C T="U32" I="0" O="false" N="Ocom2IUCOfficeIntegrationFirstCallSuccessCount"> <C> <S T="9" /> </C> </C> <C T="U32" I="1" O="false" N="Ocom2IUCOfficeIn
                                                                                                                                                                                                                                                                                                                                                                    2024-10-07 09:57:12 UTC16384INData Raw: 52 3e 0d 0a 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 3c 2f 46 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 36 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 41 4e 44 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 33 22 20 46 3d 22 54 65 6e 61 6e 74 20 65 6e 61 62 6c 65 64 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 33 22 20 46 3d 22 55 73 65 72 20 65 6e 61 62 6c 65 64 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20
                                                                                                                                                                                                                                                                                                                                                                    Data Ascii: R> </O> </F> <F T="6"> <O T="AND"> <L> <S T="3" F="Tenant enabled" /> </L> <R> <O T="EQ"> <L> <S T="3" F="User enabled" /> </L>
                                                                                                                                                                                                                                                                                                                                                                    2024-10-07 09:57:12 UTC16384INData Raw: 54 3d 22 36 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 32 22 20 46 3d 22 48 74 74 70 53 74 61 74 75 73 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 34 30 34 22 20 54 3d 22 55 33 32 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 3c 2f 46 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 37 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 41 4e 44 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 47 45 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c
                                                                                                                                                                                                                                                                                                                                                                    Data Ascii: T="6"> <O T="EQ"> <L> <S T="2" F="HttpStatus" /> </L> <R> <V V="404" T="U32" /> </R> </O> </F> <F T="7"> <O T="AND"> <L> <O T="GE"> <


                                                                                                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                                                                    4192.168.2.44974713.107.246.60443
                                                                                                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                    2024-10-07 09:57:14 UTC193OUTGET /rules/rule120402v21s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                                                                                    Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                                                                                    2024-10-07 09:57:14 UTC563INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                    Date: Mon, 07 Oct 2024 09:57:14 GMT
                                                                                                                                                                                                                                                                                                                                                                    Content-Type: text/xml
                                                                                                                                                                                                                                                                                                                                                                    Content-Length: 3788
                                                                                                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:26:17 GMT
                                                                                                                                                                                                                                                                                                                                                                    ETag: "0x8DC582BAC2126A6"
                                                                                                                                                                                                                                                                                                                                                                    x-ms-request-id: 4545068c-701e-0050-0e05-176767000000
                                                                                                                                                                                                                                                                                                                                                                    x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                                                                                    x-azure-ref: 20241007T095714Z-1657d5bbd48t66tjar5xuq22r8000000038g000000008saw
                                                                                                                                                                                                                                                                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                                                                                    X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                    2024-10-07 09:57:14 UTC3788INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 34 30 32 22 20 56 3d 22 32 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 2e 53 79 73 74 65 6d 48 65 61 6c 74 68 55 6e 67 72 61 63 65 66 75 6c 41 70 70 45 78 69 74 44 65 73 6b 74 6f 70 22 20 41 54 54 3d 22 63 64 38 33 36 36 32 36 36 31 31 63 34 63 61 61 61 38 66 63 35 62 32 65 37 32 38 65 65 38 31 64 2d 33 62 36 64 36 63 34 35 2d 36 33 37 37 2d 34 62 66 35 2d 39 37 39 32 2d 64 62 66 38 65 31 38 38 31 30 38 38 2d 37 35 32 31 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 43 65 6e 73 75 73 22 20 44 4c 3d 22 41 22 20 44 43 61 3d 22 50 53 50 22 20 78 6d 6c 6e 73 3d 22 22
                                                                                                                                                                                                                                                                                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120402" V="21" DC="SM" EN="Office.System.SystemHealthUngracefulAppExitDesktop" ATT="cd836626611c4caaa8fc5b2e728ee81d-3b6d6c45-6377-4bf5-9792-dbf8e1881088-7521" SP="CriticalCensus" DL="A" DCa="PSP" xmlns=""


                                                                                                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                                                                    5192.168.2.44974613.107.246.60443
                                                                                                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                    2024-10-07 09:57:14 UTC192OUTGET /rules/rule120608v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                                                                                    Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                                                                                    2024-10-07 09:57:14 UTC563INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                    Date: Mon, 07 Oct 2024 09:57:14 GMT
                                                                                                                                                                                                                                                                                                                                                                    Content-Type: text/xml
                                                                                                                                                                                                                                                                                                                                                                    Content-Length: 2160
                                                                                                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:26:03 GMT
                                                                                                                                                                                                                                                                                                                                                                    ETag: "0x8DC582BA3B95D81"
                                                                                                                                                                                                                                                                                                                                                                    x-ms-request-id: c62b5fc1-401e-0067-3a60-1709c2000000
                                                                                                                                                                                                                                                                                                                                                                    x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                                                                                    x-azure-ref: 20241007T095714Z-1657d5bbd48dfrdj7px744zp8s000000032g000000006uwt
                                                                                                                                                                                                                                                                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                                                                                    X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                    2024-10-07 09:57:14 UTC2160INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 44 43 61 3d 22 50 53 55 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 30 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 32 22 20 52 3d 22 31 32 30 36 37 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 33 22 20 52 3d 22 31 32 30 36 31 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 34 22 20 52 3d 22 31 32 30 36 31 32 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 35 22 20 52 3d 22 31 32 30 36 31 34 22 20 2f 3e 0d 0a 20 20 20
                                                                                                                                                                                                                                                                                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120608" V="0" DC="SM" T="Subrule" DCa="PSU" xmlns=""> <S> <R T="1" R="120609" /> <R T="2" R="120679" /> <R T="3" R="120610" /> <R T="4" R="120612" /> <R T="5" R="120614" />


                                                                                                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                                                                    6192.168.2.44974813.107.246.60443
                                                                                                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                    2024-10-07 09:57:14 UTC192OUTGET /rules/rule224902v2s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                                                                                    Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                                                                                    2024-10-07 09:57:14 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                    Date: Mon, 07 Oct 2024 09:57:14 GMT
                                                                                                                                                                                                                                                                                                                                                                    Content-Type: text/xml
                                                                                                                                                                                                                                                                                                                                                                    Content-Length: 450
                                                                                                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:27:25 GMT
                                                                                                                                                                                                                                                                                                                                                                    ETag: "0x8DC582BD4C869AE"
                                                                                                                                                                                                                                                                                                                                                                    x-ms-request-id: d4448e94-101e-00a2-2703-179f2e000000
                                                                                                                                                                                                                                                                                                                                                                    x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                                                                                    x-azure-ref: 20241007T095714Z-1657d5bbd48tqvfc1ysmtbdrg0000000035g0000000099xu
                                                                                                                                                                                                                                                                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                                                                                    X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                    2024-10-07 09:57:14 UTC450INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 32 32 34 39 30 32 22 20 56 3d 22 32 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 31 30 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 55 54 53 20 54 3d 22 32 22 20 49 64 3d 22 62 62 72 35 71 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 53 20 54 3d 22 33 22 20 47 3d 22 7b 61 33 36 61 39 37 30 64 2d 34 35 61 39 2d 34 65 30 64 2d 39 63 61 62 2d 32 61 32 33 35 63 63 39 64 37 63 36 7d 22 20 2f 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 47 22 20 49 3d 22 30 22 20 4f 3d 22 66 61 6c 73 65 4e
                                                                                                                                                                                                                                                                                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="224902" V="2" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120100" /> <UTS T="2" Id="bbr5q" /> <SS T="3" G="{a36a970d-45a9-4e0d-9cab-2a235cc9d7c6}" /> </S> <C T="G" I="0" O="falseN


                                                                                                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                                                                    7192.168.2.44974513.107.246.60443
                                                                                                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                    2024-10-07 09:57:14 UTC192OUTGET /rules/rule120600v4s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                                                                                    Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                                                                                    2024-10-07 09:57:14 UTC563INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                    Date: Mon, 07 Oct 2024 09:57:14 GMT
                                                                                                                                                                                                                                                                                                                                                                    Content-Type: text/xml
                                                                                                                                                                                                                                                                                                                                                                    Content-Length: 2980
                                                                                                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:26:10 GMT
                                                                                                                                                                                                                                                                                                                                                                    ETag: "0x8DC582BA80D96A1"
                                                                                                                                                                                                                                                                                                                                                                    x-ms-request-id: 8aaf7b13-d01e-0028-46fd-167896000000
                                                                                                                                                                                                                                                                                                                                                                    x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                                                                                    x-azure-ref: 20241007T095714Z-1657d5bbd48q6t9vvmrkd293mg000000036g00000000edm3
                                                                                                                                                                                                                                                                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                                                                                    X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                    2024-10-07 09:57:14 UTC2980INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 30 22 20 56 3d 22 34 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 2e 53 79 73 74 65 6d 48 65 61 6c 74 68 4d 65 74 61 64 61 74 61 44 65 76 69 63 65 43 6f 6e 73 6f 6c 69 64 61 74 65 64 22 20 41 54 54 3d 22 63 64 38 33 36 36 32 36 36 31 31 63 34 63 61 61 61 38 66 63 35 62 32 65 37 32 38 65 65 38 31 64 2d 33 62 36 64 36 63 34 35 2d 36 33 37 37 2d 34 62 66 35 2d 39 37 39 32 2d 64 62 66 38 65 31 38 38 31 30 38 38 2d 37 35 32 31 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 44 43 61 3d 22 44 43 22 20
                                                                                                                                                                                                                                                                                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120600" V="4" DC="SM" EN="Office.System.SystemHealthMetadataDeviceConsolidated" ATT="cd836626611c4caaa8fc5b2e728ee81d-3b6d6c45-6377-4bf5-9792-dbf8e1881088-7521" SP="CriticalBusinessImpact" DL="A" DCa="DC"


                                                                                                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                                                                    8192.168.2.44974913.107.246.60443
                                                                                                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                    2024-10-07 09:57:14 UTC192OUTGET /rules/rule120609v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                                                                                    Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                                                                                    2024-10-07 09:57:14 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                    Date: Mon, 07 Oct 2024 09:57:14 GMT
                                                                                                                                                                                                                                                                                                                                                                    Content-Type: text/xml
                                                                                                                                                                                                                                                                                                                                                                    Content-Length: 408
                                                                                                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:26:33 GMT
                                                                                                                                                                                                                                                                                                                                                                    ETag: "0x8DC582BB56D3AFB"
                                                                                                                                                                                                                                                                                                                                                                    x-ms-request-id: b27588a3-a01e-003d-6001-1798d7000000
                                                                                                                                                                                                                                                                                                                                                                    x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                                                                                    x-azure-ref: 20241007T095714Z-1657d5bbd48lknvp09v995n790000000031g000000001f9e
                                                                                                                                                                                                                                                                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                                                                                    X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                    2024-10-07 09:57:14 UTC408INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 38 32 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 44 64 5d 5b 45 65 5d 5b 4c 6c 5d 5b 4c 6c 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20
                                                                                                                                                                                                                                                                                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120609" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120682" /> <SR T="2" R="^([Dd][Ee][Ll][Ll])"> <S T="1" F="0" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                                                                                                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                                                                    9192.168.2.44975813.107.246.60443
                                                                                                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                    2024-10-07 09:57:15 UTC192OUTGET /rules/rule120612v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                                                                                    Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                                                                                    2024-10-07 09:57:16 UTC471INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                    Date: Mon, 07 Oct 2024 09:57:15 GMT
                                                                                                                                                                                                                                                                                                                                                                    Content-Type: text/xml
                                                                                                                                                                                                                                                                                                                                                                    Content-Length: 471
                                                                                                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:26:25 GMT
                                                                                                                                                                                                                                                                                                                                                                    ETag: "0x8DC582BB10C598B"
                                                                                                                                                                                                                                                                                                                                                                    x-ms-request-id: 9d5a2ff7-201e-00aa-339f-183928000000
                                                                                                                                                                                                                                                                                                                                                                    x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                                                                                    x-azure-ref: 20241007T095715Z-1657d5bbd48hzllksrq1r6zsvs00000000p0000000000c1b
                                                                                                                                                                                                                                                                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                                                                                    X-Cache: TCP_MISS
                                                                                                                                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                    2024-10-07 09:57:16 UTC471INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                                                                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120612" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120611" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                                                                    10192.168.2.44975713.107.246.60443
                                                                                                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                    2024-10-07 09:57:15 UTC192OUTGET /rules/rule120614v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                                                                                    Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                                                                                    2024-10-07 09:57:15 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                    Date: Mon, 07 Oct 2024 09:57:15 GMT
                                                                                                                                                                                                                                                                                                                                                                    Content-Type: text/xml
                                                                                                                                                                                                                                                                                                                                                                    Content-Length: 467
                                                                                                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:26:08 GMT
                                                                                                                                                                                                                                                                                                                                                                    ETag: "0x8DC582BA6C038BC"
                                                                                                                                                                                                                                                                                                                                                                    x-ms-request-id: 87fc294c-201e-0051-40f3-167340000000
                                                                                                                                                                                                                                                                                                                                                                    x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                                                                                    x-azure-ref: 20241007T095715Z-1657d5bbd48762wn1qw4s5sd30000000036g000000006fcm
                                                                                                                                                                                                                                                                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                                                                                    X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                    2024-10-07 09:57:15 UTC467INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                                                                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120614" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120613" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                                                                    11192.168.2.44975013.107.246.60443
                                                                                                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                    2024-10-07 09:57:15 UTC192OUTGET /rules/rule120610v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                                                                                    Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                                                                                    2024-10-07 09:57:15 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                    Date: Mon, 07 Oct 2024 09:57:15 GMT
                                                                                                                                                                                                                                                                                                                                                                    Content-Type: text/xml
                                                                                                                                                                                                                                                                                                                                                                    Content-Length: 474
                                                                                                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:25:46 GMT
                                                                                                                                                                                                                                                                                                                                                                    ETag: "0x8DC582B9964B277"
                                                                                                                                                                                                                                                                                                                                                                    x-ms-request-id: 1be53f37-001e-00a2-0266-17d4d5000000
                                                                                                                                                                                                                                                                                                                                                                    x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                                                                                    x-azure-ref: 20241007T095715Z-1657d5bbd482krtfgrg72dfbtn000000030g000000009z17
                                                                                                                                                                                                                                                                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                                                                                    X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                    2024-10-07 09:57:15 UTC474INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 30 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                                                                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120610" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120609" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                                                                    12192.168.2.44975513.107.246.60443
                                                                                                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                    2024-10-07 09:57:15 UTC192OUTGET /rules/rule120613v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                                                                                    Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                                                                                    2024-10-07 09:57:15 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                    Date: Mon, 07 Oct 2024 09:57:15 GMT
                                                                                                                                                                                                                                                                                                                                                                    Content-Type: text/xml
                                                                                                                                                                                                                                                                                                                                                                    Content-Length: 632
                                                                                                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:26:35 GMT
                                                                                                                                                                                                                                                                                                                                                                    ETag: "0x8DC582BB6E3779E"
                                                                                                                                                                                                                                                                                                                                                                    x-ms-request-id: 15158de7-401e-0029-4b00-179b43000000
                                                                                                                                                                                                                                                                                                                                                                    x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                                                                                    x-azure-ref: 20241007T095715Z-1657d5bbd48t66tjar5xuq22r8000000036000000000dmwt
                                                                                                                                                                                                                                                                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                                                                                    X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                    2024-10-07 09:57:15 UTC632INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 48 68 5d 5b 50 70 5d 28 5b 5e 45 5d 7c 24 29 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 33 22 20 52 3d 22 28 5b 48 68 5d 5b 45 65 5d 5b 57 77 5d 5b 4c 6c 5d 5b 45 65 5d
                                                                                                                                                                                                                                                                                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120613" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120611" /> <SR T="2" R="^([Hh][Pp]([^E]|$))"> <S T="1" F="1" M="Ignore" /> </SR> <SR T="3" R="([Hh][Ee][Ww][Ll][Ee]


                                                                                                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                                                                    13192.168.2.44975613.107.246.60443
                                                                                                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                    2024-10-07 09:57:15 UTC192OUTGET /rules/rule120611v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                                                                                    Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                                                                                    2024-10-07 09:57:15 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                    Date: Mon, 07 Oct 2024 09:57:15 GMT
                                                                                                                                                                                                                                                                                                                                                                    Content-Type: text/xml
                                                                                                                                                                                                                                                                                                                                                                    Content-Length: 415
                                                                                                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:25:56 GMT
                                                                                                                                                                                                                                                                                                                                                                    ETag: "0x8DC582B9F6F3512"
                                                                                                                                                                                                                                                                                                                                                                    x-ms-request-id: 1707b783-801e-00a3-53e5-167cfb000000
                                                                                                                                                                                                                                                                                                                                                                    x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                                                                                    x-azure-ref: 20241007T095715Z-1657d5bbd48gqrfwecymhhbfm8000000021000000000d7f3
                                                                                                                                                                                                                                                                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                                                                                    X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                    2024-10-07 09:57:15 UTC415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 30 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4c 6c 5d 5b 45 65 5d 5b 4e 6e 5d 5b 4f 6f 5d 5b 56 76 5d 5b 4f 6f 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75
                                                                                                                                                                                                                                                                                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120611" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120609" /> <SR T="2" R="([Ll][Ee][Nn][Oo][Vv][Oo])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tru


                                                                                                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                    14192.168.2.44975175.2.2.2234436868C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                    2024-10-07 09:57:15 UTC694OUTGET /thankyou/install-airdroid-cast.html HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                    Host: www.airdroid.com
                                                                                                                                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                    Upgrade-Insecure-Requests: 1
                                                                                                                                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                    Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                                                                                                                                                                                                    Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                                                                    Sec-Fetch-Mode: navigate
                                                                                                                                                                                                                                                                                                                                                                    Sec-Fetch-User: ?1
                                                                                                                                                                                                                                                                                                                                                                    Sec-Fetch-Dest: document
                                                                                                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                    2024-10-07 09:57:16 UTC331INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                    Server: openresty
                                                                                                                                                                                                                                                                                                                                                                    Date: Mon, 07 Oct 2024 09:57:16 GMT
                                                                                                                                                                                                                                                                                                                                                                    Content-Type: text/html
                                                                                                                                                                                                                                                                                                                                                                    Content-Length: 119208
                                                                                                                                                                                                                                                                                                                                                                    Last-Modified: Fri, 27 Sep 2024 08:33:39 GMT
                                                                                                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                                    ETag: "66f66de3-1d1a8"
                                                                                                                                                                                                                                                                                                                                                                    X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                                                                                                                                                    Strict-Transport-Security: max-age=7776000
                                                                                                                                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                    2024-10-07 09:57:16 UTC16053INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 3c 68 74 6d 6c 20 6f 73 3d 22 4c 69 6e 75 78 22 20 6c 61 6e 67 3d 22 65 6e 22 20 63 6c 61 73 73 3d 22 6c 61 6e 67 5f 65 6e 22 20 70 75 62 6c 69 73 68 5f 74 69 6d 65 3d 22 32 30 32 34 30 39 32 35 31 35 32 31 22 3e 3c 21 2d 2d 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 3c 68 65 61 64 3e 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 3e 3c 74 69 74 6c 65 3e 54 68 61 6e 6b 73 20 66 6f 72 20 69 6e 73 74 61 6c 6c 69 6e 67 20 41 69 72 44 72 6f 69 64 20 43 61 73 74 21 3c 2f 74 69 74 6c 65 3e 3c 6c 69 6e 6b 20 72 65 6c 3d 22 70 72 65 63 6f 6e 6e 65 63 74 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 66 6f 6e 74 73 2e 67 73 74 61 74 69 63 2e 63 6f 6d 22 20 63 72 6f 73 73 6f 72 69 67 69 6e 3d 22 22 3e 3c 6c 69
                                                                                                                                                                                                                                                                                                                                                                    Data Ascii: <!DOCTYPE html><html os="Linux" lang="en" class="lang_en" publish_time="202409251521">...<![endif]--><head><meta charset="UTF-8"><title>Thanks for installing AirDroid Cast!</title><link rel="preconnect" href="https://fonts.gstatic.com" crossorigin=""><li
                                                                                                                                                                                                                                                                                                                                                                    2024-10-07 09:57:16 UTC16384INData Raw: 20 63 6c 61 73 73 3d 22 6a 2d 74 6f 2d 68 65 61 64 65 72 2d 67 61 2d 63 6c 69 63 6b 20 6d 6f 72 65 2d 62 6f 64 79 2d 74 69 74 6c 65 20 70 65 72 73 6f 6e 61 6c 22 20 74 61 72 67 65 74 3d 22 5f 73 65 6c 66 22 20 64 61 74 61 2d 67 61 74 79 70 65 3d 22 50 72 6f 64 75 63 74 5f 43 61 73 74 5f 4f 6e 6c 69 6e 65 22 3e 42 72 6f 77 73 65 72 20 43 61 73 74 69 6e 67 20 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 6d 6f 72 65 2d 68 65 61 64 65 72 2d 74 69 70 22 3e 3c 2f 73 70 61 6e 3e 3c 2f 61 3e 3c 2f 6c 69 3e 3c 6c 69 20 63 6c 61 73 73 3d 22 6d 6f 72 65 2d 62 6f 64 79 2d 69 74 65 6d 20 68 6f 76 65 72 2d 65 66 66 65 63 74 20 68 65 61 64 65 72 2d 53 75 62 70 61 67 65 22 20 64 61 74 61 2d 74 79 70 65 3d 22 68 65 61 64 65 72 4e 61 76 2d 2f 63 61 73 74 2f 3f 66 72 6f 6d 3d 63
                                                                                                                                                                                                                                                                                                                                                                    Data Ascii: class="j-to-header-ga-click more-body-title personal" target="_self" data-gatype="Product_Cast_Online">Browser Casting <span class="more-header-tip"></span></a></li><li class="more-body-item hover-effect header-Subpage" data-type="headerNav-/cast/?from=c
                                                                                                                                                                                                                                                                                                                                                                    2024-10-07 09:57:16 UTC16384INData Raw: 6e 65 73 73 2d 70 61 72 74 6e 65 72 2f 64 69 73 74 72 69 62 75 74 6f 72 2f 22 3e 3c 61 20 68 72 65 66 3d 22 2f 62 75 73 69 6e 65 73 73 2d 70 61 72 74 6e 65 72 2f 64 69 73 74 72 69 62 75 74 6f 72 2f 22 20 74 61 72 67 65 74 3d 22 5f 73 65 6c 66 22 20 63 6c 61 73 73 3d 22 6a 2d 74 6f 2d 68 65 61 64 65 72 2d 67 61 2d 63 6c 69 63 6b 20 6d 6f 72 65 2d 62 6f 64 79 2d 74 69 74 6c 65 22 20 64 61 74 61 2d 67 61 74 79 70 65 3d 22 22 3e 3c 69 20 63 6c 61 73 73 3d 22 6d 6f 72 65 2d 62 6f 64 79 2d 69 63 6f 6e 20 69 5f 70 69 63 5f 73 61 6c 65 73 5f 33 30 5f 32 78 22 3e 3c 2f 69 3e 20 44 69 73 74 72 69 62 75 74 6f 72 20 50 61 72 74 6e 65 72 73 3c 70 20 63 6c 61 73 73 3d 22 6d 6f 72 65 2d 62 6f 64 79 2d 74 78 74 22 3e 4a 6f 69 6e 20 74 68 65 20 64 69 73 74 72 69 62 75 74
                                                                                                                                                                                                                                                                                                                                                                    Data Ascii: ness-partner/distributor/"><a href="/business-partner/distributor/" target="_self" class="j-to-header-ga-click more-body-title" data-gatype=""><i class="more-body-icon i_pic_sales_30_2x"></i> Distributor Partners<p class="more-body-txt">Join the distribut
                                                                                                                                                                                                                                                                                                                                                                    2024-10-07 09:57:16 UTC16384INData Raw: 61 6e 20 73 74 79 6c 65 3d 22 70 6f 73 69 74 69 6f 6e 3a 20 72 65 6c 61 74 69 76 65 22 3e 53 6f 6c 75 74 69 6f 6e 73 3c 69 20 63 6c 61 73 73 3d 22 6e 61 76 2d 73 6f 6c 2d 6e 65 77 2d 70 6f 69 6e 74 22 20 73 74 79 6c 65 3d 22 64 69 73 70 6c 61 79 3a 20 62 6c 6f 63 6b 3b 22 3e 3c 2f 69 3e 3c 2f 73 70 61 6e 3e 20 3c 2f 61 3e 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 6d 6f 72 65 2d 61 72 72 6f 77 22 3e 3c 2f 73 70 61 6e 3e 3c 64 69 76 20 63 6c 61 73 73 3d 22 6a 2d 6d 6f 72 65 2d 63 6f 6e 74 65 6e 74 20 68 69 64 65 22 3e 3c 75 6c 3e 3c 6c 69 20 63 6c 61 73 73 3d 22 6d 6f 72 65 2d 63 6f 6e 74 65 6e 74 2d 69 74 65 6d 20 6a 2d 6d 6f 72 65 2d 6e 61 76 22 20 64 61 74 61 2d 74 79 70 65 3d 22 68 65 61 64 65 72 4e 61 76 2d 2f 62 75 73 69 6e 65 73 73 2f 3f 66 72 6f 6d 3d
                                                                                                                                                                                                                                                                                                                                                                    Data Ascii: an style="position: relative">Solutions<i class="nav-sol-new-point" style="display: block;"></i></span> </a><span class="more-arrow"></span><div class="j-more-content hide"><ul><li class="more-content-item j-more-nav" data-type="headerNav-/business/?from=
                                                                                                                                                                                                                                                                                                                                                                    2024-10-07 09:57:16 UTC16384INData Raw: 61 20 63 6c 61 73 73 3d 22 6e 61 76 2d 74 69 74 6c 65 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 61 69 72 64 72 6f 69 64 2e 63 6f 6d 2f 67 75 69 64 65 2f 63 61 73 74 2f 22 3e 47 75 69 64 65 3c 2f 61 3e 3c 2f 6c 69 3e 3c 6c 69 20 63 6c 61 73 73 3d 22 69 74 65 6d 2d 6e 61 76 2d 69 74 65 6d 20 6e 2d 73 65 63 6f 6e 64 2d 74 79 70 65 2d 74 6f 70 69 63 73 20 6d 6f 72 65 2d 6e 61 76 22 20 73 74 79 6c 65 3d 22 70 6f 73 69 74 69 6f 6e 3a 20 72 65 6c 61 74 69 76 65 3b 22 20 64 61 74 61 2d 74 79 70 65 3d 22 68 65 61 64 65 72 4e 61 76 2d 74 6f 70 69 63 73 22 3e 3c 61 20 63 6c 61 73 73 3d 22 6e 61 76 2d 74 69 74 6c 65 22 20 68 72 65 66 3d 22 6a 61 76 61 73 63 72 69 70 74 3a 3b 22 3e 54 6f 70 69 63 73 20 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 6d 6f 72
                                                                                                                                                                                                                                                                                                                                                                    Data Ascii: a class="nav-title" href="https://www.airdroid.com/guide/cast/">Guide</a></li><li class="item-nav-item n-second-type-topics more-nav" style="position: relative;" data-type="headerNav-topics"><a class="nav-title" href="javascript:;">Topics <span class="mor
                                                                                                                                                                                                                                                                                                                                                                    2024-10-07 09:57:16 UTC16384INData Raw: 64 72 6f 69 64 2d 63 61 73 74 2f 22 3e 42 75 79 20 4e 6f 77 3c 2f 61 3e 3c 2f 64 69 76 3e 3c 2f 64 69 76 3e 3c 2f 64 69 76 3e 3c 64 69 76 20 63 6c 61 73 73 3d 22 63 6f 6e 74 65 6e 74 2d 77 72 61 70 20 6c 6f 61 64 46 6f 72 6d 2d 63 6f 6e 74 65 6e 74 2d 62 6f 78 22 3e 3c 64 69 76 20 63 6c 61 73 73 3d 22 69 74 65 6d 2d 6c 6f 61 64 2d 70 61 6e 65 6c 22 3e 3c 64 69 76 20 63 6c 61 73 73 3d 22 69 74 65 6d 2d 6c 6f 61 64 69 6e 67 22 3e 3c 64 69 76 20 63 6c 61 73 73 3d 22 69 74 65 6d 2d 6c 6f 61 64 69 6e 67 2d 69 6d 67 22 3e 3c 2f 64 69 76 3e 3c 2f 64 69 76 3e 3c 64 69 76 20 63 6c 61 73 73 3d 22 69 74 65 6d 2d 6c 6f 61 64 2d 66 61 69 6c 20 69 2d 68 69 64 65 22 3e 3c 64 69 76 20 63 6c 61 73 73 3d 22 69 74 65 6d 2d 6c 6f 61 64 66 61 69 6c 2d 69 6d 67 22 3e 3c 2f 64
                                                                                                                                                                                                                                                                                                                                                                    Data Ascii: droid-cast/">Buy Now</a></div></div></div><div class="content-wrap loadForm-content-box"><div class="item-load-panel"><div class="item-loading"><div class="item-loading-img"></div></div><div class="item-load-fail i-hide"><div class="item-loadfail-img"></d
                                                                                                                                                                                                                                                                                                                                                                    2024-10-07 09:57:16 UTC16384INData Raw: 22 73 74 61 72 20 72 61 74 69 6e 67 20 69 63 6f 6e 22 3e 3c 64 69 76 20 63 6c 61 73 73 3d 22 73 77 69 70 65 72 2d 74 72 75 73 74 2d 64 65 73 2d 62 6f 78 22 3e 3c 69 6d 67 20 63 6c 61 73 73 3d 22 69 6d 67 2d 73 79 6d 62 6f 6c 22 20 73 72 63 3d 22 68 74 74 70 73 3a 2f 2f 69 6d 67 2d 35 2d 63 64 6e 2e 61 69 72 64 72 6f 69 64 2e 63 6f 6d 2f 61 73 73 65 74 73 2f 69 6d 67 2f 74 68 61 6e 6b 79 6f 75 2f 69 63 5f 73 79 6d 62 6f 6c 2d 63 37 64 35 63 66 32 37 30 61 2e 70 6e 67 22 20 61 6c 74 3d 22 71 75 6f 74 65 22 3e 3c 70 20 63 6c 61 73 73 3d 22 73 77 69 70 65 72 2d 74 72 75 73 74 2d 64 65 73 22 3e 41 69 72 44 72 6f 69 64 20 43 61 73 74 20 6f 6e 6c 79 20 61 6c 6c 6f 77 73 20 62 61 73 69 63 20 6d 69 72 72 6f 72 69 6e 67 20 69 6e 20 74 68 65 20 66 72 65 65 20 76 65
                                                                                                                                                                                                                                                                                                                                                                    Data Ascii: "star rating icon"><div class="swiper-trust-des-box"><img class="img-symbol" src="https://img-5-cdn.airdroid.com/assets/img/thankyou/ic_symbol-c7d5cf270a.png" alt="quote"><p class="swiper-trust-des">AirDroid Cast only allows basic mirroring in the free ve
                                                                                                                                                                                                                                                                                                                                                                    2024-10-07 09:57:16 UTC4851INData Raw: 72 2d 67 61 2d 63 6c 69 63 6b 20 6c 61 7a 79 6c 6f 61 64 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 6c 69 6e 6b 65 64 69 6e 2e 63 6f 6d 2f 63 6f 6d 70 61 6e 79 2f 61 69 72 64 72 6f 69 64 62 75 73 69 6e 65 73 73 2f 22 20 74 61 72 67 65 74 3d 22 5f 62 6c 61 6e 6b 22 20 72 65 6c 3d 22 6e 6f 66 6f 6c 6c 6f 77 20 6e 6f 6f 70 65 6e 65 72 20 6e 6f 72 65 66 65 72 72 65 72 22 20 64 61 74 61 2d 74 79 70 65 3d 22 66 6f 6f 74 65 72 4e 61 76 2d 4c 69 6e 6b 65 64 49 6e 22 20 64 61 74 61 2d 67 61 74 79 70 65 3d 22 4c 69 6e 6b 65 64 69 6e 22 3e 6c 69 6e 6b 65 64 49 6e 3c 2f 61 3e 3c 2f 6c 69 3e 3c 6c 69 20 63 6c 61 73 73 3d 22 69 74 65 6d 2d 73 6f 63 69 61 6c 2d 69 74 65 6d 22 3e 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 69 74 65 6d 2d 73 6f 63 69 61 6c 2d
                                                                                                                                                                                                                                                                                                                                                                    Data Ascii: r-ga-click lazyload" href="https://www.linkedin.com/company/airdroidbusiness/" target="_blank" rel="nofollow noopener noreferrer" data-type="footerNav-LinkedIn" data-gatype="Linkedin">linkedIn</a></li><li class="item-social-item"><span class="item-social-


                                                                                                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                                                                    15192.168.2.44976013.107.246.60443
                                                                                                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                    2024-10-07 09:57:16 UTC192OUTGET /rules/rule120617v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                                                                                    Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                                                                                    2024-10-07 09:57:16 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                    Date: Mon, 07 Oct 2024 09:57:16 GMT
                                                                                                                                                                                                                                                                                                                                                                    Content-Type: text/xml
                                                                                                                                                                                                                                                                                                                                                                    Content-Length: 427
                                                                                                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:26:02 GMT
                                                                                                                                                                                                                                                                                                                                                                    ETag: "0x8DC582BA310DA18"
                                                                                                                                                                                                                                                                                                                                                                    x-ms-request-id: 915c1ee4-001e-0079-3000-1712e8000000
                                                                                                                                                                                                                                                                                                                                                                    x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                                                                                    x-azure-ref: 20241007T095716Z-1657d5bbd48xlwdx82gahegw4000000003gg000000008c80
                                                                                                                                                                                                                                                                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                                                                                    X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                    2024-10-07 09:57:16 UTC427INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4d 6d 5d 5b 49 69 5d 5b 43 63 5d 5b 52 72 5d 5b 4f 6f 5d 5b 53 73 5d 5b 4f 6f 5d 5b 46 66 5d 5b 54 74 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20
                                                                                                                                                                                                                                                                                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120617" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120615" /> <SR T="2" R="([Mm][Ii][Cc][Rr][Oo][Ss][Oo][Ff][Tt])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


                                                                                                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                                                                    16192.168.2.44976213.107.246.60443
                                                                                                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                    2024-10-07 09:57:16 UTC192OUTGET /rules/rule120619v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                                                                                    Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                                                                                    2024-10-07 09:57:16 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                    Date: Mon, 07 Oct 2024 09:57:16 GMT
                                                                                                                                                                                                                                                                                                                                                                    Content-Type: text/xml
                                                                                                                                                                                                                                                                                                                                                                    Content-Length: 407
                                                                                                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:25:41 GMT
                                                                                                                                                                                                                                                                                                                                                                    ETag: "0x8DC582B9698189B"
                                                                                                                                                                                                                                                                                                                                                                    x-ms-request-id: 99ffd5e0-b01e-0053-0101-17cdf8000000
                                                                                                                                                                                                                                                                                                                                                                    x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                                                                                    x-azure-ref: 20241007T095716Z-1657d5bbd4824mj9d6vp65b6n400000003m0000000002zzw
                                                                                                                                                                                                                                                                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                                                                                    X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                    2024-10-07 09:57:16 UTC407INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 41 61 5d 5b 43 63 5d 5b 45 65 5d 5b 52 72 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20
                                                                                                                                                                                                                                                                                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120619" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120617" /> <SR T="2" R="([Aa][Cc][Ee][Rr])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                                                                                                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                                                                    17192.168.2.44976113.107.246.60443
                                                                                                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                    2024-10-07 09:57:16 UTC192OUTGET /rules/rule120616v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                                                                                    Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                                                                                    2024-10-07 09:57:16 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                    Date: Mon, 07 Oct 2024 09:57:16 GMT
                                                                                                                                                                                                                                                                                                                                                                    Content-Type: text/xml
                                                                                                                                                                                                                                                                                                                                                                    Content-Length: 486
                                                                                                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:26:29 GMT
                                                                                                                                                                                                                                                                                                                                                                    ETag: "0x8DC582BB344914B"
                                                                                                                                                                                                                                                                                                                                                                    x-ms-request-id: 0a3893d3-c01e-0082-33ee-16af72000000
                                                                                                                                                                                                                                                                                                                                                                    x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                                                                                    x-azure-ref: 20241007T095716Z-1657d5bbd48xsz2nuzq4vfrzg8000000037g000000004uz7
                                                                                                                                                                                                                                                                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                                                                                    X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                    2024-10-07 09:57:16 UTC486INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                                                                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120616" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120615" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                                                                    18192.168.2.44975913.107.246.60443
                                                                                                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                    2024-10-07 09:57:16 UTC192OUTGET /rules/rule120615v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                                                                                    Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                                                                                    2024-10-07 09:57:16 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                    Date: Mon, 07 Oct 2024 09:57:16 GMT
                                                                                                                                                                                                                                                                                                                                                                    Content-Type: text/xml
                                                                                                                                                                                                                                                                                                                                                                    Content-Length: 407
                                                                                                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:26:42 GMT
                                                                                                                                                                                                                                                                                                                                                                    ETag: "0x8DC582BBAD04B7B"
                                                                                                                                                                                                                                                                                                                                                                    x-ms-request-id: 789c8418-601e-0032-5905-17eebb000000
                                                                                                                                                                                                                                                                                                                                                                    x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                                                                                    x-azure-ref: 20241007T095716Z-1657d5bbd48dfrdj7px744zp8s000000035g000000000sxp
                                                                                                                                                                                                                                                                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                                                                                    X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                    2024-10-07 09:57:16 UTC407INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 41 61 5d 5b 53 73 5d 5b 55 75 5d 5b 53 73 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20
                                                                                                                                                                                                                                                                                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120615" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120613" /> <SR T="2" R="([Aa][Ss][Uu][Ss])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                                                                                                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                                                                    19192.168.2.44976313.107.246.60443
                                                                                                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                    2024-10-07 09:57:16 UTC192OUTGET /rules/rule120618v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                                                                                    Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                                                                                    2024-10-07 09:57:16 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                    Date: Mon, 07 Oct 2024 09:57:16 GMT
                                                                                                                                                                                                                                                                                                                                                                    Content-Type: text/xml
                                                                                                                                                                                                                                                                                                                                                                    Content-Length: 486
                                                                                                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:25:30 GMT
                                                                                                                                                                                                                                                                                                                                                                    ETag: "0x8DC582B9018290B"
                                                                                                                                                                                                                                                                                                                                                                    x-ms-request-id: bf7deccb-401e-0064-0f0e-1754af000000
                                                                                                                                                                                                                                                                                                                                                                    x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                                                                                    x-azure-ref: 20241007T095716Z-1657d5bbd48sdh4cyzadbb3748000000034g000000008q34
                                                                                                                                                                                                                                                                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                                                                                    X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                    2024-10-07 09:57:16 UTC486INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                                                                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120618" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120617" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                    20192.168.2.44976718.66.112.1284436868C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                    2024-10-07 09:57:16 UTC569OUTGET /assets/css/main-b0d5f56ad2.min.css HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                    Host: css-1-cdn.airdroid.com
                                                                                                                                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                    Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                                                                                                                                                                                    Sec-Fetch-Site: same-site
                                                                                                                                                                                                                                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                    Sec-Fetch-Dest: style
                                                                                                                                                                                                                                                                                                                                                                    Referer: https://www.airdroid.com/
                                                                                                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                    2024-10-07 09:57:17 UTC554INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                    Content-Type: text/css
                                                                                                                                                                                                                                                                                                                                                                    Content-Length: 50446
                                                                                                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                                                                                                    Date: Wed, 25 Sep 2024 08:01:15 GMT
                                                                                                                                                                                                                                                                                                                                                                    Last-Modified: Wed, 25 Sep 2024 07:41:38 GMT
                                                                                                                                                                                                                                                                                                                                                                    ETag: "b0d5f56ad25e9df4f91b2313c8d53823"
                                                                                                                                                                                                                                                                                                                                                                    x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                                                                                                                                                    Cache-Control: max-age=31536000
                                                                                                                                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                    Server: AmazonS3
                                                                                                                                                                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                                    X-Cache: Hit from cloudfront
                                                                                                                                                                                                                                                                                                                                                                    Via: 1.1 3517ce13630d84c5b14e88de469985cc.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                                                                                                                                                    X-Amz-Cf-Pop: FRA56-P5
                                                                                                                                                                                                                                                                                                                                                                    X-Amz-Cf-Id: GoLKY12nDHwWxEy-q5tNzCRJxuMz-dUOKY60kqBxxeeSEbFapt27nA==
                                                                                                                                                                                                                                                                                                                                                                    Age: 1043762
                                                                                                                                                                                                                                                                                                                                                                    2024-10-07 09:57:17 UTC15830INData Raw: 2e 66 6c 65 78 2d 63 6f 6c 75 6d 6e 2c 2e 73 69 6d 70 6c 65 6d 6f 64 61 6c 2d 77 72 61 70 7b 2d 77 65 62 6b 69 74 2d 62 6f 78 2d 6f 72 69 65 6e 74 3a 76 65 72 74 69 63 61 6c 3b 2d 77 65 62 6b 69 74 2d 62 6f 78 2d 64 69 72 65 63 74 69 6f 6e 3a 6e 6f 72 6d 61 6c 7d 2e 63 6c 65 61 72 2c 2e 63 6f 6e 74 61 69 6e 65 72 2d 66 6c 75 69 64 3a 61 66 74 65 72 2c 2e 63 6f 6e 74 61 69 6e 65 72 3a 61 66 74 65 72 2c 2e 72 6f 77 3a 61 66 74 65 72 7b 63 6c 65 61 72 3a 62 6f 74 68 7d 2e 69 2d 6d 65 73 73 61 67 65 2d 70 61 67 65 2c 2e 69 2d 74 65 78 74 2d 63 65 6e 74 65 72 7b 74 65 78 74 2d 61 6c 69 67 6e 3a 63 65 6e 74 65 72 7d 2e 69 6d 67 2d 63 6f 6e 74 61 69 6e 2c 2e 69 6d 67 2d 63 6f 76 65 72 7b 77 69 64 74 68 3a 31 30 30 25 3b 68 65 69 67 68 74 3a 31 30 30 25 7d 2e 77
                                                                                                                                                                                                                                                                                                                                                                    Data Ascii: .flex-column,.simplemodal-wrap{-webkit-box-orient:vertical;-webkit-box-direction:normal}.clear,.container-fluid:after,.container:after,.row:after{clear:both}.i-message-page,.i-text-center{text-align:center}.img-contain,.img-cover{width:100%;height:100%}.w
                                                                                                                                                                                                                                                                                                                                                                    2024-10-07 09:57:17 UTC16384INData Raw: 6c 67 2d 36 2c 2e 63 6f 6c 2d 6c 67 2d 37 2c 2e 63 6f 6c 2d 6c 67 2d 38 2c 2e 63 6f 6c 2d 6c 67 2d 39 2c 2e 63 6f 6c 2d 6d 64 2d 31 2c 2e 63 6f 6c 2d 6d 64 2d 31 30 2c 2e 63 6f 6c 2d 6d 64 2d 31 31 2c 2e 63 6f 6c 2d 6d 64 2d 31 32 2c 2e 63 6f 6c 2d 6d 64 2d 32 2c 2e 63 6f 6c 2d 6d 64 2d 33 2c 2e 63 6f 6c 2d 6d 64 2d 34 2c 2e 63 6f 6c 2d 6d 64 2d 35 2c 2e 63 6f 6c 2d 6d 64 2d 36 2c 2e 63 6f 6c 2d 6d 64 2d 37 2c 2e 63 6f 6c 2d 6d 64 2d 38 2c 2e 63 6f 6c 2d 6d 64 2d 39 2c 2e 63 6f 6c 2d 73 6d 2d 31 2c 2e 63 6f 6c 2d 73 6d 2d 31 30 2c 2e 63 6f 6c 2d 73 6d 2d 31 31 2c 2e 63 6f 6c 2d 73 6d 2d 31 32 2c 2e 63 6f 6c 2d 73 6d 2d 32 2c 2e 63 6f 6c 2d 73 6d 2d 33 2c 2e 63 6f 6c 2d 73 6d 2d 34 2c 2e 63 6f 6c 2d 73 6d 2d 35 2c 2e 63 6f 6c 2d 73 6d 2d 36 2c 2e 63 6f 6c
                                                                                                                                                                                                                                                                                                                                                                    Data Ascii: lg-6,.col-lg-7,.col-lg-8,.col-lg-9,.col-md-1,.col-md-10,.col-md-11,.col-md-12,.col-md-2,.col-md-3,.col-md-4,.col-md-5,.col-md-6,.col-md-7,.col-md-8,.col-md-9,.col-sm-1,.col-sm-10,.col-sm-11,.col-sm-12,.col-sm-2,.col-sm-3,.col-sm-4,.col-sm-5,.col-sm-6,.col
                                                                                                                                                                                                                                                                                                                                                                    2024-10-07 09:57:17 UTC16384INData Raw: 6e 64 2d 69 6d 61 67 65 3a 75 72 6c 28 68 74 74 70 73 3a 2f 2f 69 6d 67 2d 33 2d 63 64 6e 2e 61 69 72 64 72 6f 69 64 2e 63 6f 6d 2f 61 73 73 65 74 73 2f 69 6d 67 2f 6c 6f 61 64 69 6e 67 2d 34 66 33 32 33 36 36 37 33 64 2e 67 69 66 29 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 72 65 70 65 61 74 3a 6e 6f 2d 72 65 70 65 61 74 3b 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 69 74 69 6f 6e 3a 61 6c 6c 20 31 73 20 65 61 73 65 3b 74 72 61 6e 73 69 74 69 6f 6e 3a 61 6c 6c 20 31 73 20 65 61 73 65 7d 2e 62 74 6e 2e 62 74 6e 2d 73 74 61 74 65 2d 6c 6f 61 64 69 6e 67 7b 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 3b 63 6f 6c 6f 72 3a 74 72 61 6e 73 70 61 72 65 6e 74 21 69 6d 70 6f 72 74 61 6e 74 3b 74 65 78 74 2d 73 68 61 64 6f 77 3a 6e 6f 6e 65 21 69 6d 70 6f 72 74 61 6e
                                                                                                                                                                                                                                                                                                                                                                    Data Ascii: nd-image:url(https://img-3-cdn.airdroid.com/assets/img/loading-4f3236673d.gif);background-repeat:no-repeat;-webkit-transition:all 1s ease;transition:all 1s ease}.btn.btn-state-loading{position:relative;color:transparent!important;text-shadow:none!importan
                                                                                                                                                                                                                                                                                                                                                                    2024-10-07 09:57:17 UTC1848INData Raw: 63 28 31 30 30 25 20 2d 20 34 30 70 78 29 3b 77 69 64 74 68 3a 32 36 30 70 78 3b 6d 61 72 67 69 6e 3a 32 30 70 78 20 61 75 74 6f 20 31 30 70 78 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 36 70 78 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 32 34 70 78 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 36 30 30 3b 74 65 78 74 2d 61 6c 69 67 6e 3a 63 65 6e 74 65 72 3b 63 6f 6c 6f 72 3a 23 66 66 66 3b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 46 45 30 30 30 30 3b 2d 77 65 62 6b 69 74 2d 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 34 70 78 3b 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 34 70 78 3b 63 75 72 73 6f 72 3a 70 6f 69 6e 74 65 72 7d 2e 79 74 62 2d 67 69 66 74 2d 64 69 61 6c 6f 67 20 2e 67 69 66 74 2d 62 74 6e 20 2e 67 69 66 74 2d 64 65 74 61 69 6c 7b 64 69 73 70 6c 61 79 3a 62 6c 6f
                                                                                                                                                                                                                                                                                                                                                                    Data Ascii: c(100% - 40px);width:260px;margin:20px auto 10px;font-size:16px;line-height:24px;font-weight:600;text-align:center;color:#fff;background:#FE0000;-webkit-border-radius:4px;border-radius:4px;cursor:pointer}.ytb-gift-dialog .gift-btn .gift-detail{display:blo


                                                                                                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                    21192.168.2.44976518.66.112.1284436868C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                    2024-10-07 09:57:16 UTC568OUTGET /assets/css/nav-1965d8efa6.min.css HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                    Host: css-1-cdn.airdroid.com
                                                                                                                                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                    Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                                                                                                                                                                                    Sec-Fetch-Site: same-site
                                                                                                                                                                                                                                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                    Sec-Fetch-Dest: style
                                                                                                                                                                                                                                                                                                                                                                    Referer: https://www.airdroid.com/
                                                                                                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                    2024-10-07 09:57:17 UTC554INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                    Content-Type: text/css
                                                                                                                                                                                                                                                                                                                                                                    Content-Length: 93120
                                                                                                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                                                                                                    Date: Wed, 25 Sep 2024 08:01:17 GMT
                                                                                                                                                                                                                                                                                                                                                                    Last-Modified: Wed, 25 Sep 2024 07:41:38 GMT
                                                                                                                                                                                                                                                                                                                                                                    ETag: "1965d8efa6a50f71c1a5f009d596292d"
                                                                                                                                                                                                                                                                                                                                                                    x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                                                                                                                                                    Cache-Control: max-age=31536000
                                                                                                                                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                    Server: AmazonS3
                                                                                                                                                                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                                    X-Cache: Hit from cloudfront
                                                                                                                                                                                                                                                                                                                                                                    Via: 1.1 3517ce13630d84c5b14e88de469985cc.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                                                                                                                                                    X-Amz-Cf-Pop: FRA56-P5
                                                                                                                                                                                                                                                                                                                                                                    X-Amz-Cf-Id: jKw3WdNh2JuYikteSJI8DNKCNuGrePTfOV7nbrMIG4NlYA7_7l77fg==
                                                                                                                                                                                                                                                                                                                                                                    Age: 1043761
                                                                                                                                                                                                                                                                                                                                                                    2024-10-07 09:57:17 UTC16384INData Raw: 2e 70 75 62 6c 69 63 2d 68 65 61 64 65 72 2e 69 2d 6d 6f 62 69 6c 65 2d 76 69 73 69 62 6c 65 20 2e 69 74 65 6d 2d 6c 6f 67 6f 20 2e 69 74 65 6d 2d 6c 6f 67 6f 2d 6c 69 6e 6b 2c 61 2c 62 6f 64 79 2c 64 69 76 2c 68 31 2c 68 32 2c 68 33 2c 68 34 2c 6c 69 2c 70 2c 74 64 7b 2d 77 65 62 6b 69 74 2d 74 61 70 2d 68 69 67 68 6c 69 67 68 74 2d 63 6f 6c 6f 72 3a 74 72 61 6e 73 70 61 72 65 6e 74 7d 61 2c 62 6f 64 79 2c 64 69 76 2c 68 31 2c 68 32 2c 68 33 2c 68 34 2c 6c 69 2c 70 2c 74 64 7b 6f 75 74 6c 69 6e 65 3a 30 7d 64 69 76 2c 68 31 2c 68 32 2c 68 33 2c 68 34 2c 6c 69 2c 70 2c 74 64 7b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 31 2e 35 7d 2e 70 75 62 6c 69 63 2d 66 6f 6f 74 65 72 20 6c 69 2c 2e 70 75 62 6c 69 63 2d 66 6f 6f 74 65 72 20 75 6c 2c 2e 70 75 62 6c 69 63 2d
                                                                                                                                                                                                                                                                                                                                                                    Data Ascii: .public-header.i-mobile-visible .item-logo .item-logo-link,a,body,div,h1,h2,h3,h4,li,p,td{-webkit-tap-highlight-color:transparent}a,body,div,h1,h2,h3,h4,li,p,td{outline:0}div,h1,h2,h3,h4,li,p,td{line-height:1.5}.public-footer li,.public-footer ul,.public-
                                                                                                                                                                                                                                                                                                                                                                    2024-10-07 09:57:17 UTC16384INData Raw: 65 69 78 69 6e 20 2e 77 65 69 78 69 6e 2d 62 6f 78 7b 64 69 73 70 6c 61 79 3a 6e 6f 6e 65 3b 77 69 64 74 68 3a 32 34 34 70 78 3b 68 65 69 67 68 74 3a 32 39 30 70 78 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 66 66 66 3b 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 3b 74 6f 70 3a 33 35 70 78 3b 2d 77 65 62 6b 69 74 2d 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 35 70 78 3b 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 35 70 78 3b 2d 77 65 62 6b 69 74 2d 62 6f 78 2d 73 68 61 64 6f 77 3a 30 20 30 20 31 32 70 78 20 33 70 78 20 72 67 62 61 28 30 2c 30 2c 30 2c 2e 31 29 3b 62 6f 78 2d 73 68 61 64 6f 77 3a 30 20 30 20 31 32 70 78 20 33 70 78 20 72 67 62 61 28 30 2c 30 2c 30 2c 2e 31 29 7d 2e 70 75 62 6c 69 63 2d 68 65 61 64 65 72 2d 73 6d 2e 62 69
                                                                                                                                                                                                                                                                                                                                                                    Data Ascii: eixin .weixin-box{display:none;width:244px;height:290px;background-color:#fff;position:absolute;top:35px;-webkit-border-radius:5px;border-radius:5px;-webkit-box-shadow:0 0 12px 3px rgba(0,0,0,.1);box-shadow:0 0 12px 3px rgba(0,0,0,.1)}.public-header-sm.bi
                                                                                                                                                                                                                                                                                                                                                                    2024-10-07 09:57:17 UTC16384INData Raw: 72 20 2e 69 74 65 6d 2d 6e 61 76 2d 69 74 65 6d 2b 2e 69 74 65 6d 2d 6e 61 76 2d 69 74 65 6d 2c 2e 70 75 62 6c 69 63 2d 68 65 61 64 65 72 2d 73 6d 20 2e 69 74 65 6d 2d 6e 61 76 2d 69 74 65 6d 2b 2e 69 74 65 6d 2d 6e 61 76 2d 69 74 65 6d 7b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 33 30 70 78 7d 2e 70 75 62 6c 69 63 2d 68 65 61 64 65 72 20 2e 69 74 65 6d 2d 6e 61 76 2d 69 74 65 6d 20 2e 6e 61 76 2d 74 69 74 6c 65 2c 2e 70 75 62 6c 69 63 2d 68 65 61 64 65 72 2d 73 6d 20 2e 69 74 65 6d 2d 6e 61 76 2d 69 74 65 6d 20 2e 6e 61 76 2d 74 69 74 6c 65 7b 66 6f 6e 74 2d 73 69 7a 65 3a 31 35 70 78 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 39 30 70 78 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 34 30 30 3b 63 75 72 73 6f 72 3a 70 6f 69 6e 74 65 72 3b 70 6f 73 69 74 69 6f 6e 3a 72
                                                                                                                                                                                                                                                                                                                                                                    Data Ascii: r .item-nav-item+.item-nav-item,.public-header-sm .item-nav-item+.item-nav-item{margin-left:30px}.public-header .item-nav-item .nav-title,.public-header-sm .item-nav-item .nav-title{font-size:15px;line-height:90px;font-weight:400;cursor:pointer;position:r
                                                                                                                                                                                                                                                                                                                                                                    2024-10-07 09:57:17 UTC16384INData Raw: 2d 77 65 69 67 68 74 3a 34 30 30 7d 2e 70 75 62 6c 69 63 2d 68 65 61 64 65 72 20 2e 6d 6f 72 65 2d 6e 61 76 20 2e 6d 6f 72 65 2d 62 6f 64 79 2d 74 78 74 2c 2e 70 75 62 6c 69 63 2d 68 65 61 64 65 72 2d 73 6d 20 2e 6d 6f 72 65 2d 6e 61 76 20 2e 6d 6f 72 65 2d 62 6f 64 79 2d 74 78 74 7b 6d 61 72 67 69 6e 3a 36 70 78 20 30 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 32 70 78 3b 63 6f 6c 6f 72 3a 23 36 39 36 65 37 64 3b 74 65 78 74 2d 61 6c 69 67 6e 3a 6c 65 66 74 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 31 37 70 78 7d 2e 70 75 62 6c 69 63 2d 68 65 61 64 65 72 20 2e 6d 6f 72 65 2d 6e 61 76 20 2e 68 6f 76 65 72 2d 65 66 66 65 63 74 3e 61 2c 2e 70 75 62 6c 69 63 2d 68 65 61 64 65 72 2d 73 6d 20 2e 6d 6f 72 65 2d 6e 61 76 20 2e 68 6f 76 65 72 2d 65 66 66 65 63 74 3e 61 7b
                                                                                                                                                                                                                                                                                                                                                                    Data Ascii: -weight:400}.public-header .more-nav .more-body-txt,.public-header-sm .more-nav .more-body-txt{margin:6px 0;font-size:12px;color:#696e7d;text-align:left;line-height:17px}.public-header .more-nav .hover-effect>a,.public-header-sm .more-nav .hover-effect>a{
                                                                                                                                                                                                                                                                                                                                                                    2024-10-07 09:57:17 UTC16384INData Raw: 69 63 2d 68 65 61 64 65 72 2d 73 6d 20 2e 6e 61 76 2d 62 6f 78 20 2e 62 74 6e 2d 73 69 67 6e 2d 62 6f 78 20 2e 62 74 6e 2d 70 6c 61 69 6e 7b 68 65 69 67 68 74 3a 33 32 70 78 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 31 2e 35 3b 2d 77 65 62 6b 69 74 2d 62 6f 78 2d 73 69 7a 69 6e 67 3a 62 6f 72 64 65 72 2d 62 6f 78 3b 62 6f 78 2d 73 69 7a 69 6e 67 3a 62 6f 72 64 65 72 2d 62 6f 78 3b 70 61 64 64 69 6e 67 3a 35 70 78 20 32 30 70 78 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 34 70 78 3b 2d 77 65 62 6b 69 74 2d 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 33 30 70 78 3b 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 33 30 70 78 3b 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 31 30 70 78 7d 2e 70 75 62 6c 69 63 2d 68 65 61 64 65 72 2d 73 6d 20 2e 6e 61 76 2d 62 6f 78 20 2e 62 74 6e 2d
                                                                                                                                                                                                                                                                                                                                                                    Data Ascii: ic-header-sm .nav-box .btn-sign-box .btn-plain{height:32px;line-height:1.5;-webkit-box-sizing:border-box;box-sizing:border-box;padding:5px 20px;font-size:14px;-webkit-border-radius:30px;border-radius:30px;margin-right:10px}.public-header-sm .nav-box .btn-
                                                                                                                                                                                                                                                                                                                                                                    2024-10-07 09:57:17 UTC11200INData Raw: 74 65 3b 72 69 67 68 74 3a 31 30 70 78 3b 62 6f 74 74 6f 6d 3a 30 3b 7a 2d 69 6e 64 65 78 3a 31 31 7d 2e 70 75 62 6c 69 63 2d 66 6f 6f 74 65 72 20 2e 6c 61 6e 67 2d 63 68 61 6e 67 65 2d 77 72 61 70 20 2e 69 74 65 6d 2d 64 72 6f 70 64 6f 77 6e 20 61 3a 68 6f 76 65 72 7b 63 6f 6c 6f 72 3a 23 31 33 37 36 64 38 7d 2e 70 75 62 6c 69 63 2d 66 6f 6f 74 65 72 20 2e 6c 61 6e 67 2d 63 68 61 6e 67 65 2d 77 72 61 70 20 2e 6c 61 6e 67 2d 63 68 61 6e 67 65 2d 63 6f 6e 74 61 69 6e 65 72 7b 70 61 64 64 69 6e 67 3a 30 20 31 30 70 78 3b 64 69 73 70 6c 61 79 3a 69 6e 6c 69 6e 65 2d 62 6c 6f 63 6b 3b 63 75 72 73 6f 72 3a 70 6f 69 6e 74 65 72 3b 2d 77 65 62 6b 69 74 2d 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 32 70 78 3b 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 32 70 78 3b
                                                                                                                                                                                                                                                                                                                                                                    Data Ascii: te;right:10px;bottom:0;z-index:11}.public-footer .lang-change-wrap .item-dropdown a:hover{color:#1376d8}.public-footer .lang-change-wrap .lang-change-container{padding:0 10px;display:inline-block;cursor:pointer;-webkit-border-radius:2px;border-radius:2px;


                                                                                                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                    22192.168.2.44976618.66.112.1284436868C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                    2024-10-07 09:57:16 UTC571OUTGET /assets/css/swiper-d339c965d0.min.css HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                    Host: css-1-cdn.airdroid.com
                                                                                                                                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                    Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                                                                                                                                                                                    Sec-Fetch-Site: same-site
                                                                                                                                                                                                                                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                    Sec-Fetch-Dest: style
                                                                                                                                                                                                                                                                                                                                                                    Referer: https://www.airdroid.com/
                                                                                                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                    2024-10-07 09:57:17 UTC555INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                    Content-Type: text/css
                                                                                                                                                                                                                                                                                                                                                                    Content-Length: 19164
                                                                                                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                                                                                                    Date: Mon, 26 Feb 2024 06:34:14 GMT
                                                                                                                                                                                                                                                                                                                                                                    Last-Modified: Wed, 27 Sep 2023 15:58:43 GMT
                                                                                                                                                                                                                                                                                                                                                                    ETag: "d339c965d01c546913f0216e4d8affea"
                                                                                                                                                                                                                                                                                                                                                                    x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                                                                                                                                                    Cache-Control: max-age=31536000
                                                                                                                                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                    Server: AmazonS3
                                                                                                                                                                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                                    X-Cache: Hit from cloudfront
                                                                                                                                                                                                                                                                                                                                                                    Via: 1.1 83f46196ad7d99e4351e2a7adab8f174.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                                                                                                                                                    X-Amz-Cf-Pop: FRA56-P5
                                                                                                                                                                                                                                                                                                                                                                    X-Amz-Cf-Id: ZcTBE-SIJ-o71-RYWzSoDQr-defbXmh4NGjD8Te-Q-eRAFXQNea_DA==
                                                                                                                                                                                                                                                                                                                                                                    Age: 19365784
                                                                                                                                                                                                                                                                                                                                                                    2024-10-07 09:57:17 UTC16384INData Raw: 2e 73 77 69 70 65 72 2d 73 6c 69 64 65 2c 2e 73 77 69 70 65 72 2d 77 72 61 70 70 65 72 7b 68 65 69 67 68 74 3a 31 30 30 25 3b 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 3b 77 69 64 74 68 3a 31 30 30 25 7d 2e 73 77 69 70 65 72 2d 63 6f 6e 74 61 69 6e 65 72 7b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 61 75 74 6f 3b 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 61 75 74 6f 3b 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 3b 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 3b 6c 69 73 74 2d 73 74 79 6c 65 3a 6e 6f 6e 65 3b 70 61 64 64 69 6e 67 3a 30 3b 7a 2d 69 6e 64 65 78 3a 31 7d 2e 73 77 69 70 65 72 2d 63 6f 6e 74 61 69 6e 65 72 2d 6e 6f 2d 66 6c 65 78 62 6f 78 20 2e 73 77 69 70 65 72 2d 73 6c 69 64 65 7b 66 6c 6f 61 74 3a 6c 65 66 74 7d 2e 73 77 69 70 65 72
                                                                                                                                                                                                                                                                                                                                                                    Data Ascii: .swiper-slide,.swiper-wrapper{height:100%;position:relative;width:100%}.swiper-container{margin-left:auto;margin-right:auto;position:relative;overflow:hidden;list-style:none;padding:0;z-index:1}.swiper-container-no-flexbox .swiper-slide{float:left}.swiper
                                                                                                                                                                                                                                                                                                                                                                    2024-10-07 09:57:17 UTC2780INData Raw: 29 7d 40 2d 77 65 62 6b 69 74 2d 6b 65 79 66 72 61 6d 65 73 20 73 77 69 70 65 72 2d 70 72 65 6c 6f 61 64 65 72 2d 73 70 69 6e 7b 31 30 30 25 7b 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 72 6f 74 61 74 65 28 33 36 30 64 65 67 29 3b 74 72 61 6e 73 66 6f 72 6d 3a 72 6f 74 61 74 65 28 33 36 30 64 65 67 29 7d 7d 40 6b 65 79 66 72 61 6d 65 73 20 73 77 69 70 65 72 2d 70 72 65 6c 6f 61 64 65 72 2d 73 70 69 6e 7b 31 30 30 25 7b 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 72 6f 74 61 74 65 28 33 36 30 64 65 67 29 3b 74 72 61 6e 73 66 6f 72 6d 3a 72 6f 74 61 74 65 28 33 36 30 64 65 67 29 7d 7d 2e 73 77 69 70 65 72 2d 63 6f 6e 74 61 69 6e 65 72 20 2e 73 77 69 70 65 72 2d 6e 6f 74 69 66 69 63 61 74 69 6f 6e 7b 70 6f 73 69 74 69 6f 6e 3a 61 62 73
                                                                                                                                                                                                                                                                                                                                                                    Data Ascii: )}@-webkit-keyframes swiper-preloader-spin{100%{-webkit-transform:rotate(360deg);transform:rotate(360deg)}}@keyframes swiper-preloader-spin{100%{-webkit-transform:rotate(360deg);transform:rotate(360deg)}}.swiper-container .swiper-notification{position:abs


                                                                                                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                    23192.168.2.44976818.66.112.1284436868C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                    2024-10-07 09:57:16 UTC574OUTGET /assets/css/thankCast-e792eba9a8.min.css HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                    Host: css-1-cdn.airdroid.com
                                                                                                                                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                    Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                                                                                                                                                                                    Sec-Fetch-Site: same-site
                                                                                                                                                                                                                                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                    Sec-Fetch-Dest: style
                                                                                                                                                                                                                                                                                                                                                                    Referer: https://www.airdroid.com/
                                                                                                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                    2024-10-07 09:57:17 UTC550INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                    Content-Type: text/css
                                                                                                                                                                                                                                                                                                                                                                    Content-Length: 27097
                                                                                                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                                                                                                    Date: Mon, 07 Oct 2024 09:44:56 GMT
                                                                                                                                                                                                                                                                                                                                                                    Last-Modified: Wed, 25 Sep 2024 07:41:42 GMT
                                                                                                                                                                                                                                                                                                                                                                    ETag: "e792eba9a8538736d30bcd98ed4cbdc7"
                                                                                                                                                                                                                                                                                                                                                                    x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                                                                                                                                                    Cache-Control: max-age=31536000
                                                                                                                                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                    Server: AmazonS3
                                                                                                                                                                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                                    X-Cache: Hit from cloudfront
                                                                                                                                                                                                                                                                                                                                                                    Via: 1.1 3a21078459f955a33f79dacf082781c4.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                                                                                                                                                    X-Amz-Cf-Pop: FRA56-P5
                                                                                                                                                                                                                                                                                                                                                                    X-Amz-Cf-Id: _XP0P4f3MA0WUeKSdguFB37n8qQJrOheksmqzxyqgucfM1tuRP45IQ==
                                                                                                                                                                                                                                                                                                                                                                    Age: 742
                                                                                                                                                                                                                                                                                                                                                                    2024-10-07 09:57:17 UTC16384INData Raw: 2e 73 63 72 6f 6c 6c 54 61 62 2d 70 61 6e 65 6c 2c 2e 74 68 61 6e 6b 43 61 73 74 2d 74 69 74 6c 65 7b 6d 61 78 2d 77 69 64 74 68 3a 31 32 30 30 70 78 7d 2e 73 63 72 6f 6c 6c 54 61 62 2d 70 61 6e 65 6c 20 69 6d 67 7b 77 69 64 74 68 3a 31 30 30 25 3b 68 65 69 67 68 74 3a 31 30 30 25 3b 6f 62 6a 65 63 74 2d 66 69 74 3a 63 6f 6e 74 61 69 6e 7d 2e 73 63 72 6f 6c 6c 54 61 62 2d 70 61 6e 65 6c 20 2e 70 61 6e 65 6c 2d 77 72 61 70 7b 64 69 73 70 6c 61 79 3a 2d 77 65 62 6b 69 74 2d 62 6f 78 3b 64 69 73 70 6c 61 79 3a 2d 77 65 62 6b 69 74 2d 66 6c 65 78 3b 64 69 73 70 6c 61 79 3a 2d 6d 73 2d 66 6c 65 78 62 6f 78 3b 64 69 73 70 6c 61 79 3a 66 6c 65 78 3b 2d 77 65 62 6b 69 74 2d 62 6f 78 2d 6f 72 69 65 6e 74 3a 68 6f 72 69 7a 6f 6e 74 61 6c 3b 2d 77 65 62 6b 69 74 2d
                                                                                                                                                                                                                                                                                                                                                                    Data Ascii: .scrollTab-panel,.thankCast-title{max-width:1200px}.scrollTab-panel img{width:100%;height:100%;object-fit:contain}.scrollTab-panel .panel-wrap{display:-webkit-box;display:-webkit-flex;display:-ms-flexbox;display:flex;-webkit-box-orient:horizontal;-webkit-
                                                                                                                                                                                                                                                                                                                                                                    2024-10-07 09:57:17 UTC10713INData Raw: 74 69 74 6c 65 7b 66 6f 6e 74 2d 73 69 7a 65 3a 33 30 70 78 7d 2e 73 77 69 70 65 72 2d 77 72 61 70 70 65 72 20 69 6d 67 2e 75 70 64 61 74 65 2d 77 69 64 74 68 7b 77 69 64 74 68 3a 31 30 30 25 7d 2e 70 61 6e 65 6c 2d 73 74 61 72 74 20 2e 70 61 6e 65 6c 2d 74 69 74 6c 65 2c 2e 70 61 6e 65 6c 2d 73 74 61 72 74 2d 32 20 2e 70 61 6e 65 6c 2d 74 69 74 6c 65 7b 66 6f 6e 74 2d 73 69 7a 65 3a 33 30 70 78 3b 70 61 64 64 69 6e 67 3a 30 20 32 30 70 78 7d 2e 70 61 6e 65 6c 2d 73 74 61 72 74 20 2e 62 74 6e 2d 62 6f 78 2c 2e 70 61 6e 65 6c 2d 73 74 61 72 74 2d 32 20 2e 62 74 6e 2d 62 6f 78 7b 2d 77 65 62 6b 69 74 2d 62 6f 78 2d 6f 72 69 65 6e 74 3a 76 65 72 74 69 63 61 6c 3b 2d 77 65 62 6b 69 74 2d 62 6f 78 2d 64 69 72 65 63 74 69 6f 6e 3a 6e 6f 72 6d 61 6c 3b 2d 77 65
                                                                                                                                                                                                                                                                                                                                                                    Data Ascii: title{font-size:30px}.swiper-wrapper img.update-width{width:100%}.panel-start .panel-title,.panel-start-2 .panel-title{font-size:30px;padding:0 20px}.panel-start .btn-box,.panel-start-2 .btn-box{-webkit-box-orient:vertical;-webkit-box-direction:normal;-we


                                                                                                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                    24192.168.2.44976913.35.58.714436868C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                    2024-10-07 09:57:16 UTC557OUTGET /assets/js/framework-d621d0521a.min.js HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                    Host: js-1-cdn.airdroid.com
                                                                                                                                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                                                                                                                                    Sec-Fetch-Site: same-site
                                                                                                                                                                                                                                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                    Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                                                                                                    Referer: https://www.airdroid.com/
                                                                                                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                    2024-10-07 09:57:17 UTC570INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                    Content-Type: application/javascript
                                                                                                                                                                                                                                                                                                                                                                    Content-Length: 133363
                                                                                                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                                                                                                    Date: Wed, 25 Sep 2024 07:49:13 GMT
                                                                                                                                                                                                                                                                                                                                                                    Last-Modified: Wed, 25 Sep 2024 07:41:59 GMT
                                                                                                                                                                                                                                                                                                                                                                    ETag: "d621d0521a03d734453cc10784ab0433"
                                                                                                                                                                                                                                                                                                                                                                    x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                                                                                                                                                    Cache-Control: max-age=31536000
                                                                                                                                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                    Server: AmazonS3
                                                                                                                                                                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                                    X-Cache: Hit from cloudfront
                                                                                                                                                                                                                                                                                                                                                                    Via: 1.1 a097fc75e5eca387ecd3618341d82f1a.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                                                                                                                                                    X-Amz-Cf-Pop: FRA60-P10
                                                                                                                                                                                                                                                                                                                                                                    X-Amz-Cf-Id: Bh9bimTYQIygX0Kprd__75aiyOsCoOqEM_j6CTvfXSr1zPP42FHAwQ==
                                                                                                                                                                                                                                                                                                                                                                    Age: 1044485
                                                                                                                                                                                                                                                                                                                                                                    2024-10-07 09:57:17 UTC16384INData Raw: 66 75 6e 63 74 69 6f 6e 20 5f 74 79 70 65 6f 66 28 65 29 7b 22 40 62 61 62 65 6c 2f 68 65 6c 70 65 72 73 20 2d 20 74 79 70 65 6f 66 22 3b 72 65 74 75 72 6e 28 5f 74 79 70 65 6f 66 3d 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 53 79 6d 62 6f 6c 26 26 22 73 79 6d 62 6f 6c 22 3d 3d 74 79 70 65 6f 66 20 53 79 6d 62 6f 6c 2e 69 74 65 72 61 74 6f 72 3f 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 74 79 70 65 6f 66 20 65 7d 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 65 26 26 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 53 79 6d 62 6f 6c 26 26 65 2e 63 6f 6e 73 74 72 75 63 74 6f 72 3d 3d 3d 53 79 6d 62 6f 6c 26 26 65 21 3d 3d 53 79 6d 62 6f 6c 2e 70 72 6f 74 6f 74 79 70 65 3f 22 73 79 6d 62 6f 6c 22 3a 74 79
                                                                                                                                                                                                                                                                                                                                                                    Data Ascii: function _typeof(e){"@babel/helpers - typeof";return(_typeof="function"==typeof Symbol&&"symbol"==typeof Symbol.iterator?function(e){return typeof e}:function(e){return e&&"function"==typeof Symbol&&e.constructor===Symbol&&e!==Symbol.prototype?"symbol":ty
                                                                                                                                                                                                                                                                                                                                                                    2024-10-07 09:57:17 UTC16384INData Raw: 28 72 29 3a 72 29 7d 63 61 74 63 68 28 6f 29 7b 7d 73 65 2e 64 61 74 61 28 65 2c 6e 2c 72 29 7d 65 6c 73 65 20 72 3d 74 7d 72 65 74 75 72 6e 20 72 7d 66 75 6e 63 74 69 6f 6e 20 73 28 65 29 7b 76 61 72 20 74 3b 66 6f 72 28 74 20 69 6e 20 65 29 69 66 28 28 22 64 61 74 61 22 21 3d 3d 74 7c 7c 21 73 65 2e 69 73 45 6d 70 74 79 4f 62 6a 65 63 74 28 65 5b 74 5d 29 29 26 26 22 74 6f 4a 53 4f 4e 22 21 3d 3d 74 29 72 65 74 75 72 6e 21 31 3b 72 65 74 75 72 6e 21 30 7d 66 75 6e 63 74 69 6f 6e 20 75 28 29 7b 72 65 74 75 72 6e 21 30 7d 66 75 6e 63 74 69 6f 6e 20 63 28 29 7b 72 65 74 75 72 6e 21 31 7d 66 75 6e 63 74 69 6f 6e 20 6c 28 65 2c 74 29 7b 64 6f 7b 65 3d 65 5b 74 5d 7d 77 68 69 6c 65 28 65 26 26 31 21 3d 3d 65 2e 6e 6f 64 65 54 79 70 65 29 3b 72 65 74 75 72 6e
                                                                                                                                                                                                                                                                                                                                                                    Data Ascii: (r):r)}catch(o){}se.data(e,n,r)}else r=t}return r}function s(e){var t;for(t in e)if(("data"!==t||!se.isEmptyObject(e[t]))&&"toJSON"!==t)return!1;return!0}function u(){return!0}function c(){return!1}function l(e,t){do{e=e[t]}while(e&&1!==e.nodeType);return
                                                                                                                                                                                                                                                                                                                                                                    2024-10-07 09:57:17 UTC16384INData Raw: 6c 6f 61 64 22 2c 78 65 29 3b 76 61 72 20 6e 3d 21 31 3b 74 72 79 7b 6e 3d 6e 75 6c 6c 3d 3d 65 2e 66 72 61 6d 65 45 6c 65 6d 65 6e 74 26 26 4b 2e 64 6f 63 75 6d 65 6e 74 45 6c 65 6d 65 6e 74 7d 63 61 74 63 68 28 72 29 7b 7d 6e 26 26 6e 2e 64 6f 53 63 72 6f 6c 6c 26 26 66 75 6e 63 74 69 6f 6e 20 69 28 29 7b 69 66 28 21 73 65 2e 69 73 52 65 61 64 79 29 7b 74 72 79 7b 6e 2e 64 6f 53 63 72 6f 6c 6c 28 22 6c 65 66 74 22 29 7d 63 61 74 63 68 28 72 29 7b 72 65 74 75 72 6e 20 73 65 74 54 69 6d 65 6f 75 74 28 69 2c 35 30 29 7d 77 65 28 29 2c 73 65 2e 72 65 61 64 79 28 29 7d 7d 28 29 7d 72 65 74 75 72 6e 20 7a 2e 70 72 6f 6d 69 73 65 28 74 29 7d 2c 73 65 2e 65 61 63 68 28 22 42 6f 6f 6c 65 61 6e 20 4e 75 6d 62 65 72 20 53 74 72 69 6e 67 20 46 75 6e 63 74 69 6f 6e
                                                                                                                                                                                                                                                                                                                                                                    Data Ascii: load",xe);var n=!1;try{n=null==e.frameElement&&K.documentElement}catch(r){}n&&n.doScroll&&function i(){if(!se.isReady){try{n.doScroll("left")}catch(r){return setTimeout(i,50)}we(),se.ready()}}()}return z.promise(t)},se.each("Boolean Number String Function
                                                                                                                                                                                                                                                                                                                                                                    2024-10-07 09:57:17 UTC16384INData Raw: 29 7b 76 61 72 20 61 2c 73 2c 75 2c 63 2c 6c 2c 66 2c 70 2c 64 2c 68 2c 67 2c 6d 2c 79 3d 73 65 2e 5f 64 61 74 61 28 65 29 3b 69 66 28 79 29 7b 66 6f 72 28 72 2e 68 61 6e 64 6c 65 72 26 26 28 63 3d 72 2c 72 3d 63 2e 68 61 6e 64 6c 65 72 2c 6f 3d 63 2e 73 65 6c 65 63 74 6f 72 29 2c 72 2e 67 75 69 64 7c 7c 28 72 2e 67 75 69 64 3d 73 65 2e 67 75 69 64 2b 2b 29 2c 28 73 3d 79 2e 65 76 65 6e 74 73 29 7c 7c 28 73 3d 79 2e 65 76 65 6e 74 73 3d 7b 7d 29 2c 28 66 3d 79 2e 68 61 6e 64 6c 65 29 7c 7c 28 66 3d 79 2e 68 61 6e 64 6c 65 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 5f 74 79 70 65 6f 66 28 73 65 29 3d 3d 3d 58 7c 7c 65 26 26 73 65 2e 65 76 65 6e 74 2e 74 72 69 67 67 65 72 65 64 3d 3d 3d 65 2e 74 79 70 65 3f 74 3a 73 65 2e 65 76 65 6e 74 2e
                                                                                                                                                                                                                                                                                                                                                                    Data Ascii: ){var a,s,u,c,l,f,p,d,h,g,m,y=se._data(e);if(y){for(r.handler&&(c=r,r=c.handler,o=c.selector),r.guid||(r.guid=se.guid++),(s=y.events)||(s=y.events={}),(f=y.handle)||(f=y.handle=function(e){return _typeof(se)===X||e&&se.event.triggered===e.type?t:se.event.
                                                                                                                                                                                                                                                                                                                                                                    2024-10-07 09:57:17 UTC16384INData Raw: 70 28 22 5e 5c 5c 2e 28 22 2b 51 2b 22 29 22 29 2c 4e 41 4d 45 3a 6e 65 77 20 52 65 67 45 78 70 28 22 5e 5c 5c 5b 6e 61 6d 65 3d 5b 27 5c 22 5d 3f 28 22 2b 51 2b 22 29 5b 27 5c 22 5d 3f 5c 5c 5d 22 29 2c 54 41 47 3a 6e 65 77 20 52 65 67 45 78 70 28 22 5e 28 22 2b 51 2e 72 65 70 6c 61 63 65 28 22 77 22 2c 22 77 2a 22 29 2b 22 29 22 29 2c 41 54 54 52 3a 6e 65 77 20 52 65 67 45 78 70 28 22 5e 22 2b 74 65 29 2c 50 53 45 55 44 4f 3a 6e 65 77 20 52 65 67 45 78 70 28 22 5e 22 2b 6e 65 29 2c 43 48 49 4c 44 3a 6e 65 77 20 52 65 67 45 78 70 28 22 5e 3a 28 6f 6e 6c 79 7c 66 69 72 73 74 7c 6c 61 73 74 7c 6e 74 68 7c 6e 74 68 2d 6c 61 73 74 29 2d 28 63 68 69 6c 64 7c 6f 66 2d 74 79 70 65 29 28 3f 3a 5c 5c 28 22 2b 5a 2b 22 2a 28 65 76 65 6e 7c 6f 64 64 7c 28 28 5b 2b
                                                                                                                                                                                                                                                                                                                                                                    Data Ascii: p("^\\.("+Q+")"),NAME:new RegExp("^\\[name=['\"]?("+Q+")['\"]?\\]"),TAG:new RegExp("^("+Q.replace("w","w*")+")"),ATTR:new RegExp("^"+te),PSEUDO:new RegExp("^"+ne),CHILD:new RegExp("^:(only|first|last|nth|nth-last)-(child|of-type)(?:\\("+Z+"*(even|odd|(([+
                                                                                                                                                                                                                                                                                                                                                                    2024-10-07 09:57:17 UTC16384INData Raw: 6e 28 65 29 7b 76 61 72 20 74 3d 73 65 2e 69 73 46 75 6e 63 74 69 6f 6e 28 65 29 3b 72 65 74 75 72 6e 20 74 68 69 73 2e 65 61 63 68 28 66 75 6e 63 74 69 6f 6e 28 6e 29 7b 73 65 28 74 68 69 73 29 2e 77 72 61 70 41 6c 6c 28 74 3f 65 2e 63 61 6c 6c 28 74 68 69 73 2c 6e 29 3a 65 29 7d 29 7d 2c 75 6e 77 72 61 70 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 70 61 72 65 6e 74 28 29 2e 65 61 63 68 28 66 75 6e 63 74 69 6f 6e 28 29 7b 73 65 2e 6e 6f 64 65 4e 61 6d 65 28 74 68 69 73 2c 22 62 6f 64 79 22 29 7c 7c 73 65 28 74 68 69 73 29 2e 72 65 70 6c 61 63 65 57 69 74 68 28 74 68 69 73 2e 63 68 69 6c 64 4e 6f 64 65 73 29 7d 29 2e 65 6e 64 28 29 7d 2c 61 70 70 65 6e 64 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e
                                                                                                                                                                                                                                                                                                                                                                    Data Ascii: n(e){var t=se.isFunction(e);return this.each(function(n){se(this).wrapAll(t?e.call(this,n):e)})},unwrap:function(){return this.parent().each(function(){se.nodeName(this,"body")||se(this).replaceWith(this.childNodes)}).end()},append:function(){return this.
                                                                                                                                                                                                                                                                                                                                                                    2024-10-07 09:57:17 UTC16384INData Raw: 6d 61 29 73 63 72 69 70 74 2f 7d 2c 63 6f 6e 76 65 72 74 65 72 73 3a 7b 22 74 65 78 74 20 73 63 72 69 70 74 22 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 73 65 2e 67 6c 6f 62 61 6c 45 76 61 6c 28 65 29 2c 65 7d 7d 7d 29 2c 73 65 2e 61 6a 61 78 50 72 65 66 69 6c 74 65 72 28 22 73 63 72 69 70 74 22 2c 66 75 6e 63 74 69 6f 6e 28 65 29 7b 65 2e 63 61 63 68 65 3d 3d 3d 74 26 26 28 65 2e 63 61 63 68 65 3d 21 31 29 2c 65 2e 63 72 6f 73 73 44 6f 6d 61 69 6e 26 26 28 65 2e 74 79 70 65 3d 22 47 45 54 22 2c 65 2e 67 6c 6f 62 61 6c 3d 21 31 29 7d 29 2c 73 65 2e 61 6a 61 78 54 72 61 6e 73 70 6f 72 74 28 22 73 63 72 69 70 74 22 2c 66 75 6e 63 74 69 6f 6e 28 65 29 7b 69 66 28 65 2e 63 72 6f 73 73 44 6f 6d 61 69 6e 29 7b 76 61 72 20 6e 2c 72 3d 4b 2e 68
                                                                                                                                                                                                                                                                                                                                                                    Data Ascii: ma)script/},converters:{"text script":function(e){return se.globalEval(e),e}}}),se.ajaxPrefilter("script",function(e){e.cache===t&&(e.cache=!1),e.crossDomain&&(e.type="GET",e.global=!1)}),se.ajaxTransport("script",function(e){if(e.crossDomain){var n,r=K.h
                                                                                                                                                                                                                                                                                                                                                                    2024-10-07 09:57:17 UTC16384INData Raw: 29 5b 31 5d 2c 73 61 66 61 72 69 3a 2f 77 65 62 6b 69 74 2f 2e 74 65 73 74 28 74 29 2c 6f 70 65 72 61 3a 2f 6f 70 65 72 61 2f 2e 74 65 73 74 28 74 29 2c 6d 73 69 65 3a 2f 6d 73 69 65 2f 2e 74 65 73 74 28 74 29 26 26 21 2f 6f 70 65 72 61 2f 2e 74 65 73 74 28 74 29 2c 6d 6f 7a 69 6c 6c 61 3a 2f 6d 6f 7a 69 6c 6c 61 2f 2e 74 65 73 74 28 74 29 26 26 21 2f 28 63 6f 6d 70 61 74 69 62 6c 65 7c 77 65 62 6b 69 74 29 2f 2e 74 65 73 74 28 74 29 7d 7d 7d 28 29 2c 77 69 6e 64 6f 77 2e 75 74 69 6c 2e 67 65 74 55 72 6c 50 61 72 61 6d 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 65 3d 65 2e 72 65 70 6c 61 63 65 28 2f 5b 5c 5b 5d 2f 2c 22 5c 5c 5b 22 29 2e 72 65 70 6c 61 63 65 28 2f 5b 5c 5d 5d 2f 2c 22 5c 5c 5d 22 29 3b 76 61 72 20 6e 3d 6e 65 77 20 52 65 67 45 78 70 28
                                                                                                                                                                                                                                                                                                                                                                    Data Ascii: )[1],safari:/webkit/.test(t),opera:/opera/.test(t),msie:/msie/.test(t)&&!/opera/.test(t),mozilla:/mozilla/.test(t)&&!/(compatible|webkit)/.test(t)}}}(),window.util.getUrlParam=function(e,t){e=e.replace(/[\[]/,"\\[").replace(/[\]]/,"\\]");var n=new RegExp(
                                                                                                                                                                                                                                                                                                                                                                    2024-10-07 09:57:17 UTC2291INData Raw: 4d 3a 22 42 75 72 6d 61 22 2c 43 4d 3a 22 43 61 6d 65 72 6f 6f 6e 22 2c 43 41 3a 22 43 61 6e 61 64 61 22 2c 43 46 3a 22 43 65 6e 74 72 61 6c 20 41 66 72 69 63 61 6e 20 52 65 70 75 62 6c 69 63 22 2c 43 4c 3a 22 43 68 69 6c 65 22 2c 43 4e 3a 22 43 68 69 6e 61 22 2c 43 4f 3a 22 43 6f 6c 6f 6d 62 69 61 22 2c 43 47 3a 22 43 6f 6e 67 6f 22 2c 43 4b 3a 22 43 6f 6f 6b 20 49 73 2e 22 2c 43 52 3a 22 43 6f 73 74 61 20 52 69 63 61 22 2c 43 55 3a 22 43 75 62 61 22 2c 43 59 3a 22 43 79 70 72 75 73 22 2c 43 5a 3a 22 43 7a 65 63 68 20 52 65 70 75 62 6c 69 63 22 2c 48 52 3a 22 43 72 6f 61 74 69 61 22 2c 4b 59 3a 22 43 61 79 6d 61 6e 20 49 73 2e 22 2c 54 44 3a 22 43 68 61 64 22 2c 44 4b 3a 22 44 65 6e 6d 61 72 6b 22 2c 44 4a 3a 22 44 6a 69 62 6f 75 74 69 22 2c 44 4f 3a 22
                                                                                                                                                                                                                                                                                                                                                                    Data Ascii: M:"Burma",CM:"Cameroon",CA:"Canada",CF:"Central African Republic",CL:"Chile",CN:"China",CO:"Colombia",CG:"Congo",CK:"Cook Is.",CR:"Costa Rica",CU:"Cuba",CY:"Cyprus",CZ:"Czech Republic",HR:"Croatia",KY:"Cayman Is.",TD:"Chad",DK:"Denmark",DJ:"Djibouti",DO:"


                                                                                                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                                                                    25192.168.2.44977213.107.246.60443
                                                                                                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                    2024-10-07 09:57:17 UTC192OUTGET /rules/rule120620v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                                                                                    Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                                                                                    2024-10-07 09:57:17 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                    Date: Mon, 07 Oct 2024 09:57:17 GMT
                                                                                                                                                                                                                                                                                                                                                                    Content-Type: text/xml
                                                                                                                                                                                                                                                                                                                                                                    Content-Length: 469
                                                                                                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:26:41 GMT
                                                                                                                                                                                                                                                                                                                                                                    ETag: "0x8DC582BBA701121"
                                                                                                                                                                                                                                                                                                                                                                    x-ms-request-id: e72ec3ca-501e-005b-2401-17d7f7000000
                                                                                                                                                                                                                                                                                                                                                                    x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                                                                                    x-azure-ref: 20241007T095717Z-1657d5bbd482lxwq1dp2t1zwkc000000034g000000002s95
                                                                                                                                                                                                                                                                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                                                                                    X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                    2024-10-07 09:57:17 UTC469INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                                                                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120620" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120619" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                                                                    26192.168.2.44977413.107.246.60443
                                                                                                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                    2024-10-07 09:57:17 UTC192OUTGET /rules/rule120624v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                                                                                    Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                                                                                    2024-10-07 09:57:17 UTC498INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                    Date: Mon, 07 Oct 2024 09:57:17 GMT
                                                                                                                                                                                                                                                                                                                                                                    Content-Type: text/xml
                                                                                                                                                                                                                                                                                                                                                                    Content-Length: 494
                                                                                                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:26:35 GMT
                                                                                                                                                                                                                                                                                                                                                                    ETag: "0x8DC582BB7010D66"
                                                                                                                                                                                                                                                                                                                                                                    x-ms-request-id: 337d02d6-201e-0003-1678-18f85a000000
                                                                                                                                                                                                                                                                                                                                                                    x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                                                                                    x-azure-ref: 20241007T095717Z-1657d5bbd48hzllksrq1r6zsvs00000000h0000000000t2a
                                                                                                                                                                                                                                                                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                                                                                    X-Cache-Info: L2_T2
                                                                                                                                                                                                                                                                                                                                                                    X-Cache: TCP_REMOTE_HIT
                                                                                                                                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                    2024-10-07 09:57:17 UTC494INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                                                                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120624" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120623" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                                                                    27192.168.2.44977613.107.246.60443
                                                                                                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                    2024-10-07 09:57:17 UTC192OUTGET /rules/rule120623v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                                                                                    Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                                                                                    2024-10-07 09:57:17 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                    Date: Mon, 07 Oct 2024 09:57:17 GMT
                                                                                                                                                                                                                                                                                                                                                                    Content-Type: text/xml
                                                                                                                                                                                                                                                                                                                                                                    Content-Length: 464
                                                                                                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:25:43 GMT
                                                                                                                                                                                                                                                                                                                                                                    ETag: "0x8DC582B97FB6C3C"
                                                                                                                                                                                                                                                                                                                                                                    x-ms-request-id: 5a59384b-a01e-0053-3602-178603000000
                                                                                                                                                                                                                                                                                                                                                                    x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                                                                                    x-azure-ref: 20241007T095717Z-1657d5bbd48qjg85buwfdynm5w00000003dg0000000076dc
                                                                                                                                                                                                                                                                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                                                                                    X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                    2024-10-07 09:57:17 UTC464INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 47 67 5d 5b 49 69 5d 5b 47 67 5d 5b 41 61 5d 5b 42 62 5d 5b 59 79 5d 5b 54 74 5d 5b 45 65 5d 20 5b 54 74 5d 5b 45 65 5d 5b 43 63 5d 5b 48 68 5d 5b 4e 6e 5d 5b 4f 6f 5d 5b 4c 6c 5d 5b 4f 6f 5d 5b 47 67 5d 5b 59 79 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72
                                                                                                                                                                                                                                                                                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120623" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120621" /> <SR T="2" R="([Gg][Ii][Gg][Aa][Bb][Yy][Tt][Ee] [Tt][Ee][Cc][Hh][Nn][Oo][Ll][Oo][Gg][Yy])"> <S T="1" F="1" M="Ignor


                                                                                                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                                                                    28192.168.2.44977513.107.246.60443
                                                                                                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                    2024-10-07 09:57:17 UTC192OUTGET /rules/rule120621v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                                                                                    Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                                                                                    2024-10-07 09:57:17 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                    Date: Mon, 07 Oct 2024 09:57:17 GMT
                                                                                                                                                                                                                                                                                                                                                                    Content-Type: text/xml
                                                                                                                                                                                                                                                                                                                                                                    Content-Length: 415
                                                                                                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:26:03 GMT
                                                                                                                                                                                                                                                                                                                                                                    ETag: "0x8DC582BA41997E3"
                                                                                                                                                                                                                                                                                                                                                                    x-ms-request-id: 27ba9a72-001e-0046-2a01-17da4b000000
                                                                                                                                                                                                                                                                                                                                                                    x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                                                                                    x-azure-ref: 20241007T095717Z-1657d5bbd48lknvp09v995n7900000000300000000004hh2
                                                                                                                                                                                                                                                                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                                                                                    X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                    2024-10-07 09:57:17 UTC415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 56 76 5d 5b 4d 6d 5d 5b 57 77 5d 5b 41 61 5d 5b 52 72 5d 5b 45 65 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75
                                                                                                                                                                                                                                                                                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120621" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120619" /> <SR T="2" R="([Vv][Mm][Ww][Aa][Rr][Ee])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tru


                                                                                                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                                                                    29192.168.2.44977313.107.246.60443
                                                                                                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                    2024-10-07 09:57:17 UTC192OUTGET /rules/rule120622v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                                                                                    Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                                                                                    2024-10-07 09:57:17 UTC471INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                    Date: Mon, 07 Oct 2024 09:57:17 GMT
                                                                                                                                                                                                                                                                                                                                                                    Content-Type: text/xml
                                                                                                                                                                                                                                                                                                                                                                    Content-Length: 477
                                                                                                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:26:38 GMT
                                                                                                                                                                                                                                                                                                                                                                    ETag: "0x8DC582BB8CEAC16"
                                                                                                                                                                                                                                                                                                                                                                    x-ms-request-id: e893e963-101e-007a-7f9f-18047e000000
                                                                                                                                                                                                                                                                                                                                                                    x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                                                                                    x-azure-ref: 20241007T095717Z-1657d5bbd48hzllksrq1r6zsvs00000000ng000000000wg8
                                                                                                                                                                                                                                                                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                                                                                    X-Cache: TCP_MISS
                                                                                                                                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                    2024-10-07 09:57:17 UTC477INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                                                                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120622" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120621" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                    30192.168.2.44977749.51.42.414432692C:\Program Files (x86)\AirDroid Cast\AirDroidCast.exe
                                                                                                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                    2024-10-07 09:57:17 UTC276OUTGET / HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 5.1) AppleWebKit/534.24 (KHTML, like Gecko) Chrome/11.0.696.65 Safari/534.24
                                                                                                                                                                                                                                                                                                                                                                    Accept: application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8,image/png,*/*;q=0.5
                                                                                                                                                                                                                                                                                                                                                                    Host: srv3.airdroid.com
                                                                                                                                                                                                                                                                                                                                                                    Connection: Close
                                                                                                                                                                                                                                                                                                                                                                    2024-10-07 09:57:18 UTC215INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                    Date: Mon, 07 Oct 2024 09:57:17 GMT
                                                                                                                                                                                                                                                                                                                                                                    Content-Type: application/json
                                                                                                                                                                                                                                                                                                                                                                    Content-Length: 26
                                                                                                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                                                                                                    Server: openresty
                                                                                                                                                                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                                    Strict-Transport-Security: max-age=31536000;
                                                                                                                                                                                                                                                                                                                                                                    2024-10-07 09:57:18 UTC26INData Raw: 57 65 6c 63 6f 6d 65 20 74 6f 20 41 69 72 44 72 6f 69 64 20 53 65 72 76 65 72
                                                                                                                                                                                                                                                                                                                                                                    Data Ascii: Welcome to AirDroid Server


                                                                                                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                    31192.168.2.449778172.202.163.200443
                                                                                                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                    2024-10-07 09:57:17 UTC306OUTGET /SLS/%7BE7A50285-D08D-499D-9FF8-180FDC2332BC%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=DRyKK4Eby6agGce&MD=km2sG7cX HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                                                                                                                                    User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33
                                                                                                                                                                                                                                                                                                                                                                    Host: slscr.update.microsoft.com
                                                                                                                                                                                                                                                                                                                                                                    2024-10-07 09:57:18 UTC560INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                    Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                                                                                    Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                                    Content-Type: application/octet-stream
                                                                                                                                                                                                                                                                                                                                                                    Expires: -1
                                                                                                                                                                                                                                                                                                                                                                    Last-Modified: Mon, 01 Jan 0001 00:00:00 GMT
                                                                                                                                                                                                                                                                                                                                                                    ETag: "vic+p1MiJJ+/WMnK08jaWnCBGDfvkGRzPk9f8ZadQHg=_1440"
                                                                                                                                                                                                                                                                                                                                                                    MS-CorrelationId: 7f01a548-cde6-45a2-9d0e-7b87e1223fa4
                                                                                                                                                                                                                                                                                                                                                                    MS-RequestId: 68e5b838-f312-492f-a875-f285d597458b
                                                                                                                                                                                                                                                                                                                                                                    MS-CV: nEauf/L5SUyy2S1q.0
                                                                                                                                                                                                                                                                                                                                                                    X-Microsoft-SLSClientCache: 1440
                                                                                                                                                                                                                                                                                                                                                                    Content-Disposition: attachment; filename=environment.cab
                                                                                                                                                                                                                                                                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                                                                    Date: Mon, 07 Oct 2024 09:57:17 GMT
                                                                                                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                                                                                                    Content-Length: 30005
                                                                                                                                                                                                                                                                                                                                                                    2024-10-07 09:57:18 UTC15824INData Raw: 4d 53 43 46 00 00 00 00 8d 2b 00 00 00 00 00 00 44 00 00 00 00 00 00 00 03 01 01 00 01 00 04 00 5b 49 00 00 14 00 00 00 00 00 10 00 8d 2b 00 00 a8 49 00 00 00 00 00 00 00 00 00 00 64 00 00 00 01 00 01 00 72 4d 00 00 00 00 00 00 00 00 00 00 00 00 80 00 65 6e 76 69 72 6f 6e 6d 65 6e 74 2e 63 61 62 00 fe f6 51 be 21 2b 72 4d 43 4b ed 7c 05 58 54 eb da f6 14 43 49 37 0a 02 d2 b9 86 0e 41 52 a4 1b 24 a5 bb 43 24 44 18 94 90 92 52 41 3a 05 09 95 ee 54 b0 00 91 2e e9 12 10 04 11 c9 6f 10 b7 a2 67 9f bd cf 3e ff b7 ff b3 bf 73 ed e1 9a 99 f5 c6 7a d7 bb de f5 3e cf fd 3c f7 dc 17 4a 1a 52 e7 41 a8 97 1e 14 f4 e5 25 7d f4 05 82 82 c1 20 30 08 06 ba c3 05 02 11 7f a9 c1 ff d2 87 5c 1e f4 ed 65 8e 7a 1f f6 0a 40 03 1d 7b f9 83 2c 1c 2f db b8 3a 39 3a 58 38 ba 73 5e
                                                                                                                                                                                                                                                                                                                                                                    Data Ascii: MSCF+D[I+IdrMenvironment.cabQ!+rMCK|XTCI7AR$C$DRA:T.og>sz><JRA%} 0\ez@{,/:9:X8s^
                                                                                                                                                                                                                                                                                                                                                                    2024-10-07 09:57:18 UTC14181INData Raw: 06 03 55 04 06 13 02 55 53 31 13 30 11 06 03 55 04 08 13 0a 57 61 73 68 69 6e 67 74 6f 6e 31 10 30 0e 06 03 55 04 07 13 07 52 65 64 6d 6f 6e 64 31 1e 30 1c 06 03 55 04 0a 13 15 4d 69 63 72 6f 73 6f 66 74 20 43 6f 72 70 6f 72 61 74 69 6f 6e 31 26 30 24 06 03 55 04 03 13 1d 4d 69 63 72 6f 73 6f 66 74 20 54 69 6d 65 2d 53 74 61 6d 70 20 50 43 41 20 32 30 31 30 30 1e 17 0d 32 33 31 30 31 32 31 39 30 37 32 35 5a 17 0d 32 35 30 31 31 30 31 39 30 37 32 35 5a 30 81 d2 31 0b 30 09 06 03 55 04 06 13 02 55 53 31 13 30 11 06 03 55 04 08 13 0a 57 61 73 68 69 6e 67 74 6f 6e 31 10 30 0e 06 03 55 04 07 13 07 52 65 64 6d 6f 6e 64 31 1e 30 1c 06 03 55 04 0a 13 15 4d 69 63 72 6f 73 6f 66 74 20 43 6f 72 70 6f 72 61 74 69 6f 6e 31 2d 30 2b 06 03 55 04 0b 13 24 4d 69 63 72 6f
                                                                                                                                                                                                                                                                                                                                                                    Data Ascii: UUS10UWashington10URedmond10UMicrosoft Corporation1&0$UMicrosoft Time-Stamp PCA 20100231012190725Z250110190725Z010UUS10UWashington10URedmond10UMicrosoft Corporation1-0+U$Micro


                                                                                                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                    32192.168.2.449779143.204.215.1224436868C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                    2024-10-07 09:57:18 UTC635OUTGET /assets/img/header/new-16d9649831.gif HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                    Host: cdn1.airdroid.com
                                                                                                                                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                                                                                    Sec-Fetch-Site: same-site
                                                                                                                                                                                                                                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                    Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                                                                                    Referer: https://css-1-cdn.airdroid.com/
                                                                                                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                    Cookie: lang=en
                                                                                                                                                                                                                                                                                                                                                                    2024-10-07 09:57:18 UTC531INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                    Content-Type: image/gif
                                                                                                                                                                                                                                                                                                                                                                    Content-Length: 23273
                                                                                                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                                                                                                    Date: Fri, 04 Oct 2024 16:29:09 GMT
                                                                                                                                                                                                                                                                                                                                                                    Last-Modified: Sun, 29 Sep 2024 08:51:20 GMT
                                                                                                                                                                                                                                                                                                                                                                    ETag: "16d9649831741b64be9f2db29c723c5e"
                                                                                                                                                                                                                                                                                                                                                                    x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                                                                                                                                                    Cache-Control: max-age=31536000
                                                                                                                                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                    Server: AmazonS3
                                                                                                                                                                                                                                                                                                                                                                    X-Cache: Hit from cloudfront
                                                                                                                                                                                                                                                                                                                                                                    Via: 1.1 e0064d0a2437e206ed082e1fa1cdae60.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                                                                                                                                                    X-Amz-Cf-Pop: FRA53-C1
                                                                                                                                                                                                                                                                                                                                                                    X-Amz-Cf-Id: pOLAt8IfspqI3J_3yw6s0wNFdIwRTwr1sFeIOvqn6iMH8MEIy5tlQw==
                                                                                                                                                                                                                                                                                                                                                                    Age: 235690
                                                                                                                                                                                                                                                                                                                                                                    2024-10-07 09:57:18 UTC15853INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 40 00 00 00 20 08 06 00 00 00 a2 9d 7e 84 00 00 00 08 61 63 54 4c 00 00 00 1e 00 00 00 00 56 9d e9 f3 00 00 00 1a 66 63 54 4c 00 00 00 00 00 00 00 40 00 00 00 20 00 00 00 00 00 00 00 00 00 02 00 14 00 00 a0 b3 4d 7c 00 00 04 df 49 44 41 54 68 de e5 99 5d 6c 14 55 14 80 67 5b 41 ad a2 41 c5 a8 44 7d 31 41 5f 94 04 a3 f1 a1 d8 07 1f fc 89 26 3c 89 fa 82 c6 84 10 13 8d 15 50 12 b5 0d 89 d1 a4 bb db 56 8b b2 a8 4d 4a 41 1a b5 d4 88 0d 25 d4 6d 1b 4a d4 d8 52 fe 5a 54 90 4a 8b 06 6d b1 ed ce ce ff cc 1e cf b9 77 76 66 a7 3b 5b 06 bb 51 d8 99 e4 64 67 e6 9e fb 73 be 7b cf 39 b3 f7 0a 42 80 2b 15 15 16 a3 54 a2 ac 47 69 46 e9 44 49 a2 f4 5c e6 b2 66 4e c3 c5 a8 b0 04 95 aa 51 86 50 14 14 28 31 a9 f5 37 bc
                                                                                                                                                                                                                                                                                                                                                                    Data Ascii: PNGIHDR@ ~acTLVfcTL@ M|IDATh]lUg[AAD}1A_&<PVMJA%mJRZTJmwvf;[Qdgs{9B+TGiFDI\fNQP(17
                                                                                                                                                                                                                                                                                                                                                                    2024-10-07 09:57:18 UTC7420INData Raw: 51 5f 00 ae cc e3 9f cc a0 2b 4b 21 f7 8d 1e 06 db 07 52 c0 97 67 f0 8f 6f ad bd 07 74 bc ea ea d4 7e ff 75 dc fd 2b c1 f9 c5 04 33 19 0b 28 5a 99 63 e5 d2 77 d0 ca 5c 6e a3 57 fc c3 ab ad ee f1 64 2e 51 4c 71 f3 57 93 e5 12 37 58 98 4a d2 52 f7 11 b9 3b 7f 0c a6 51 9f d8 3f 0c ff e8 06 d5 5f bc 48 e1 e8 d7 88 0e 7c 3e 44 e6 ca 22 f1 f4 9f 89 a7 2e a0 cb ef 83 8d b2 3e 01 f0 f7 27 93 c0 08 6a c6 f7 2e 05 3f 54 c5 cf bd 83 9b 79 0b 4c 11 30 c4 37 de 48 5c 47 bb 9a 56 96 ce a1 eb da e4 c5 06 95 8c 4d aa 8f 08 6c 21 e9 b0 a2 50 a1 48 6b d3 a2 c9 ae 91 af 3e d2 6a 44 7d a8 e5 d6 80 33 eb af 3e b4 ad 57 30 59 63 d3 b1 7e e3 ff 2a 2c 9f 0e ae bd fa 15 c9 ea 34 e9 50 1a ad 6a 60 d6 57 58 76 18 55 b3 5e b0 54 a5 b6 8e ab 63 af a0 e4 fa 03 5a eb b7 3c 78 f7 e1 10
                                                                                                                                                                                                                                                                                                                                                                    Data Ascii: Q_+K!Rgot~u+3(Zcw\nWd.QLqW7XJR;Q?_H|>D".>'j.?TyL07H\GVMl!PHk>jD}3>W0Yc~*,4Pj`WXvU^TcZ<x


                                                                                                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                    33192.168.2.449780143.204.215.1224436868C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                    2024-10-07 09:57:18 UTC644OUTGET /assets/img/header/pic_business-17c59424d8.png HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                    Host: cdn1.airdroid.com
                                                                                                                                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                                                                                    Sec-Fetch-Site: same-site
                                                                                                                                                                                                                                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                    Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                                                                                    Referer: https://css-1-cdn.airdroid.com/
                                                                                                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                    Cookie: lang=en
                                                                                                                                                                                                                                                                                                                                                                    2024-10-07 09:57:18 UTC532INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                    Content-Type: image/png
                                                                                                                                                                                                                                                                                                                                                                    Content-Length: 55873
                                                                                                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                                                                                                    Date: Mon, 16 Sep 2024 12:33:21 GMT
                                                                                                                                                                                                                                                                                                                                                                    Last-Modified: Fri, 13 Sep 2024 09:20:55 GMT
                                                                                                                                                                                                                                                                                                                                                                    ETag: "17c59424d8be40db224055ff99dd0b7e"
                                                                                                                                                                                                                                                                                                                                                                    x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                                                                                                                                                    Cache-Control: max-age=31536000
                                                                                                                                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                    Server: AmazonS3
                                                                                                                                                                                                                                                                                                                                                                    X-Cache: Hit from cloudfront
                                                                                                                                                                                                                                                                                                                                                                    Via: 1.1 73f3a23156999272233949c078c30858.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                                                                                                                                                    X-Amz-Cf-Pop: FRA53-C1
                                                                                                                                                                                                                                                                                                                                                                    X-Amz-Cf-Id: tBDY8EPX4x9J0XDanroNhoUUjaXglO8CprL_lKzse9l6Nw2QsBbFew==
                                                                                                                                                                                                                                                                                                                                                                    Age: 1805038
                                                                                                                                                                                                                                                                                                                                                                    2024-10-07 09:57:18 UTC16384INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 e6 00 00 01 18 08 06 00 00 00 48 85 8a 66 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 00 44 65 58 49 66 4d 4d 00 2a 00 00 00 08 00 01 87 69 00 04 00 00 00 01 00 00 00 1a 00 00 00 00 00 03 a0 01 00 03 00 00 00 01 00 01 00 00 a0 02 00 04 00 00 00 01 00 00 00 e6 a0 03 00 04 00 00 00 01 00 00 01 18 00 00 00 00 b6 75 5b 05 00 00 40 00 49 44 41 54 78 01 ec bd 59 90 6d cb 71 9e b7 d7 ee f1 0c 77 00 70 71 41 80 18 ae 49 70 02 41 06 48 01 9c 4c 70 36 44 8b 00 67 90 90 2c 52 94 c3 2f 0e 3f d9 e1 27 3f 58 a1 47 3f c8 11 0e 5b 0f 72 d8 96 2d cb 22 2d 52 14 4d 49 94 42 61 53 96 e9 90 64 99 0c 32 18 36 24 58 20 05 70 00 48 02 c4 70 71 ef 3d a7 bb f7 e0 ff fb b3 72 ad 5a b5 77 f7 ea 3e dd e7 dc 69 d7 39 7b 65 56
                                                                                                                                                                                                                                                                                                                                                                    Data Ascii: PNGIHDRHfsRGBDeXIfMM*iu[@IDATxYmqwpqAIpAHLp6Dg,R/?'?XG?[r-"-RMIBaSd26$X pHpq=rZw>i9{eV
                                                                                                                                                                                                                                                                                                                                                                    2024-10-07 09:57:18 UTC16384INData Raw: d7 41 07 a2 d7 ef 2f 23 82 32 9c 37 ce 0b ec 26 d1 a2 5b 75 dc 4c 8c d8 5a 8e 13 2d 68 d1 2d c3 27 60 5c 1b 0e 37 7b b0 3b 68 d9 1e bd f2 e4 10 89 4c 42 0d ed 49 83 33 f9 12 86 ef e0 cd 31 0f 3c c1 1f 6d 17 8f ff 69 f9 f0 fb c4 fe 15 9c 55 d0 cc 24 a4 ff 11 43 a9 69 a9 90 40 62 cb ca 4a 39 2e 70 60 d4 90 a0 99 9c d0 9d 9c 09 25 98 7a e8 1d 86 61 ac 28 0d 69 f4 7c f8 85 9b 33 8f 62 fb 7a de 48 d8 5e 44 9c e2 70 00 00 40 00 49 44 41 54 72 13 47 3f 8a 75 1e cb 8d d2 c3 b7 65 be e4 74 4e 80 4c 27 d7 a4 50 b9 74 f0 5c 50 c9 e9 71 70 94 79 64 fe f8 57 68 18 47 9d 80 e1 ee ed 62 c1 0a 1e 5f 0c 80 85 12 89 c9 33 c9 0c e4 16 66 d0 8f 13 61 08 6e 2c 24 a8 33 f0 36 13 79 9c 68 61 7a 3d 04 34 32 9c d0 3c 25 af 3d 11 d0 37 69 12 a2 92 b2 cb 10 5d 4f 7a 78 14 4d 83 bd
                                                                                                                                                                                                                                                                                                                                                                    Data Ascii: A/#27&[uLZ-h-'`\7{;hLBI31<miU$Ci@bJ9.p`%za(i|3bzH^Dp@IDATrG?uetNL'Pt\PqpydWhGb_3fan,$36yhaz=42<%=7i]OzxM
                                                                                                                                                                                                                                                                                                                                                                    2024-10-07 09:57:18 UTC16384INData Raw: f3 d2 0b 47 1e f2 c3 0e 98 97 5c b9 ad e8 9a d9 1d 5a 8f 90 06 af 0e 40 b3 08 0b 40 7b 07 08 c8 dc cc 01 28 ae b3 99 a5 a8 9a 2e b3 7f d0 c0 9d c4 c4 89 c4 05 d3 36 4a c8 d8 b5 48 04 e7 be 53 0e 43 3b 9e 4a a0 c4 37 54 50 8a 6a f1 b4 21 78 1e af 70 5b fd cb 57 ff c6 c3 75 7f 39 e1 bb 83 4d 43 f5 09 2d 7e 6b 03 ef 16 83 fa 2a fa 7a df 7b 0e 1c 3e ff cc 11 8a 05 ea cd 2b df bf f5 3c 3a 58 63 b7 13 75 43 8a 0f 3c 0d 94 6e 52 56 9e 0e cb 96 32 b0 3c 00 00 40 00 49 44 41 54 49 27 a8 71 5a bc 2c c5 ea 22 cb f8 89 83 dc eb df 2d f7 5f 35 4f bc 2b f8 e7 ea 3f f3 e8 e8 4f 5c d2 7d 45 b7 b8 6f dd e8 85 4a 54 34 0f cf b1 19 f1 ee 3c 4e 7b 16 a3 93 69 4b 5e 7c 88 3d 1c 4f d3 5c 05 4c ae f2 a7 8d 68 bf ba 96 85 89 f9 de 13 12 ea f9 d4 32 f0 bb 70 84 c3 3e b0 e3 34 79
                                                                                                                                                                                                                                                                                                                                                                    Data Ascii: G\Z@@{(.6JHSC;J7TPj!xp[Wu9MC-~k*z{>+<:XcuC<nRV2<@IDATI'qZ,"-_5O+?O\}EoJT4<N{iK^|=O\Lh2p>4y
                                                                                                                                                                                                                                                                                                                                                                    2024-10-07 09:57:18 UTC6721INData Raw: ad 3f 50 72 cf 66 f8 b1 bb 4e 65 f9 5a d6 a0 23 4f 4c 46 4f c1 b8 1d a2 17 10 dc 6d e5 0b 38 f2 c4 51 1e b7 f1 51 4e a3 35 22 c3 ac 9b 0d dc f6 d2 d6 47 3c d1 44 1c 3a 83 a3 3c fa b7 5a bf 76 e8 f8 3f 01 d4 5d 04 90 7d a8 af ee 2a 4c 28 13 7c 3a 01 6e 70 e8 5b f4 74 37 30 ba 5c 5f 06 d1 e2 f0 4b 53 af 62 56 8f 3e 56 67 13 a0 85 5d 9c 8e da b4 bd 7a 89 a3 3c bf 01 b1 70 fa d4 6a fb a7 bb 4c 20 5d 20 50 ef b8 2c a2 20 c7 3e 0d 36 c1 19 7d f1 2c c1 bc c2 bc fc 2c af 6a bf 84 43 f4 e2 00 00 19 87 49 44 41 54 b8 5d 2c e3 0a 1e 0c 79 42 a4 3d d6 ab 17 be f2 65 a8 67 7b ea b0 dd 29 89 77 e3 43 86 b1 e9 ba 99 47 74 21 a8 b6 96 d0 a3 b8 75 60 ee c6 fa a1 6d 1e 65 1f bd 0c 80 82 45 ae 11 4d f4 46 59 0b f4 6a df 71 dd 45 9b a0 6a 82 81 b2 bb 3d 66 34 e5 64 76 4c 00
                                                                                                                                                                                                                                                                                                                                                                    Data Ascii: ?PrfNeZ#OLFOm8QQN5"G<D:<Zv?]}*L(|:np[t70\_KSbV>Vg]z<pjL ] P, >6},,jCIDAT],yB=eg{)wCGt!u`meEMFYjqEj=f4dvL


                                                                                                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                    34192.168.2.449781143.204.215.1224436868C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                    2024-10-07 09:57:18 UTC642OUTGET /assets/img/sprite_1x_default-5d3c37748f.png HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                    Host: cdn1.airdroid.com
                                                                                                                                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                                                                                    Sec-Fetch-Site: same-site
                                                                                                                                                                                                                                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                    Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                                                                                    Referer: https://css-1-cdn.airdroid.com/
                                                                                                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                    Cookie: lang=en
                                                                                                                                                                                                                                                                                                                                                                    2024-10-07 09:57:18 UTC531INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                    Content-Type: image/png
                                                                                                                                                                                                                                                                                                                                                                    Content-Length: 6439
                                                                                                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                                                                                                    Date: Tue, 24 Sep 2024 07:34:43 GMT
                                                                                                                                                                                                                                                                                                                                                                    Last-Modified: Tue, 24 Sep 2024 02:48:14 GMT
                                                                                                                                                                                                                                                                                                                                                                    ETag: "5d3c37748fe3a41aa8eab3f1ffaa2535"
                                                                                                                                                                                                                                                                                                                                                                    x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                                                                                                                                                    Cache-Control: max-age=31536000
                                                                                                                                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                    Server: AmazonS3
                                                                                                                                                                                                                                                                                                                                                                    X-Cache: Hit from cloudfront
                                                                                                                                                                                                                                                                                                                                                                    Via: 1.1 cc77875ec7dfc885cffaa2ec6fa578f6.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                                                                                                                                                    X-Amz-Cf-Pop: FRA53-C1
                                                                                                                                                                                                                                                                                                                                                                    X-Amz-Cf-Id: 3405iD8pECZOYc-v24WJj4vkg9sZwYKhc5tiBiQjEmS0quJcyf_SGA==
                                                                                                                                                                                                                                                                                                                                                                    Age: 1131756
                                                                                                                                                                                                                                                                                                                                                                    2024-10-07 09:57:18 UTC6439INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 67 00 00 00 4a 08 06 00 00 00 a6 73 4a 11 00 00 00 02 49 44 41 54 78 01 ec 1a 7e d2 00 00 18 e0 49 44 41 54 ed c1 09 60 54 f5 b9 f0 e1 df fb 3f 67 26 93 95 10 12 16 09 a2 08 ad 60 a5 d4 15 11 d7 0a 28 98 b0 b4 46 85 5a cd cd 0c 2e 74 01 b5 a2 ad 4b b0 b7 f6 6a 2b 60 55 ac 99 13 a3 52 50 09 55 49 00 37 dc f0 83 ba 54 b1 2d 54 50 44 85 b0 48 d8 b2 30 49 66 39 ef 1d 9b dc 4f 0d 01 42 42 54 5a 9e 47 38 ec 4b 8a 8a 8a d2 44 64 32 d0 0d 38 13 f8 0e 50 03 bc 2b 22 f3 2c cb 2a ca cf cf 0f 07 83 c1 05 c0 ea 40 20 30 95 76 1a bc 34 67 0a e2 8e f4 65 24 8d 7d e5 b8 d2 5a 9a 18 0e fb ff 1c c7 c9 12 91 65 22 f2 7a 20 10 98 64 db f6 89 22 f2 06 90 2a 22 7f f4 fb fd f7 e5 e7 e7 87 39 d8 0c ab 51 73 74 dd 8e 50 d1
                                                                                                                                                                                                                                                                                                                                                                    Data Ascii: PNGIHDRgJsJIDATx~IDAT`T?g&`(FZ.tKj+`URPUI7T-TPDH0If9OBBTZG8KDd28P+",*@ 0v4ge$}Ze"z d"*"9QstP


                                                                                                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                    35192.168.2.44978613.35.58.894436868C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                    2024-10-07 09:57:18 UTC649OUTGET /assets/img/thankyou/ic_successful@2x-eee87c7ece.png HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                    Host: img-4-cdn.airdroid.com
                                                                                                                                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                                                                                    Sec-Fetch-Site: same-site
                                                                                                                                                                                                                                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                    Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                                                                                    Referer: https://www.airdroid.com/
                                                                                                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                    Cookie: lang=en
                                                                                                                                                                                                                                                                                                                                                                    2024-10-07 09:57:18 UTC687INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                    Content-Type: image/webp
                                                                                                                                                                                                                                                                                                                                                                    Content-Length: 3724
                                                                                                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                                                                                                    x-amz-id-2: xch9iNqdTz5WzstdbgOYn6xujQBzXed0sdWqR69679IjxvUE++dMVTbdEbsbH8DbBVRFZq9olk46+uEFSq070XwOufjtuukqpI8BtBQIwKQ=
                                                                                                                                                                                                                                                                                                                                                                    x-amz-request-id: AD9J12PCCSYA1PM1
                                                                                                                                                                                                                                                                                                                                                                    Date: Mon, 07 Oct 2024 09:44:59 GMT
                                                                                                                                                                                                                                                                                                                                                                    Last-Modified: Fri, 02 Aug 2024 06:37:44 GMT
                                                                                                                                                                                                                                                                                                                                                                    ETag: "eee87c7ece539ff991a85601da21642a"
                                                                                                                                                                                                                                                                                                                                                                    x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                                                                                                                                                    Cache-Control: max-age=31536000
                                                                                                                                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                    Server: AmazonS3
                                                                                                                                                                                                                                                                                                                                                                    X-Cache: Hit from cloudfront
                                                                                                                                                                                                                                                                                                                                                                    Via: 1.1 a097fc75e5eca387ecd3618341d82f1a.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                                                                                                                                                    X-Amz-Cf-Pop: FRA60-P10
                                                                                                                                                                                                                                                                                                                                                                    X-Amz-Cf-Id: KC4vUpUUW9UxKXzcEFIY2lg0l9mqQxWBFuFzBwZxRLQdBP7z0JANsg==
                                                                                                                                                                                                                                                                                                                                                                    Age: 740
                                                                                                                                                                                                                                                                                                                                                                    2024-10-07 09:57:18 UTC3724INData Raw: 52 49 46 46 84 0e 00 00 57 45 42 50 56 50 38 58 0a 00 00 00 10 00 00 00 77 00 00 77 00 00 41 4c 50 48 49 03 00 00 01 0f c3 b0 6d db b0 b9 49 72 db 45 44 7c ea 5c 35 de e8 70 0f 15 ed 72 c2 bb d1 fb 67 dc 69 e8 f0 72 45 78 20 49 4c 81 48 06 22 20 10 68 0b 00 9b 36 92 14 28 33 65 18 4a e9 30 33 33 33 75 27 dd e9 54 ff ff 19 4d ec d4 96 f6 ee 31 a2 ff 13 00 fa 4e ec bf 3e 6e 15 80 dd d8 11 f6 f7 66 b9 49 de 62 e0 ba c9 4a f6 15 05 f7 23 84 45 8b 49 53 ac d8 46 e1 b3 98 98 9d 2d 98 54 a4 8f 7a 88 ed f5 11 2b 68 a4 83 92 b7 c9 a0 78 f5 a8 87 d8 59 b0 49 a8 74 d0 bf bd 3e 62 f5 4d f4 50 fa 39 db 17 af 1e f5 d0 ff 36 42 40 e4 11 45 db eb 13 23 eb 18 66 db 1d a9 1e f5 50 74 9d 00 17 35 cd 6a 67 3e eb b2 a4 dd 04 ea da 89 e9 76 a6 0d ba 9a 15 51 df 57 53 af 2d 8d
                                                                                                                                                                                                                                                                                                                                                                    Data Ascii: RIFFWEBPVP8XwwALPHImIrED|\5prgirEx ILH" h6(3eJ0333u'TM1N>nfIbJ#EISF-Tz+hxYIt>bMP96B@E#fPt5jg>vQWS-


                                                                                                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                    36192.168.2.44978513.35.58.894436868C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                    2024-10-07 09:57:18 UTC647OUTGET /assets/img/thankyou/airplay_step02-966986a14c.gif HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                    Host: img-4-cdn.airdroid.com
                                                                                                                                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                                                                                    Sec-Fetch-Site: same-site
                                                                                                                                                                                                                                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                    Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                                                                                    Referer: https://www.airdroid.com/
                                                                                                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                    Cookie: lang=en
                                                                                                                                                                                                                                                                                                                                                                    2024-10-07 09:57:18 UTC657INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                    Content-Type: image/gif
                                                                                                                                                                                                                                                                                                                                                                    Content-Length: 1897367
                                                                                                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                                                                                                    x-amz-id-2: rUeuYBmjQhIlBDjYHRiLWV4xEPhyiR3uEt+bFBre4NgJemLpZawlAydVIVgLXX0oPO0tliWgBcI=
                                                                                                                                                                                                                                                                                                                                                                    x-amz-request-id: AD9Q03FB49185A94
                                                                                                                                                                                                                                                                                                                                                                    Date: Mon, 07 Oct 2024 09:44:59 GMT
                                                                                                                                                                                                                                                                                                                                                                    Last-Modified: Fri, 02 Aug 2024 06:34:07 GMT
                                                                                                                                                                                                                                                                                                                                                                    ETag: "966986a14c08b43967c6b8900860695b"
                                                                                                                                                                                                                                                                                                                                                                    x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                                                                                                                                                    Cache-Control: max-age=31536000
                                                                                                                                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                    Server: AmazonS3
                                                                                                                                                                                                                                                                                                                                                                    X-Cache: Hit from cloudfront
                                                                                                                                                                                                                                                                                                                                                                    Via: 1.1 13c8b9a0a39ad1238a922185ad5547fc.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                                                                                                                                                    X-Amz-Cf-Pop: FRA60-P10
                                                                                                                                                                                                                                                                                                                                                                    X-Amz-Cf-Id: YmR1MchmCBXOaHUrxeXzWFsVeavnI112_MTvOv4RzDaoshYD6wOq4g==
                                                                                                                                                                                                                                                                                                                                                                    Age: 740
                                                                                                                                                                                                                                                                                                                                                                    2024-10-07 09:57:18 UTC16384INData Raw: 47 49 46 38 39 61 90 04 5c 03 f7 c1 00 66 66 66 33 44 4a 22 22 44 99 99 aa 88 88 99 6b 77 88 88 99 9e 55 66 66 aa 99 99 66 77 77 ba bb cc 55 44 55 33 33 33 aa aa aa 44 55 55 77 77 77 66 66 77 aa aa bb 55 55 55 44 44 44 21 33 33 33 33 44 22 33 44 bb bb bb 44 44 57 22 22 22 99 88 99 98 aa ac 4c 55 68 88 88 88 99 99 99 22 22 33 11 22 2f eb ee ee dd dd dd ff ee ff ea ee ff ef dd e5 cc cc cc dd dd ee ff ff ff ee ff ff cc cc dd ff ff eb 6d 55 66 88 77 7a dd cc dd 72 88 90 cd bb c3 10 11 1d aa bb bb 33 22 44 48 33 44 bb aa aa aa bb a5 cc dd df ff ee ee 26 11 22 33 52 67 bb 55 55 44 66 77 bd 88 88 44 66 66 dd 99 3f dd cc cc aa 44 44 a5 5a 34 92 46 44 cf b6 a4 cc 99 43 55 66 55 ee b9 4c bb 99 77 cc bb 85 dd 88 33 bb 99 58 b8 88 4f aa 88 5b 33 33 55 bc 77 7a 56 44
                                                                                                                                                                                                                                                                                                                                                                    Data Ascii: GIF89a\fff3DJ""DkwUfffwwUDU333DUUwwwffwUUUDDD!3333D"3DDDW"""LUh""3"/mUfwzr3"DH3D&"3RgUUDfwDff?DDZ4FDCUfULw3XO[33UwzVD
                                                                                                                                                                                                                                                                                                                                                                    2024-10-07 09:57:18 UTC1514INData Raw: e6 67 de 80 c5 b0 be 08 9f 72 ac db be 2d 8d 04 ea c7 1a ea b3 e6 e3 71 46 28 00 9c c5 c9 ae c0 c9 9a 80 4d 88 a9 09 d0 d2 c9 be 2c e1 1a ad 84 7e eb cd 26 ee 2a 96 eb ce 2a d4 01 ac 6b 06 c8 cc 04 68 c0 07 04 45 cb 5a 05 b5 1e 80 ca 66 00 41 b1 6b c9 46 ff 25 53 3a e5 d3 ce 5f 6a 08 c1 15 10 94 13 54 40 00 f0 2a 9a e8 62 5a cc 69 c3 02 93 da 4e 2c 1d 5d 22 cc f9 67 6e 26 2b dc ee 2e ef ae 87 dc 12 69 dd 0e 29 a2 32 67 d1 a2 6c 88 3a 2a cc 46 c0 ed 70 e5 ac c0 ac 42 21 d9 cc 12 6f 50 ae 9f cd 52 6f 52 4a 48 97 02 ae 98 0e 40 bb 26 ad a7 3c 00 03 c8 ac 86 a8 00 a6 0c 40 e0 3e 80 07 14 6d bb c2 ab 04 30 ea e8 92 e8 32 a8 02 6a 1c 6a 17 04 80 ea 3a 81 28 b0 ee 4e 44 6e 05 a4 c9 39 a2 c5 d7 12 a0 af 72 ed 87 84 d5 ec e2 e8 87 5d 6c c6 f6 2e 03 37 f0 63 7c cb
                                                                                                                                                                                                                                                                                                                                                                    Data Ascii: gr-qF(M,~&**khEZfAkF%S:_jT@*bZiN,]"gn&+.i)2gl:*FpB!oPRoRJH@&<@>m02jj:(NDn9r]l.7c|
                                                                                                                                                                                                                                                                                                                                                                    2024-10-07 09:57:18 UTC16384INData Raw: 8b 9f 09 03 d8 f8 b8 8c c8 c3 bf cd 27 b8 69 eb 62 fc cb ad f7 9e 4a 3b c7 97 7d 80 7a 7c a2 b3 24 e2 c8 bb a1 e6 7c 14 00 a6 04 68 6b 07 b4 fc 03 cc 3d 2b ef 75 03 60 6b 59 13 78 6c 5f c0 15 08 01 c2 74 8f 02 60 79 91 d3 3b 49 0b ea 6f a7 66 05 b4 ec ca 1b 7d d2 12 00 d1 8f 6a ae 1f 3d c0 9b 73 d0 0b 07 83 11 40 18 79 ff 00 c2 13 25 14 2e 3c 65 e7 6f eb 9e 85 ca 8d 5c 5a 90 25 8d e2 d2 3e 4f 5b 02 a4 77 b3 cb d1 b0 82 7d b4 97 a4 d9 d7 be 80 a2 bd b6 76 35 e2 e4 24 32 8f 3c dd b2 76 d0 12 b8 6c a7 ef 88 bf b6 f0 9f 36 fd ac c2 4f c5 f6 bb c7 3b db 03 af 31 af 42 85 9f bb 74 0b f7 d0 02 45 4d dc 3a 01 f8 2d e5 23 3d 10 9b 79 d3 ef 3b d4 e3 6c b0 7b 77 05 6c fd 4e 6c c0 0c a6 08 aa 05 e0 ea 07 9e 04 18 ed d7 bf 3e 8e 0e d3 6d 6a bc ed e7 ff 30 e2 fe 69 03
                                                                                                                                                                                                                                                                                                                                                                    Data Ascii: 'ibJ;}z|$|hk=+u`kYxl_t`y;Iof}j=s@y%.<eo\Z%>O[w}v5$2<vl6O;1BtEM:-#=y;l{wlNl>mj0i
                                                                                                                                                                                                                                                                                                                                                                    2024-10-07 09:57:18 UTC10463INData Raw: 80 32 77 05 52 c7 00 2b 25 63 12 b0 70 82 98 ad 9d 6f f0 38 17 fa d5 27 7a 39 77 f9 b2 6e 67 c6 de e1 a6 ef e1 a8 b7 fd db 3f 0b 77 37 e9 43 c7 e0 ea d9 7a 0b e0 77 0a c8 f7 e0 f7 f9 83 d8 00 6d 55 6e 11 80 77 c1 67 69 e5 af f5 01 28 80 9f 44 72 b8 ff 6f 1f ff 0f c5 07 7c 69 3f 88 e2 ef e2 09 00 fd 02 88 7c e6 87 f2 7e ff 5e f5 e0 4e 0f ad 6d 93 ce 87 00 c5 77 b2 ce df 38 17 48 cb fe 28 05 10 c0 17 e9 5f 68 19 6e d2 e3 38 69 43 51 7f 80 70 85 21 04 86 17 27 2c 38 a1 44 50 41 03 0e 10 20 a8 30 d1 61 40 08 13 0d 1a 28 b8 20 42 44 84 06 15 37 98 08 b1 61 00 49 19 1b 0d 10 c0 93 f2 05 cb 96 05 58 15 78 29 f3 0f 15 9a 35 0d a2 c8 a9 73 27 8a 61 d3 9e 69 0b c1 13 28 8a 60 46 8f 22 4d aa 74 29 d3 a6 4e 9f 42 8d 2a 75 2a d5 aa 56 af 62 cd aa 75 2b d7 ae 5e bf 82
                                                                                                                                                                                                                                                                                                                                                                    Data Ascii: 2wR+%cpo8'z9wng?w7CzwmUnwgi(Dro|i?|~^Nmw8H(_hn8iCQp!',8DPA 0a@( BD7aIXx)5s'ai(`F"Mt)NB*u*Vbu+^
                                                                                                                                                                                                                                                                                                                                                                    2024-10-07 09:57:18 UTC16384INData Raw: 88 d1 59 c4 47 bc 6d 1d ba 21 0f 9d a9 d3 fc d1 ad bc d2 51 bd 07 c0 40 d5 53 bd d5 e9 bc ce ed 3c c3 c5 5b cb a7 7a c7 35 1d 23 0d 3c 32 85 55 cc 3f 5d 8e eb 7b d4 49 5d c9 13 82 d1 c9 9b cd 5b fd 09 58 7d d5 95 1d d9 99 7d d9 59 bd d9 97 1d d9 a3 dd d9 25 c1 d5 e3 1c cb fd 3b bd f3 bc 4c 39 9d 7f 6b 7b c1 65 16 70 0d 1d d8 3f 5b d8 51 80 d8 61 dd d8 e7 bc d9 d9 7d d5 db fd dd e1 3d de e5 5d d9 e9 9d da ab fd de 93 ff 3d d2 19 a1 da 63 fd c2 31 bd d6 6d fd d6 c7 95 17 d1 56 d7 39 72 91 85 bc ab 1d b9 b3 c9 7d 83 4b 5d dd e5 9c dd 25 7e e2 e7 9d e2 2b fe e2 e1 9d da a9 1d d5 b1 bd bf ff 1d e0 9d 5b e0 cf 96 36 8f 53 85 bd 3d d0 c7 7c c8 b3 7b dc 1b 9e 95 1f be d2 2d de dd 63 7e e6 29 7e 0f 68 fe e6 6f 7e e3 e9 9d e3 9f 9c bf 27 5c c7 3d ba 71 09 de 8a 8d
                                                                                                                                                                                                                                                                                                                                                                    Data Ascii: YGm!Q@S<[z5#<2U?]{I][X}}Y%;L9k{ep?[Qa}=]=c1mV9r}K]%~+[6S=|{-c~)~ho~'\=q
                                                                                                                                                                                                                                                                                                                                                                    2024-10-07 09:57:18 UTC16384INData Raw: b8 89 a3 7a 48 23 fb 51 24 b6 5a bf f9 72 3b 77 8c 33 36 7b cf f9 ac 6f ef 95 57 bb bd 2f 62 9e ab c8 5e 84 41 7c 70 3b 6a fa fb b6 7b b9 b7 3b e7 a0 13 7a b0 f7 a4 a5 7a 9f 68 1f 21 d4 e5 b3 aa af 3a 30 a4 b5 3c f0 2d 48 f2 b3 7b eb 23 5b 33 25 ff 34 f5 bd 77 fc 51 5d 3b b6 f3 bb 26 06 dd bf 07 bc c9 0f fc b7 7f 78 7d 86 bb b8 d3 e1 b0 9f 7a c1 e5 f3 b1 a3 7b 2d 30 73 83 47 fa ab ff f3 a4 db b8 c7 f7 7c 45 31 15 23 ff f0 05 b6 7f c1 a7 83 3a fc 06 e3 a6 67 22 c1 17 3c b0 76 e2 fc e6 71 bf 1d 39 9a 63 6a c1 2d 3b 33 1b 37 b2 2b bb cd db f0 49 c7 3b ca 3e bb 3f 07 f4 bc ab 74 bd fb bc d9 7b 13 d0 3f 56 b5 11 bd d1 9f 3c d2 53 1f c0 bb 7d dc b7 3d 4e ee 01 b0 b3 bc b8 0b f6 78 bf 66 3e b7 e9 a2 33 ba c4 b7 29 bb 27 f2 49 c7 7a ce 37 23 9d 4f fb d9 2f fe 37
                                                                                                                                                                                                                                                                                                                                                                    Data Ascii: zH#Q$Zr;w36{oW/b^A|p;j{;zzh!:0<-H{#[3%4wQ];&x}z{-0sG|E1#:g"<vq9cj-;37+I;>?t{?V<S}=Nxf>3)'Iz7#O/7
                                                                                                                                                                                                                                                                                                                                                                    2024-10-07 09:57:18 UTC1514INData Raw: 70 31 f4 56 e0 e1 4e 1d 53 ea be 85 74 6a 38 9d 4c cb c9 3c ea c2 b5 f0 66 a5 56 75 29 36 71 c8 90 57 d1 b3 9e f1 53 49 dc 4a c4 18 a4 18 91 24 3a e5 27 de 2e f2 19 83 36 cb 98 52 ff b4 d1 23 a3 97 4b 32 55 4c a9 23 89 d2 25 55 22 4a 2e 91 d1 a3 bd 89 92 55 03 db a1 00 6e 24 9b 89 81 65 88 90 1a 2b b2 e2 d1 29 07 38 2b 25 dc b6 12 cb 20 84 08 3c 91 21 2a 1b ea c7 c3 a8 e4 9a 78 f2 6c 61 2c 06 a5 b6 a0 f1 20 1b 5d 0e 39 5f 28 58 c1 46 a7 31 d0 09 a0 1e 5b 7a a6 d8 16 b1 ab 71 a3 8e 34 16 fb ca 18 41 46 a7 4e 89 89 66 8a d9 d6 a0 4e 4a 0c 24 e4 84 17 5a 80 94 f7 a5 52 92 69 33 4c 5b ba 20 5d 8d 01 36 6b e1 1c 69 19 17 14 d5 d5 ea 56 6c 5b 6c 9e 1c 67 cb 18 ad 26 84 81 b0 14 8c 2a 71 f9 22 7c de 71 89 91 cd 11 b1 30 12 50 84 1e 25 52 2a 49 a8 53 8e 8b dc e4
                                                                                                                                                                                                                                                                                                                                                                    Data Ascii: p1VNStj8L<fVu)6qWSIJ$:'.6R#K2UL#%U"J.Un$e+)8+% <!*xla, ]9_(XF1[zq4AFNfNJ$ZRi3L[ ]6kiVl[lg&*q"|q0P%R*IS
                                                                                                                                                                                                                                                                                                                                                                    2024-10-07 09:57:18 UTC16384INData Raw: c8 dd 4b 16 46 31 14 c3 4c d2 a4 53 be 8d 3b dc 62 54 36 9b 21 c2 15 1f 88 41 55 da 48 47 71 c2 37 20 84 38 74 e5 45 ac 03 58 d2 a5 a4 3d 23 00 31 00 6b 69 9b 3b a1 92 3a a4 41 64 da 08 54 c2 57 ce 21 1e 40 fe cf 5f a2 53 61 22 84 39 50 a4 45 1e ff 66 b6 e8 63 e3 5d c9 49 aa 52 4a a6 a6 6a aa 24 c2 71 0e cb 70 93 8d c4 a5 5c ce a6 5c aa 03 65 46 06 70 2d a4 6e 2e da fa 54 c3 32 80 45 56 02 66 57 0e a7 44 ae c3 67 52 e4 71 06 25 3b 45 0d 24 92 25 69 3a a7 62 52 8f d9 9c 26 75 30 e6 41 d4 00 dd 39 26 74 cc 50 64 aa c3 64 66 cb 39 fa 93 04 8a 9e 25 88 9f 43 ce 90 6f a2 c5 41 b4 01 3b 45 27 42 44 c0 e9 41 a7 7c ba 66 b5 0d 00 0c 3c 9e 4a 6c 01 42 d8 02 4a aa 84 07 f8 d9 0a be 4d 31 5c 04 4d 76 e7 e0 e9 0d 20 45 25 46 94 27 3b 2a 94 6a 08 c2 ff d8 03 3e 7e 60
                                                                                                                                                                                                                                                                                                                                                                    Data Ascii: KF1LS;bT6!AUHGq7 8tEX=#1ki;:AdTW!@_Sa"9PEfc]IRJj$qp\\eFp-n.T2EVfWDgRq%;E$%i:bR&u0A9&tPddf9%CoA;E'BDA|f<JlBJM1\Mv E%F';*j>~`
                                                                                                                                                                                                                                                                                                                                                                    2024-10-07 09:57:18 UTC11977INData Raw: 2d 4b bc a4 f3 44 f8 ea 9d 91 7b 3a da 7b 26 ac 5c cc df 8c c9 fe 11 a5 0c f4 bd c3 f8 2d de 33 a5 f9 33 2d bc 62 a8 35 8b 16 50 f0 46 46 e4 0a 9d b8 3f b9 19 4d 32 f4 89 88 74 0d 75 2a a4 48 54 ca 38 fc 4b 7c 62 af 47 23 12 24 d1 a4 f9 5a 21 51 ff 24 9e 26 f4 4d 3a d4 1b f5 49 1e cb 69 8c 16 7c bf 82 c3 c6 d3 b2 46 41 1c 25 17 22 18 40 84 ce 9b 94 a3 57 9c 36 82 c3 8c b6 a9 1e 85 00 ca 89 d0 b9 fa a0 48 03 44 4a 02 9c 1d 2b fb 26 bf c3 c3 61 84 b4 f6 b1 43 ab 0c 96 c2 99 9c 6a 49 bc ba e0 1f d2 22 ce e3 09 47 b1 ac 42 e7 2a d1 ff ac cc c8 43 88 99 3b 88 2c 74 51 30 b9 ce d2 4c 20 cd 00 3a 34 14 1c 35 1c ba 8c e4 13 bc 9b b2 27 d9 a2 93 8c 9c dc dc 40 30 7a 49 7c 44 52 e0 bc bd 7c 51 49 4f ba c7 f9 f2 97 cd c8 4f 58 84 45 c5 90 bc 17 25 41 0f 81 3c 71 64
                                                                                                                                                                                                                                                                                                                                                                    Data Ascii: -KD{:{&\-33-b5PFF?M2tu*HT8K|bG#$Z!Q$&M:Ii|FA%"@W6HDJ+&aCjI"GB*C;,tQ0L :45'@0zI|DR|QIOOXE%A<qd
                                                                                                                                                                                                                                                                                                                                                                    2024-10-07 09:57:18 UTC16384INData Raw: 1d 4b 14 76 1a c1 09 4f 06 0d 11 45 65 16 9b 7d 6c 74 cc 9c 3a 60 21 5e 19 d3 0f 15 b0 82 ea 5c 55 fd 8a cb d3 84 5d 32 5c 53 f7 92 9c 6c 65 27 3d 76 ef 7d 30 cc bc 3f 72 4a a9 f2 93 ad c4 b0 13 e9 8b f1 37 c5 93 3e f0 43 eb 4c e0 38 56 44 c6 25 39 b4 43 74 8c 8b 9b b0 fa 22 2f 8b 88 ac 2f a2 e1 d3 9e f9 dd f0 8e b7 69 85 9c e7 b4 3a 59 ac 5d dd 26 75 79 ad eb 01 4a aa ac db 6d f1 9c 4d ac e0 3e 67 b9 8d 10 69 05 a1 27 6c ea 86 4b 94 ae 57 71 09 7c 73 38 d5 9e 06 d8 a0 00 b6 75 2b ef 8d 6b b0 e5 46 9c 70 2c 0b 6c ef dd 57 bf 5a 24 02 5b ff 4e b9 ca 1b 62 97 09 e3 c4 25 74 f1 09 7b 2f ab 51 8d 92 c9 d5 af ee 23 99 d1 d1 5c 7a 33 8f c5 56 9e 76 b6 5d cc 6f 68 93 93 61 4b 2a e3 80 af 6a 74 68 7a 57 40 42 3d 39 79 2d c2 e3 a1 d8 a5 c7 e7 56 1e 5e 79 34 66 67
                                                                                                                                                                                                                                                                                                                                                                    Data Ascii: KvOEe}lt:`!^\U]2\Sle'=v}0?rJ7>CL8VD%9Ct"//i:Y]&uyJmM>gi'lKWq|s8u+kFp,lWZ$[Nb%t{/Q#\z3Vv]ohaK*jthzW@B=9y-V^y4fg


                                                                                                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                    37192.168.2.449783143.204.215.1224436868C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                    2024-10-07 09:57:18 UTC623OUTGET /assets/img/logo/logo_bz-white@2x-5cb5211350.png HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                    Host: cdn1.airdroid.com
                                                                                                                                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                                                                                    Sec-Fetch-Site: same-site
                                                                                                                                                                                                                                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                    Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                                                                                    Referer: https://www.airdroid.com/
                                                                                                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                    2024-10-07 09:57:18 UTC529INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                    Content-Type: image/png
                                                                                                                                                                                                                                                                                                                                                                    Content-Length: 4091
                                                                                                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                                                                                                    Date: Mon, 07 Oct 2024 06:10:44 GMT
                                                                                                                                                                                                                                                                                                                                                                    Last-Modified: Sun, 29 Sep 2024 08:51:20 GMT
                                                                                                                                                                                                                                                                                                                                                                    ETag: "5cb52113501f76c735ae1ffb13f17a95"
                                                                                                                                                                                                                                                                                                                                                                    x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                                                                                                                                                    Cache-Control: max-age=31536000
                                                                                                                                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                    Server: AmazonS3
                                                                                                                                                                                                                                                                                                                                                                    X-Cache: Hit from cloudfront
                                                                                                                                                                                                                                                                                                                                                                    Via: 1.1 0cbb1ca51bf146be48b40804581e4466.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                                                                                                                                                    X-Amz-Cf-Pop: FRA53-C1
                                                                                                                                                                                                                                                                                                                                                                    X-Amz-Cf-Id: kjdwVLk8lEPvgl57vGZ-93XFXUCeGx6O3uxzBZy1L_V_-XJjFJZ_6Q==
                                                                                                                                                                                                                                                                                                                                                                    Age: 13595
                                                                                                                                                                                                                                                                                                                                                                    2024-10-07 09:57:18 UTC4091INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 01 e0 00 00 00 50 08 03 00 00 00 f6 b7 56 66 00 00 00 ab 50 4c 54 45 00 00 00 ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff cd af a8 99 00 00 00 38 74 52 4e 53 00 c1 0e 6e f7 fb c5 06 99 66 0b 09 46 69 b5 17 22 10 2f 1d d9 64 55 4e c0 5c 12 c9 f3 71 94
                                                                                                                                                                                                                                                                                                                                                                    Data Ascii: PNGIHDRPVfPLTE8tRNSnfFi"/dUN\q


                                                                                                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                    38192.168.2.449782143.204.215.1224436868C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                    2024-10-07 09:57:18 UTC642OUTGET /assets/img/sprite_2x_default-f15882b89f.png HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                    Host: cdn1.airdroid.com
                                                                                                                                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                                                                                    Sec-Fetch-Site: same-site
                                                                                                                                                                                                                                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                    Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                                                                                    Referer: https://css-1-cdn.airdroid.com/
                                                                                                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                    Cookie: lang=en
                                                                                                                                                                                                                                                                                                                                                                    2024-10-07 09:57:18 UTC530INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                    Content-Type: image/png
                                                                                                                                                                                                                                                                                                                                                                    Content-Length: 8373
                                                                                                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                                                                                                    Date: Fri, 04 Oct 2024 16:29:09 GMT
                                                                                                                                                                                                                                                                                                                                                                    Last-Modified: Sun, 29 Sep 2024 08:51:22 GMT
                                                                                                                                                                                                                                                                                                                                                                    ETag: "f15882b89f8b0661e107e451a613298c"
                                                                                                                                                                                                                                                                                                                                                                    x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                                                                                                                                                    Cache-Control: max-age=31536000
                                                                                                                                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                    Server: AmazonS3
                                                                                                                                                                                                                                                                                                                                                                    X-Cache: Hit from cloudfront
                                                                                                                                                                                                                                                                                                                                                                    Via: 1.1 7549433a09d06354ea864d169b689e50.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                                                                                                                                                    X-Amz-Cf-Pop: FRA53-C1
                                                                                                                                                                                                                                                                                                                                                                    X-Amz-Cf-Id: ZhZ9NAJVU_mqohe69Xn09UycnUam9ChUT9enAfwy6_wfsyqogHYD5g==
                                                                                                                                                                                                                                                                                                                                                                    Age: 235690
                                                                                                                                                                                                                                                                                                                                                                    2024-10-07 09:57:18 UTC8373INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 b7 00 00 00 9a 08 06 00 00 00 eb 5c d9 77 00 00 00 02 49 44 41 54 78 01 ec 1a 7e d2 00 00 20 6e 49 44 41 54 ed c1 09 5c 94 05 de c0 f1 df ff 99 19 10 f0 c2 23 af d4 2c af 55 33 53 d3 12 45 57 51 ca d4 ac 8d 50 cc d2 7d 37 d7 74 b7 eb dd f2 dd de fd 6c c3 bb b5 bb d9 be 1d 9b 59 69 6b 5a 81 9a e5 16 1a a6 a2 a5 a2 79 ed e6 5d a9 95 47 8a e6 81 62 20 c7 cc f3 7f 27 f1 4d 10 18 18 98 01 84 e7 fb 15 f2 5d 0f 3c 0c fc 0c 08 e2 ca f7 39 f0 67 e0 00 96 6a 4b 55 05 f8 39 b0 5f 44 0e 51 41 aa 8a c7 35 40 2b 11 59 2f 40 4f 60 15 d0 90 9a e5 3b 60 08 b0 17 4b b5 a4 aa 43 81 15 40 26 30 5c 44 d6 52 4e aa 8a 47 14 90 04 84 00 37 19 c0 9f 80 86 d4 3c 57 03 7f c4 52 9d ed 03 32 81 30 20 59 55 23 29 07 55 c5 23 0a
                                                                                                                                                                                                                                                                                                                                                                    Data Ascii: PNGIHDR\wIDATx~ nIDAT\#,U3SEWQP}7tlYikZy]Gb 'M]<9gjKU9_DQA5@+Y/@O`;`KC@&0\DRNG7<WR20 YU#)U#


                                                                                                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                    39192.168.2.449784143.204.215.1224436868C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                    2024-10-07 09:57:18 UTC620OUTGET /assets/img/logo/logo_green@2x-1cc91453e3.png HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                    Host: cdn1.airdroid.com
                                                                                                                                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                                                                                    Sec-Fetch-Site: same-site
                                                                                                                                                                                                                                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                    Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                                                                                    Referer: https://www.airdroid.com/
                                                                                                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                    2024-10-07 09:57:18 UTC531INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                    Content-Type: image/png
                                                                                                                                                                                                                                                                                                                                                                    Content-Length: 3808
                                                                                                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                                                                                                    Date: Tue, 24 Sep 2024 07:34:43 GMT
                                                                                                                                                                                                                                                                                                                                                                    Last-Modified: Tue, 24 Sep 2024 02:48:14 GMT
                                                                                                                                                                                                                                                                                                                                                                    ETag: "1cc91453e396f40790559274481606b2"
                                                                                                                                                                                                                                                                                                                                                                    x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                                                                                                                                                    Cache-Control: max-age=31536000
                                                                                                                                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                    Server: AmazonS3
                                                                                                                                                                                                                                                                                                                                                                    X-Cache: Hit from cloudfront
                                                                                                                                                                                                                                                                                                                                                                    Via: 1.1 1764af62d635a1a6ee51aabc37405452.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                                                                                                                                                    X-Amz-Cf-Pop: FRA53-C1
                                                                                                                                                                                                                                                                                                                                                                    X-Amz-Cf-Id: UjKveyQ0Igndzf7KVFt4B14HBfkZ4yh6x2Dt0Uo_9Qm7kDZnZ8BOvQ==
                                                                                                                                                                                                                                                                                                                                                                    Age: 1131756
                                                                                                                                                                                                                                                                                                                                                                    2024-10-07 09:57:18 UTC3808INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 01 a4 00 00 00 50 08 03 00 00 00 61 e6 f1 bc 00 00 00 99 50 4c 54 45 00 00 00 3d b4 4f 33 aa 44 3c b4 4e 3d b4 50 3c b4 4f 00 8a 22 29 9a 3c 3d b4 4f 3d b5 4f 31 aa 47 3c b4 4f 3d b4 4e 3d b5 4f 3d b5 4f 38 ae 48 3c b3 4e 3d b4 4f 3d b5 4f 3d b5 4f 3d b5 4f 3d b5 4f 39 b1 4c 3d b5 4f 30 ab 43 3c b3 4e 3c b4 4e 3a b3 4c 34 af 4d 3c b4 4e 3d b4 4f 3c b4 4e 3d b4 4f 39 b0 4b 3d b4 4f 3b b3 4c 3d b5 4f 3d b5 4f 3d b4 4f 3d b4 4f 3d b4 4f 3c b4 4e 3d b5 4f 3c b4 4e 3d b5 4f 3d b4 4f 3d b4 4f 3c b3 4e 3d b5 4f 3b b3 4e 3e b5 50 4c 9c 90 a7 00 00 00 32 74 52 4e 53 00 c1 0e 6e 99 66 02 06 c6 f9 0c 72 69 ca fb 14 43 63 b9 9f c3 ea 24 e2 09 39 49 2a 10 4f ce 5b 79 1a a4 1f f0 d2 8d 80 f4 3e d9 55 ab 86 94 34 b2
                                                                                                                                                                                                                                                                                                                                                                    Data Ascii: PNGIHDRPaPLTE=O3D<N=P<O")<=O=O1G<O=N=O=O8H<N=O=O=O=O=O9L=O0C<N<N:L4M<N=O<N=O9K=O;L=O=O=O=O=O<N=O<N=O=O=O<N=O;N>PL2tRNSnfriCc$9I*O[y>U4


                                                                                                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                    40192.168.2.44978718.66.112.84436868C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                    2024-10-07 09:57:18 UTC651OUTGET /assets/img/thankyou/pic_wlan_step02@2x-8beb560a2d.png HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                    Host: img-1-cdn.airdroid.com
                                                                                                                                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                                                                                    Sec-Fetch-Site: same-site
                                                                                                                                                                                                                                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                    Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                                                                                    Referer: https://www.airdroid.com/
                                                                                                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                    Cookie: lang=en
                                                                                                                                                                                                                                                                                                                                                                    2024-10-07 09:57:18 UTC655INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                    Content-Type: image/webp
                                                                                                                                                                                                                                                                                                                                                                    Content-Length: 33296
                                                                                                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                                                                                                    x-amz-id-2: c0CT2ByIuRTMceCwJEKUlxqRMyZXo1/WzT7qQqtXLcueSqbmPY13IRP5vjkGSkxqypCfupUzDr0=
                                                                                                                                                                                                                                                                                                                                                                    x-amz-request-id: AD9G6NR0BF71DPFA
                                                                                                                                                                                                                                                                                                                                                                    Date: Mon, 07 Oct 2024 09:44:59 GMT
                                                                                                                                                                                                                                                                                                                                                                    Last-Modified: Fri, 02 Aug 2024 06:37:46 GMT
                                                                                                                                                                                                                                                                                                                                                                    ETag: "8beb560a2d05bc2d337f08c63e036be0"
                                                                                                                                                                                                                                                                                                                                                                    x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                                                                                                                                                    Cache-Control: max-age=31536000
                                                                                                                                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                    Server: AmazonS3
                                                                                                                                                                                                                                                                                                                                                                    X-Cache: Hit from cloudfront
                                                                                                                                                                                                                                                                                                                                                                    Via: 1.1 fb49d852ca52c03c834ce98098b51516.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                                                                                                                                                    X-Amz-Cf-Pop: FRA56-P5
                                                                                                                                                                                                                                                                                                                                                                    X-Amz-Cf-Id: 1r-JVizA4IyGp7jqnbRT6-U84dyvZIdh8Dq0EdQfJbqLpTqarb7Mzg==
                                                                                                                                                                                                                                                                                                                                                                    Age: 740
                                                                                                                                                                                                                                                                                                                                                                    2024-10-07 09:57:18 UTC16384INData Raw: 52 49 46 46 08 82 00 00 57 45 42 50 56 50 38 58 0a 00 00 00 10 00 00 00 8f 04 00 5b 03 00 41 4c 50 48 28 0e 00 00 01 8f c1 b0 6d 24 c5 b1 1b 38 e6 87 88 88 90 1d 6d 7b 7c e3 cf fa 3a e2 6d 19 14 48 c2 52 94 20 25 48 ae 14 00 70 14 b7 6d e3 58 fb af 9d 9e 2b df 88 98 00 d9 a8 12 a5 2b 40 23 f4 5d 6b a9 60 08 33 34 f2 24 47 65 04 43 94 e7 dd 04 b9 30 4e 98 a2 00 30 52 1a 8b e1 56 2b dd 6a 15 df d1 c3 63 2f d6 11 f2 ff 7f 07 49 40 6b c7 4d 98 5d 23 fa 4f 0b b2 ed b0 6d 73 ce 03 f1 08 3c 40 6a 46 e5 d8 2a 2d 37 bf 66 da b6 61 31 fe 68 f7 d7 4f 22 fa cf c0 6d db 38 14 d0 63 db 13 da 3d 20 f8 2d 34 9f 2f d6 2b c1 ba 5e cc f3 40 57 9d af 04 ec 3c d0 54 17 2b 11 bb 50 d5 5c c8 ea 69 9a af c4 6c ae a7 bd 98 9d eb e9 bc 98 55 d3 e9 f5 4a cc ae 03 25 75 25 68 ef ae
                                                                                                                                                                                                                                                                                                                                                                    Data Ascii: RIFFWEBPVP8X[ALPH(m$8m{|:mHR %HpmX++@#]k`34$GeC0N0RV+jc/I@kM]#Oms<@jF*-7fa1hO"m8c= -4/+^@W<T+P\ilUJ%u%h
                                                                                                                                                                                                                                                                                                                                                                    2024-10-07 09:57:18 UTC16384INData Raw: 51 51 17 ff f8 d9 79 f5 91 89 3f c9 f8 14 87 45 e3 a3 71 94 5a 8b 9e de 28 77 a0 1b 75 83 fd 59 29 6e 3a da 84 3a 4c 8d 74 fa 9f 43 73 ff 6e 7e e3 c8 ee a4 22 72 96 44 3a 6c 5f 72 b1 68 a6 7d cd 37 1d 0e 87 f3 b8 81 73 97 f6 8b 51 1a 50 06 be f2 29 b1 b2 82 3a 4d e9 d1 be bb f9 d7 47 d8 0e 9d cc 8d 6f 2e 18 c3 d4 ea 08 65 9c 79 59 76 74 e5 1a 1e cc 64 9e 01 d7 9b 47 bb bb f1 80 71 26 2e 84 3b 8e c3 38 b2 57 43 69 ce af 59 1c 1c e8 cb da 16 da f3 28 02 26 28 78 06 a4 09 0b fa 98 a7 40 a0 4a 58 11 f0 22 70 95 65 fb 3f 8e 34 28 6b c1 44 d1 cf d3 08 5d d3 52 3c 09 a1 39 6b 3c 9b 6e 60 aa 96 63 ef d2 28 a2 c1 b1 56 e9 4a 38 31 11 e1 13 ad 08 c8 61 2d de 73 e2 86 66 4a 59 90 44 42 3a b2 ea fa b6 9c 0e 6c 8c 65 9a 17 5e a2 b8 f1 20 98 6c 94 f7 70 40 c8 fa 02 94
                                                                                                                                                                                                                                                                                                                                                                    Data Ascii: QQy?EqZ(wuY)n::LtCsn~"rD:l_rh}7sQP):MGo.eyYvtdGq&.;8WCiY(&(x@JX"pe?4(kD]R<9k<n`c(VJ81a-sfJYDB:le^ lp@
                                                                                                                                                                                                                                                                                                                                                                    2024-10-07 09:57:18 UTC528INData Raw: 7c 35 34 0f 90 df 6a 3b 7b b2 04 08 90 45 3f a6 e2 06 69 14 fb 85 9d f1 45 49 54 ea e4 0f 0e f7 bc 0c d8 49 00 02 2d f0 f6 2f 4b 71 54 0b 6e f7 bf ee 59 5a 1f 27 5a c1 1b 51 c0 00 00 00 00 00 10 32 d1 2f 84 e9 a0 31 2e 81 08 0b 7a 22 7b da 71 4c 18 9d b2 4b f9 23 3c 24 3d f2 45 74 23 f5 0f 8f a8 22 97 8f cd 65 69 c7 c8 a2 4f c8 4b e5 de a5 bc cd c2 ea 45 a9 e3 64 f7 fa ed 7e 7c 7d d8 3e e6 83 0c 91 da 70 ce 8c dc d9 10 20 cb a6 a8 08 fa 19 5f 2f cd b6 e7 d9 6d 4a f1 b3 ae 09 91 a0 42 db 4d a9 28 a7 90 ce 48 5e f6 24 fe 66 54 43 9e 75 c9 7b 5b 6e 45 2b 63 17 79 fd df 91 23 15 4f 03 68 fc 21 4e 55 ba 49 82 8a 16 6b cb 35 d3 9b c7 e0 f4 1b f7 11 a9 1f bf f4 5d 79 1b 35 9d 1a 5a a5 6b 48 43 b3 9d 2d 93 c0 00 00 00 00 00 06 e4 62 50 45 79 d9 53 87 68 c4 e7 46
                                                                                                                                                                                                                                                                                                                                                                    Data Ascii: |54j;{E?iEITI-/KqTnYZ'ZQ2/1.z"{qLK#<$=Et#"eiOKEd~|}>p _/mJBM(H^$fTCu{[nE+cy#Oh!NUIk5]y5ZkHC-bPEyShF


                                                                                                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                    41192.168.2.44978918.245.31.1014436868C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                    2024-10-07 09:57:18 UTC651OUTGET /assets/img/thankyou/pic_wlan_step03@2x-458292f9b6.png HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                    Host: img-2-cdn.airdroid.com
                                                                                                                                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                                                                                    Sec-Fetch-Site: same-site
                                                                                                                                                                                                                                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                    Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                                                                                    Referer: https://www.airdroid.com/
                                                                                                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                    Cookie: lang=en
                                                                                                                                                                                                                                                                                                                                                                    2024-10-07 09:57:18 UTC687INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                    Content-Type: image/webp
                                                                                                                                                                                                                                                                                                                                                                    Content-Length: 53692
                                                                                                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                                                                                                    x-amz-id-2: /XQoSFttmh3wkmrCrJj05+ChmVc4f4WzWs3Ntse7dPzvF4aLJFETIf8R3Ntf41QIewto+QISaQgWxOKgrp2+Po4RWi2fTE07t1TBagrSndE=
                                                                                                                                                                                                                                                                                                                                                                    x-amz-request-id: AD9NYTK6DVKMZ9ZW
                                                                                                                                                                                                                                                                                                                                                                    Date: Mon, 07 Oct 2024 09:44:59 GMT
                                                                                                                                                                                                                                                                                                                                                                    Last-Modified: Fri, 02 Aug 2024 06:37:46 GMT
                                                                                                                                                                                                                                                                                                                                                                    ETag: "458292f9b68127a7709d2fce7af7513f"
                                                                                                                                                                                                                                                                                                                                                                    x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                                                                                                                                                    Cache-Control: max-age=31536000
                                                                                                                                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                    Server: AmazonS3
                                                                                                                                                                                                                                                                                                                                                                    X-Cache: Hit from cloudfront
                                                                                                                                                                                                                                                                                                                                                                    Via: 1.1 a96420fb093cd21d1dea3700ef4d43ca.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                                                                                                                                                    X-Amz-Cf-Pop: FRA56-P8
                                                                                                                                                                                                                                                                                                                                                                    X-Amz-Cf-Id: N81odTyCOX3B3Trz7FHPfyUbXsB9Sn-pUd60PT2GOemXP2oV_O3VKA==
                                                                                                                                                                                                                                                                                                                                                                    Age: 740
                                                                                                                                                                                                                                                                                                                                                                    2024-10-07 09:57:18 UTC15410INData Raw: 52 49 46 46 b4 d1 00 00 57 45 42 50 56 50 38 58 0a 00 00 00 10 00 00 00 8f 04 00 5b 03 00 41 4c 50 48 60 17 00 00 01 2f a1 b0 6d 23 35 74 cc f7 10 11 01 61 91 2a df eb 7a b6 52 84 5c 7a 14 18 81 8e e9 42 ce c1 1c c6 6d db 48 a2 fa 6f 7c ee dd 67 44 4c 80 81 59 b3 35 b4 86 d0 3c 74 1b d7 41 6b bc 65 6b fc ef 0d c8 c2 b6 6d 43 da 66 f7 0d da d1 66 2e 36 2b cb cc 37 4c d3 8f f7 ff ff c7 f8 00 2a af e0 fd f8 40 23 fa 4f 09 00 db b0 6d 04 d0 a0 04 8b 4e ba 25 be dc c6 ba c9 9e 12 1d d9 ae db e6 92 8c 49 93 66 09 30 44 54 a3 4a f1 ee ff ff a3 75 ef 95 d4 77 cf 25 8a 88 fe 4b 02 c0 36 6e 1b 40 04 29 58 52 db 1d ce a5 1c fd 62 d1 cc df fc f3 b7 ff fc cd 3f 7f fb cf df fe 93 a7 d9 fd af a7 d9 03 80 9d a7 e0 c0 73 90 77 75 9d 4a 9e 66 84 ef 93 9d 23 99 e7 60 0f 71
                                                                                                                                                                                                                                                                                                                                                                    Data Ascii: RIFFWEBPVP8X[ALPH`/m#5ta*zR\zBmHo|gDLY5<tAkekmCff.6+7L*@#OmN%If0DTJuw%K6n@)XRb?swuJf#`q
                                                                                                                                                                                                                                                                                                                                                                    2024-10-07 09:57:19 UTC16384INData Raw: 75 8e 4c 42 11 ea 42 ef 5b c9 01 da 05 8e 50 a6 d9 11 56 39 82 aa 59 a9 02 1a de cf a6 f2 35 a3 ed a4 b8 00 54 f9 e2 0e 49 19 94 f0 80 66 5d 61 16 b9 61 29 75 9d 94 e8 d9 23 a3 be f2 fd 31 a4 f1 2d 88 d5 03 56 5e 4c 31 e8 8a 15 55 22 33 84 35 54 76 07 17 81 7a a5 de 0e 0b cd 94 b2 d7 cd 77 02 2d 94 5b 3e e2 4c 63 99 b9 f6 af ce 11 0a d5 a4 52 c6 c1 7e 9f 85 f8 6e a2 74 99 83 8c ac 93 e5 6f 25 d5 de 15 f4 a8 cf ab d7 fb 92 36 49 00 00 03 1a 3e aa a2 f4 23 2e 67 58 ed 27 fd 1e 64 ff 3b 26 52 de 35 b8 5a a2 2e 70 2c 0a 1d 21 2d f1 a3 ab 43 e1 22 97 ef 2c 61 af ef 13 60 cc f6 00 ee e4 74 93 6a 52 01 45 eb 41 2c de 8a b4 ad cc ed 91 88 c9 a8 d4 01 2d b4 79 7d 6f 89 52 a0 2c 64 74 5d 5a 2a fb a2 c8 64 b1 96 d0 76 85 0b 1b f2 ea d4 bb cf ee 3a c7 ef 03 21 fd 14
                                                                                                                                                                                                                                                                                                                                                                    Data Ascii: uLBB[PV9Y5TIf]aa)u#1-V^L1U"35Tvzw-[>LcR~nto%6I>#.gX'd;&R5Z.p,!-C",a`tjREA,-y}oR,dt]Z*dv:!
                                                                                                                                                                                                                                                                                                                                                                    2024-10-07 09:57:19 UTC16384INData Raw: 3f 0d bf 5f e7 7f c1 96 96 6d 1a 19 a3 9b c5 69 3c 0d b7 4d 32 72 20 37 54 4f 13 fc 84 b6 ae 1a 03 fd b8 2f e3 56 2f 89 b9 f7 a7 72 aa 1f d9 98 67 0d 03 4e 26 f7 c6 08 38 cd ba 68 8b 59 ae ee c8 52 29 66 c3 6e 72 a3 cd 72 96 9c ef 8f 39 85 4d 00 59 a1 86 b5 c9 b6 03 af d8 dc 18 58 3d 76 14 35 d7 e1 4a 70 e2 a2 2b b0 db 95 2c c8 77 c0 17 fa 91 e0 a9 15 6a 70 4d f9 1b a7 61 29 bf f6 e1 f6 f3 e1 62 d8 96 b3 c5 67 e1 11 fe f0 7b 40 87 d6 6e 4a 51 28 7a 47 2d 6a b4 d7 e0 1e a8 24 a2 ca a6 4f a9 fd 65 7d 9a 16 4f 75 90 72 b0 72 53 c1 1a 58 6c f9 c5 1a 8a 70 e3 74 c0 da 33 47 74 f1 87 92 04 f2 6e 09 0f 1d b1 14 97 61 b3 7d 03 9f a4 da d8 24 2e 27 8e 13 ee 46 cd 57 52 18 cd cd ff 33 68 8e 62 91 c9 88 78 9e e5 ab 5b c9 ff 46 15 c2 be 3c 3a 1d a9 52 c5 88 f1 d2 5c
                                                                                                                                                                                                                                                                                                                                                                    Data Ascii: ?_mi<M2r 7TO/V/rgN&8hYR)fnrr9MYX=v5Jp+,wjpMa)bg{@nJQ(zG-j$Oe}OurrSXlpt3Gtna}$.'FWR3hbx[F<:R\
                                                                                                                                                                                                                                                                                                                                                                    2024-10-07 09:57:19 UTC5514INData Raw: 43 3c af 52 22 e8 ce 88 01 36 c7 97 82 ec a1 7d 5f b8 ed 49 fe 0f fc 0c f9 b8 6b fc 84 d5 79 8c a6 68 30 2f a3 bc 26 b7 19 a5 c1 ee 2e 9f e7 0b 66 ec e2 f4 d5 ef 99 0b c9 bc a5 63 7b cd eb 41 40 e3 9c dd b5 fb 1d 81 bf f0 f4 d6 8a 59 fa f2 ca 61 cb 91 31 18 2d 61 4d fa e4 36 bc d0 48 1a 03 ad f0 c3 7d 99 8b 6a 0b d9 3e ed a2 3c 51 2d b5 0d b3 8d f6 d7 10 cf 72 d4 d6 f6 ed d4 9c 5d a0 7e 5e d7 78 e1 6d 18 c0 20 52 2f 9e 24 28 08 19 a9 37 79 bc d1 63 81 51 91 d4 4e c3 27 f0 67 f9 ec fb 7d c4 59 55 8e 5b bf 21 68 f2 4c b2 29 a0 6a c7 78 8a d2 28 5a eb 8d d1 97 53 41 de 87 ef fd 03 39 46 4e 53 18 85 2c 90 33 75 fd 3f 7c 89 c4 6e 29 fa 5a 20 3d c7 65 49 4e 3d 18 28 db fc 6f d9 cf f8 6c e4 61 f3 5c 2a 7a 36 25 43 0b cf 6e 15 d1 e5 1b f3 6d c2 7a 63 11 15 dc 23
                                                                                                                                                                                                                                                                                                                                                                    Data Ascii: C<R"6}_Ikyh0/&.fc{A@Ya1-aM6H}j><Q-r]~^xm R/$(7ycQN'g}YU[!hL)jx(ZSA9FNS,3u?|n)Z =eIN=(ola\*z6%Cnmzc#


                                                                                                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                    42192.168.2.44978818.244.18.364436868C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                    2024-10-07 09:57:18 UTC654OUTGET /assets/img/thankyou/pic_airplay_step01@2x-9b7b40ced3.png HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                    Host: img-3-cdn.airdroid.com
                                                                                                                                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                                                                                    Sec-Fetch-Site: same-site
                                                                                                                                                                                                                                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                    Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                                                                                    Referer: https://www.airdroid.com/
                                                                                                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                    Cookie: lang=en
                                                                                                                                                                                                                                                                                                                                                                    2024-10-07 09:57:18 UTC656INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                    Content-Type: image/webp
                                                                                                                                                                                                                                                                                                                                                                    Content-Length: 56480
                                                                                                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                                                                                                    x-amz-id-2: 6kMK1pKj9GIjbDSRPzBvEdPiAQuNWyee5mnPmOfgUJlbyk/E92ekWIT/WzcUW6D9xMY5c0FARwc=
                                                                                                                                                                                                                                                                                                                                                                    x-amz-request-id: AD9H3PP91KRKDMP1
                                                                                                                                                                                                                                                                                                                                                                    Date: Mon, 07 Oct 2024 09:44:59 GMT
                                                                                                                                                                                                                                                                                                                                                                    Last-Modified: Fri, 02 Aug 2024 06:37:44 GMT
                                                                                                                                                                                                                                                                                                                                                                    ETag: "9b7b40ced378b6768c42899d926836d0"
                                                                                                                                                                                                                                                                                                                                                                    x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                                                                                                                                                    Cache-Control: max-age=31536000
                                                                                                                                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                    Server: AmazonS3
                                                                                                                                                                                                                                                                                                                                                                    X-Cache: Hit from cloudfront
                                                                                                                                                                                                                                                                                                                                                                    Via: 1.1 b2d59a81483e9c35443be57826cea9fa.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                                                                                                                                                    X-Amz-Cf-Pop: FRA56-P11
                                                                                                                                                                                                                                                                                                                                                                    X-Amz-Cf-Id: GI4P6WiixeceSXTquSDyg7EmdB4AHihkxccIc9E2oTMigCLLIaYPnw==
                                                                                                                                                                                                                                                                                                                                                                    Age: 740
                                                                                                                                                                                                                                                                                                                                                                    2024-10-07 09:57:18 UTC16384INData Raw: 52 49 46 46 98 dc 00 00 57 45 42 50 56 50 38 58 0a 00 00 00 10 00 00 00 8f 04 00 5b 03 00 41 4c 50 48 77 0f 00 00 01 df a0 a8 91 24 65 8f 99 19 fe e7 5f e3 99 88 88 04 ab cd 44 0f d1 1b 90 9a e8 13 5a 38 45 15 39 8e da b6 6d 18 eb ff c7 9d 9e 31 22 26 40 a1 a8 24 c2 40 99 61 c9 82 81 bf 71 92 25 25 a4 d8 20 16 8a 44 7b bb ad 47 4f a3 6d db b4 55 41 c8 0b 21 84 ee 76 d3 ae ff ff 47 63 69 2b f0 7e 60 90 ac 23 89 e8 bf 24 48 92 e4 b6 e9 9e ed 99 ed dd 05 61 07 01 5d 00 75 3c 19 b7 6d 23 69 b6 ff c6 f7 eb 3d c4 88 fe 3b 6c db 46 92 b2 bf 2e 57 02 1b 90 07 99 f5 f9 f5 f0 ee 58 1e 5e 9f ab c4 2a 9f df 1d cc 67 89 54 be be bb 98 af c1 5a bb 98 71 5a d6 77 37 b3 c6 69 76 33 9f e3 74 dc cd 0c d3 e1 c3 bb 9b 79 90 20 e5 bb a3 f9 e3 1a 7e fc 47 1c 82 ff 83 8e 9f 76
                                                                                                                                                                                                                                                                                                                                                                    Data Ascii: RIFFWEBPVP8X[ALPHw$e_DZ8E9m1"&@$@aq%% D{GOmUA!vGci+~`#$Ha]u<m#i=;lF.WX^*gTZqZw7iv3ty ~Gv
                                                                                                                                                                                                                                                                                                                                                                    2024-10-07 09:57:18 UTC16384INData Raw: a9 0d ca 98 5f a6 0d 68 88 19 83 e8 4e 8a c1 d8 4a 60 b6 ec 79 c6 3e 08 c7 a1 f0 3c 94 99 9d f4 00 07 2a 59 6c 5f c5 e6 8b 78 5c 5e 35 cc 2b 58 7a 29 fb a7 af 99 15 53 04 e2 40 5e 7e 44 af c9 dc 45 3e 3a 5b a3 9b 61 cb e4 19 96 21 8f 01 3f 24 34 d6 e1 58 d8 5a 23 7a 4f 72 0a 95 b4 05 e6 1d 5c 8a 29 01 77 7d 61 d4 e8 af d2 30 f2 ce 2d 59 69 4d a6 84 9b 56 4a 54 17 39 71 0a 57 ec e8 b4 45 63 06 91 b1 e0 51 41 a9 a3 9a c0 6f 70 3a e7 16 00 af 99 9d 2b 61 1f 79 57 96 7e bb 34 c2 1c 07 8d 47 7a bd bd fe bd 86 74 b9 cb 7a ff 53 92 2f 26 11 6a 63 01 05 77 73 34 1d b7 d5 f8 80 d4 d2 1b d8 a8 fa ae d5 f0 1a c4 ad 94 9a 85 4a 85 17 af b9 f7 37 7f 75 c2 8d dd 2f ce f4 65 f0 3b 8a ac a6 a0 26 b6 fd 1b bf e2 34 11 12 3c c2 21 4c 35 39 82 3f ab 4b a3 56 f6 d2 7f 24 b6
                                                                                                                                                                                                                                                                                                                                                                    Data Ascii: _hNJ`y><*Yl_x\^5+Xz)S@^~DE>:[a!?$4XZ#zOr\)w}a0-YiMVJT9qWEcQAop:+ayW~4GztzS/&jcws4J7u/e;&4<!L59?KV$
                                                                                                                                                                                                                                                                                                                                                                    2024-10-07 09:57:18 UTC11977INData Raw: 8c 7a 07 ae 2c b5 28 4e 7e d7 1d 5c 90 84 28 42 ff ab b6 ec a8 e9 c9 6b 3e 04 83 c7 ff 7e df 37 11 e5 d5 90 43 e4 85 9b 69 aa e4 b0 b1 4f 18 76 02 82 2d 3f 69 fd 47 36 51 ce 65 c5 67 9e ed 86 ce 47 ba 69 35 c4 c4 42 fe 0f 29 52 3a f4 d5 2f 37 f3 c7 ed e9 ed ca 4b d4 00 b5 0d 61 52 02 f6 b2 6a 0d 8f c8 d6 d8 de e7 95 7d ca 2d e6 6f 98 a8 7b 0f 58 7b e5 5d 61 a8 af 0d e3 f2 08 80 5a 8c a9 16 de f1 9e 86 71 f3 ba 18 e4 c8 5c 54 21 2c fb 2b 97 3d 1e 31 51 08 e4 30 13 6f b6 4e 7e 78 00 8f 3c bb 0a 20 17 1e 47 88 aa 81 4a 21 f5 b3 82 b3 36 f8 a8 6c 9d ba fe be 65 5d 6b e3 93 57 9e 8d f2 1d 4f c8 a0 29 66 64 5d a0 70 6d 7e 42 ac f1 aa cd 8b 55 7f 19 d2 31 9c 0c d5 a5 eb 02 d4 41 bd 6b 9a 3b ad 61 eb 3a d9 da 84 f8 6d b1 a3 fd d0 9b 10 78 ab 8c 9b f7 16 16 db 25
                                                                                                                                                                                                                                                                                                                                                                    Data Ascii: z,(N~\(Bk>~7CiOv-?iG6QegGi5B)R:/7KaRj}-o{X{]aZq\T!,+=1Q0oN~x< GJ!6le]kWO)fd]pm~BU1Ak;a:mx%
                                                                                                                                                                                                                                                                                                                                                                    2024-10-07 09:57:18 UTC11735INData Raw: d1 b7 d3 92 f0 4c b3 cc ac 63 38 38 4d 68 60 58 2d 34 e4 51 c4 e6 fe 29 d5 8e 48 7f 1d 0b 8e 75 bb c3 6b 9e 9e 67 df 77 4e 3f 2a d1 56 ff 3a 05 a4 56 b5 f5 62 0e 25 3f 6e 2c d6 30 73 d1 fd 04 8f de dd 84 cb e6 96 cb 72 7c 46 ff 9e 3f 83 11 5f b6 10 b3 18 d5 57 fa 66 c1 a0 45 46 ce 36 dd 5c d1 75 22 7a eb 9c 22 41 60 fc 5f f7 c3 eb be 12 c4 8d 72 3d 8a fa 48 75 d9 84 23 ee 7c a5 ff 07 c5 7f 97 56 72 d8 24 76 0c 97 70 aa 7d 08 de 91 cf 0d 44 b5 48 80 4e dc c8 31 34 a0 59 44 8f be 4f 3d 9d 0d 50 2b 29 b1 6c 2f 12 d8 ac dc 27 c5 2d 01 f7 2b a3 ac 68 19 2c ac d2 7a 71 46 c3 54 00 98 90 f9 fd 8e b8 02 d3 d6 6c d9 8f ef 8b 83 31 71 9b cf e6 b9 5a c0 51 0b 13 71 bc 90 e4 bc 77 11 91 59 f6 a7 7c e6 95 cf b8 bc 0e ef 2f c0 a6 db 2e 79 c2 0f 56 77 27 19 ad 09 b8 fa
                                                                                                                                                                                                                                                                                                                                                                    Data Ascii: Lc88Mh`X-4Q)HukgwN?*V:Vb%?n,0sr|F?_WfEF6\u"z"A`_r=Hu#|Vr$vp}DHN14YDO=P+)l/'-+h,zqFTl1qZQqwY|/.yVw'


                                                                                                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                    43192.168.2.44979113.32.27.974436868C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                    2024-10-07 09:57:18 UTC662OUTGET /assets/img/userCenter/newUserCenter/loading-5f964989ce.gif HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                    Host: img-5-cdn.airdroid.com
                                                                                                                                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                                                                                    Sec-Fetch-Site: same-site
                                                                                                                                                                                                                                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                    Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                                                                                    Referer: https://css-1-cdn.airdroid.com/
                                                                                                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                    Cookie: lang=en
                                                                                                                                                                                                                                                                                                                                                                    2024-10-07 09:57:18 UTC654INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                    Content-Type: image/gif
                                                                                                                                                                                                                                                                                                                                                                    Content-Length: 65884
                                                                                                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                                                                                                    x-amz-id-2: o4lxELULKpygj7JN8+M5cHvNb9ov/gGWoEnS5dbzIWI56XIHMLIA0dSpHAujYfojoI6OlEdD+1c=
                                                                                                                                                                                                                                                                                                                                                                    x-amz-request-id: AD9HXT9VJVTMK37X
                                                                                                                                                                                                                                                                                                                                                                    Date: Mon, 07 Oct 2024 09:44:59 GMT
                                                                                                                                                                                                                                                                                                                                                                    Last-Modified: Fri, 02 Aug 2024 06:34:13 GMT
                                                                                                                                                                                                                                                                                                                                                                    ETag: "5f964989ce10d8fad8a0ef0663a8cbf1"
                                                                                                                                                                                                                                                                                                                                                                    x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                                                                                                                                                    Cache-Control: max-age=31536000
                                                                                                                                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                    Server: AmazonS3
                                                                                                                                                                                                                                                                                                                                                                    X-Cache: Hit from cloudfront
                                                                                                                                                                                                                                                                                                                                                                    Via: 1.1 f891d17fa862cc74a05434e03fa58dca.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                                                                                                                                                    X-Amz-Cf-Pop: FRA56-C2
                                                                                                                                                                                                                                                                                                                                                                    X-Amz-Cf-Id: bRg6hj9WJdzYoJs6wViLL0UE5A8Dq80a7obFTyhFH8ZAI8Y_LDvs3Q==
                                                                                                                                                                                                                                                                                                                                                                    Age: 740
                                                                                                                                                                                                                                                                                                                                                                    2024-10-07 09:57:18 UTC16384INData Raw: 47 49 46 38 39 61 66 00 66 00 f6 00 00 e5 ee fc c9 db f7 c0 d5 f6 a8 df bd c6 d9 f7 bf e8 cf a6 de bc ce df f6 f1 f6 fd d3 e2 f9 cd de f8 e0 ea fb dc e8 fa c9 eb d6 91 b6 ee a9 c6 f3 95 b8 f0 a1 dd b8 9d be f1 a1 c0 f1 fc fd ff d1 ee dc 9a bc f1 c4 d8 f7 b6 e4 c8 ba e6 cb ad c8 f4 a0 dc b7 92 b7 ef 90 b5 ef b3 cd f4 fe fe fe 98 ba f0 fc fe fd d8 f1 e2 d4 ef de c1 e8 d0 ad e1 c1 d6 f0 e0 ec f8 f1 a6 c4 f2 f1 fa f5 9f bf f1 ba d1 f5 f8 fd fa f6 fc f8 b2 e3 c4 db f2 e4 c6 ea d4 aa e0 be fa fc fe cc ed d9 bd e7 ce c4 e9 d2 e2 ec fb d8 e5 fa a3 dd ba e8 f7 ee ec f2 fd e6 f6 ec dd f2 e5 e1 f4 e8 e3 f5 ea ef f4 fd fb fd fc e9 f1 fc de f3 e6 e9 f7 ef f4 fb f7 e6 ef fc f5 f8 fe a4 c2 f2 e4 ed fb f7 fa fe f3 f7 fe fb fe fc e7 ef fc df f3 e7 e2 ec fc f2 f8 fa e9 f6
                                                                                                                                                                                                                                                                                                                                                                    Data Ascii: GIF89aff
                                                                                                                                                                                                                                                                                                                                                                    2024-10-07 09:57:18 UTC16384INData Raw: 83 a0 0e fd 09 ba 31 01 69 c1 09 38 01 24 38 e9 14 9e 85 04 82 0e 40 a8 1a 0f 82 02 41 0a 76 72 b5 c6 21 40 d6 ad 63 c9 79 15 34 35 2d b9 ab 4b ff 9b ba b5 06 b5 e8 d1 b9 c8 94 02 00 8a f7 d8 50 41 32 02 a0 ed 5b 8b 03 01 75 4c 09 db ba 49 88 af e2 bf 98 4c 2a 56 59 6f af c7 be 22 49 16 a2 68 11 6f c6 8d 85 16 36 4c 0b 42 00 82 4b 1d c5 22 3d c8 84 d5 bd 7c 5c 1d 68 f8 b7 ae 9d 6a 94 1c 34 30 a8 6c 09 9c b8 a0 20 d0 f1 0e 16 44 80 8a 8f 0e b3 09 60 02 d0 1b 00 04 c4 a8 ee 53 96 e0 b4 f3 cd 3a 62 4d 18 4c 76 02 2f 1d a0 af 1b d2 b1 a9 d3 27 08 e8 49 99 22 70 43 92 78 60 87 12 25 38 a0 e0 c0 a3 48 c3 df eb df cf bf bf ff ff 00 06 28 e0 80 04 16 68 e0 81 08 26 a8 e0 82 0c 36 e8 60 81 21 10 b1 83 10 22 8c 50 41 05 26 bc d0 c3 09 2c 10 18 42 0a 4d 54 50 03 06
                                                                                                                                                                                                                                                                                                                                                                    Data Ascii: 1i8$8@Avr!@cy45-KPA2[uLIL*VYo"Iho6LBK"=|\hj40l D`S:bMLv/'I"pCx`%8H(h&6`!"PA&,BMTP
                                                                                                                                                                                                                                                                                                                                                                    2024-10-07 09:57:18 UTC11977INData Raw: 37 44 13 b1 51 53 ab 8e 8b a9 35 4e c8 c3 85 9d 05 7b 13 e7 bd e8 c3 be 02 30 be b5 9e 54 ec 56 01 12 d1 6d 5d b8 6d a5 4c 85 fa f8 ac f3 b5 ea 9f 41 07 11 a9 61 d7 a5 6d 99 34 0d a5 c0 f0 17 df f2 93 1d 81 33 84 65 14 01 36 9a 03 84 05 58 c8 50 a7 15 74 90 72 30 71 f0 c0 0d 0f 65 32 14 81 f5 8c 94 57 3f ff 7c f3 c1 09 18 6c 55 8e 7b 25 ad d3 8e 82 b5 f4 d5 e0 34 d5 90 b8 8f 36 dc a0 d8 4c 08 27 14 80 03 39 bd fc 02 a1 31 c8 28 13 df 37 86 c4 03 43 09 37 f2 82 c5 17 54 68 a1 05 22 30 0e 70 00 82 0a ae c0 22 0b 90 f0 0c 51 41 0d 19 b8 30 00 1a 6b ac 11 47 1c 04 4c 52 c9 25 54 06 02 00 21 f9 04 09 04 00 05 00 2c 1c 00 1e 00 2d 00 2b 00 00 07 ff 80 05 82 83 84 85 1f 40 2d 7c 67 6e 6e 7b 8e 0c 36 41 3f 32 85 95 96 97 05 1f 2c 44 7e 77 7a 62 6c 64 5a 5c 1c 1c
                                                                                                                                                                                                                                                                                                                                                                    Data Ascii: 7DQS5N{0TVm]mLAam43e6XPtr0qe2W?|lU{%46L'91(7C7Th"0p"QA0kGLR%T!,-+@-|gnn{6A?2,D~wzbldZ\
                                                                                                                                                                                                                                                                                                                                                                    2024-10-07 09:57:18 UTC16384INData Raw: 82 8e 20 7d 40 44 03 53 ee 69 28 96 0d 10 01 68 43 44 c0 10 c1 a1 90 46 90 e8 80 2c 54 50 28 a4 87 1a 50 01 0b ea 85 60 42 9e 98 62 1a 83 08 69 1a e7 83 98 a1 86 8a 81 0f ce b5 d0 c0 a3 a9 62 2a 29 a7 29 7d d0 04 aa b1 62 ea 42 13 8b be d2 68 ae b1 c2 d0 42 4a a7 02 9b aa 0b ac 5e f4 c1 08 97 1a 9b a9 09 bd 66 d2 02 0c ce a6 2a ec 45 3b b4 59 2d a6 18 e4 70 51 0f b8 6e 6b a8 0b 3d 5c f4 02 a8 e2 1a 5a 02 0f 17 99 d0 6c ba 6f 1a 20 c2 45 15 c0 0a af 9e 11 8c 40 2f 0e f7 ee 89 83 be 0d 99 30 40 bf 7a 0e 30 6f 43 2f 94 40 f0 9b eb 7e 1b ee c2 56 92 7b d1 10 19 40 4c 66 ab 06 43 5c c4 42 03 16 8f d9 00 ad 01 0f dc 31 95 06 a7 94 ed c8 54 62 b0 43 4a 1b db 0b 71 04 33 80 7c 51 b1 1d af 6a 1c 10 33 f0 0b 31 0e 33 00 e1 dc c9 10 67 e0 ad 73 1f f0 a0 30 c1 25 08
                                                                                                                                                                                                                                                                                                                                                                    Data Ascii: }@DSi(hCDF,TP(P`Bbib*))}bBhBJ^f*E;Y-pQnk=\Zlo E@/0@z0oC/@~V{@LfC\B1TbCJq3|Qj313gs0%
                                                                                                                                                                                                                                                                                                                                                                    2024-10-07 09:57:18 UTC4755INData Raw: 20 16 13 0f 2b 0a 4c 96 9b b0 b1 85 32 0c 2b 47 20 0e 1d ba bb bc 1d 1c 16 0f 17 41 14 b2 c5 99 1f 00 02 47 10 bd cd cd 20 0f 01 3f c6 d4 86 32 37 1a 20 ce db bd 0e 16 2b 00 1f d5 d5 46 0a 47 1c dc e9 bc 10 1a 0c af e3 b1 46 01 2a b9 ea f6 be 28 37 ef f0 99 32 0a 2a f7 02 76 70 f0 60 81 38 7e 98 3e dc 38 52 4f a0 3d 0e 1e 82 20 c4 04 40 03 3a 87 01 21 08 40 30 11 91 0c 01 da 30 0a 94 70 83 58 c7 42 0b 50 88 74 e8 c0 83 0e 59 2d 5e d4 c0 e0 a2 44 8c 12 2e 30 90 30 91 42 50 92 15 cc 56 0a 04 91 60 5f a2 16 26 30 c4 c0 11 61 83 d3 a7 11 22 e0 18 80 a1 c2 1e 95 42 1d ae 78 79 09 a9 0b a6 4f c3 8a 75 1a 01 0d 9b 86 59 ed 4d 58 90 e8 43 0f 0c 38 ff c6 ca 15 db 25 cb 15 2d 68 d3 6e e3 70 c0 a8 20 20 23 62 cc 1d 2c d6 4a 16 2a 79 f5 36 5b c1 b1 10 11 18 06 08 4b
                                                                                                                                                                                                                                                                                                                                                                    Data Ascii: +L2+G AG ?27 +FGF*(72*vp`8~>8RO= @:!@00pXBPtY-^D.00BPV`_&0a"BxyOuYMXC8%-hnp #b,J*y6[K


                                                                                                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                    44192.168.2.44979213.32.27.974436868C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                    2024-10-07 09:57:18 UTC651OUTGET /assets/img/thankyou/pic_wlan_step01@2x-b8b0f2660e.png HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                    Host: img-5-cdn.airdroid.com
                                                                                                                                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                                                                                    Sec-Fetch-Site: same-site
                                                                                                                                                                                                                                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                    Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                                                                                    Referer: https://www.airdroid.com/
                                                                                                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                    Cookie: lang=en
                                                                                                                                                                                                                                                                                                                                                                    2024-10-07 09:57:18 UTC655INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                    Content-Type: image/webp
                                                                                                                                                                                                                                                                                                                                                                    Content-Length: 63726
                                                                                                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                                                                                                    x-amz-id-2: H8ixq0sqbQ+UrQC/RJe7n9LBo3senTaUnfDWwpl6KcRQjo7vS3RPwG+li60hoe+5dznfhcyWT1s=
                                                                                                                                                                                                                                                                                                                                                                    x-amz-request-id: AD9QTVAXFVECRC7C
                                                                                                                                                                                                                                                                                                                                                                    Date: Mon, 07 Oct 2024 09:44:59 GMT
                                                                                                                                                                                                                                                                                                                                                                    Last-Modified: Fri, 02 Aug 2024 06:37:46 GMT
                                                                                                                                                                                                                                                                                                                                                                    ETag: "b8b0f2660e0ee1c4178a403dd818b98f"
                                                                                                                                                                                                                                                                                                                                                                    x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                                                                                                                                                    Cache-Control: max-age=31536000
                                                                                                                                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                    Server: AmazonS3
                                                                                                                                                                                                                                                                                                                                                                    X-Cache: Hit from cloudfront
                                                                                                                                                                                                                                                                                                                                                                    Via: 1.1 dca6db3c8f31f3cd48bb06d78a8be624.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                                                                                                                                                    X-Amz-Cf-Pop: FRA56-C2
                                                                                                                                                                                                                                                                                                                                                                    X-Amz-Cf-Id: JTmbQHiRA-SuHNeEDPMXn7kajOqfTAAg7RG1f9-w3Bgas0cmS8l_0g==
                                                                                                                                                                                                                                                                                                                                                                    Age: 740
                                                                                                                                                                                                                                                                                                                                                                    2024-10-07 09:57:18 UTC16384INData Raw: 52 49 46 46 e6 f8 00 00 57 45 42 50 56 50 38 58 0a 00 00 00 10 00 00 00 95 04 00 5b 03 00 41 4c 50 48 10 11 00 00 01 2f a2 b0 6d db 36 55 d9 ea 8e 88 18 bb 95 89 88 34 0b a5 ad 65 e5 ae c0 79 62 36 99 89 7a 6a b3 d7 83 3c 61 ba 3e 70 18 b7 6d 23 49 ea bf ef c9 39 b3 fb 8c 88 09 a0 52 12 ed a0 c4 25 31 23 f5 c0 3f c8 3c f1 80 bc 0d c5 1e 89 66 98 90 29 83 8d 08 c6 34 84 0e 32 c1 10 48 58 69 ee 51 db 26 49 89 b6 6d 8b 28 04 07 68 a4 9d 71 56 ec 51 7b f0 02 c4 1e ec 9b eb 96 5c ff 75 ca 3a 23 b2 9a eb be 25 2b 33 ae ea 88 fe d3 82 6d bb 6e db 9c 0d 1c 5c 1c 80 94 a6 b1 31 ae c3 3c da 4f c8 6d 23 49 92 fc f7 fb de 5f 54 62 c5 88 60 e4 b6 6d 24 05 60 97 99 d3 cc 2f 28 da d8 ba b8 1b d7 5a ee 2e b6 28 c1 c2 17 e3 1a cc 05 a7 d7 fe 6e 5c 8b 79 97 5c db c5 b8 26
                                                                                                                                                                                                                                                                                                                                                                    Data Ascii: RIFFWEBPVP8X[ALPH/m6U4eyb6zj<a>pm#I9R%1#?<f)42HXiQ&Im(hqVQ{\u:#%+3mn\1<Om#I_Tb`m$`/(Z.(n\y\&
                                                                                                                                                                                                                                                                                                                                                                    2024-10-07 09:57:18 UTC16384INData Raw: 18 60 5b c0 1a 91 8e cd d7 a6 c0 d7 36 2a fc eb 98 6b ca 12 d9 5c b4 0f 28 a7 48 6a b9 06 e4 b0 8e 67 0d 00 b3 e7 a3 19 2c ba 5b c6 d2 0b 59 ea dd 8d 1f 13 91 da d1 95 1b 7b dc 4b 48 b9 8c 31 95 93 71 97 95 3f 57 c8 9e f5 4d 93 f7 56 0a 50 6c 3e b2 e9 bc 92 2d c4 67 f9 4d 89 dc 10 d2 6c 67 15 79 2c 57 cf 1d 6b a1 7a e7 6c 27 64 44 20 2e ca 6c 1e d0 ee 4d 19 97 22 b7 f0 44 a3 c5 a5 a8 c3 b9 cb b4 87 2d ed 2e ff bd c2 db 6d 58 1c 62 7d 82 d3 2e 74 3b c9 74 91 d3 d4 40 4d b8 d4 10 7f 5e 7f 82 78 e4 6b 63 c5 a6 b0 d4 47 1c 74 58 0d 34 23 55 b6 e9 86 a3 8e bb ab e6 e8 20 d3 8b a7 ea 9b 27 e0 f7 bc e1 53 f5 fa 86 63 75 16 87 d3 34 95 5d 73 d7 9a 99 b2 ed af 4a 6f 96 aa 89 72 47 35 d0 89 b4 ec bb 5b 2a 0c 47 e0 d5 bc b3 ab 89 ce d4 ad 80 99 8f b2 9e 2d bb e5 e5
                                                                                                                                                                                                                                                                                                                                                                    Data Ascii: `[6*k\(Hjg,[Y{KH1q?WMVPl>-gMlgy,Wkzl'dD .lM"D-.mXb}.t;t@M^xkcGtX4#U 'Scu4]sJorG5[*G-
                                                                                                                                                                                                                                                                                                                                                                    2024-10-07 09:57:18 UTC16384INData Raw: 6f 82 82 89 62 b6 90 94 ac d7 da a2 21 ad 71 d5 d4 80 ea 2e 25 15 7c 21 06 44 56 57 af 1e 29 a3 e4 3b 90 a8 69 e5 6b 5b 5d 76 92 e7 0f 02 4c c3 a3 1a 7f ab ab 6a 2c cc 4e 7f 5b c4 b4 8c 2e 68 b0 70 94 97 1d e1 c6 52 cf 76 65 03 9c d9 83 29 4c a6 ce 82 5a 57 da d7 fd 9f a7 02 d0 9a 22 82 7d 87 f7 dc d8 c7 46 3d b6 af ff e1 16 31 53 29 a0 58 fe 91 fd 19 53 32 19 c9 39 e5 04 54 76 62 af 15 65 7b 0c 18 19 9a 23 a7 d1 b7 a9 cb 36 5a 06 80 dc fd ab a3 cf c9 c9 fe dc b7 89 36 51 77 08 28 25 11 e9 ec 17 75 51 b5 c3 67 c7 59 31 99 15 1c 49 ca 19 18 97 f7 d8 ac 4d f1 39 ff d4 fc 97 41 88 98 c6 21 61 e1 b4 f5 34 c6 ec 78 1d 3b 14 f0 96 5a c2 7f 71 8d 3f 65 29 66 1e 8d 38 7b fb a9 b0 6c 08 d4 4b bc 71 59 18 33 f0 20 76 e1 79 ad 58 bb ad b7 fd ac f7 15 2b 16 df 13 5c
                                                                                                                                                                                                                                                                                                                                                                    Data Ascii: ob!q.%|!DVW);ik[]vLj,N[.hpRve)LZW"}F=1S)XS29Tvbe{#6Z6Qw(%uQgY1IM9A!a4x;Zq?e)f8{lKqY3 vyX+\
                                                                                                                                                                                                                                                                                                                                                                    2024-10-07 09:57:18 UTC14574INData Raw: 8b 7e 95 39 5a 89 fb db ad 1e e8 4a 77 ad 8d cb fa da 30 e0 01 de 0e 7c 06 46 fd 15 db 72 81 df 14 ae 37 f6 fa be af db 25 b9 64 95 0f 55 da 73 0e 1f 77 b0 7e d2 53 42 ba 30 6f 85 e7 d5 55 32 81 c9 14 ad 16 a0 0d 82 03 e1 00 6e 81 03 a1 f3 7d 24 cf 45 ac 8c fa 72 5a 65 9b f6 ad 18 43 b4 b4 4f 30 47 95 43 e4 ac e8 0f 81 3a 01 1b 9e 28 68 06 b9 f5 2c 40 f2 c8 e3 d5 08 1e 6b ea 73 d4 cf b5 7c 8e a0 5b ff df 87 10 7f 34 23 99 c1 11 47 d2 05 45 93 c2 9b 26 1e d3 3e 45 d6 23 47 5f 3f d8 d4 31 f4 fd fa 08 53 fb 4f 24 80 08 b6 9d 15 dc 6e 3c 5b ba e0 28 6c 4f b0 25 85 7f d1 1e a6 83 50 bd e0 1b 95 84 9f d5 b5 0b ca 7c f8 93 56 43 43 69 de 48 fa ca 53 63 7b 7f dd 5f 14 50 b0 61 cd cd 54 d9 10 3f 23 bc a2 d1 73 20 3b 70 b6 85 fa 54 f1 6e 68 37 ee 9e df 1c b5 94 d9
                                                                                                                                                                                                                                                                                                                                                                    Data Ascii: ~9ZJw0|Fr7%dUsw~SB0oU2n}$ErZeCO0GC:(h,@ks|[4#GE&>E#G_?1SO$n<[(lO%P|VCCiHSc{_PaT?#s ;pTnh7


                                                                                                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                    45192.168.2.44979313.35.58.804436868C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                    2024-10-07 09:57:18 UTC399OUTGET /assets/js/framework-d621d0521a.min.js HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                    Host: js-1-cdn.airdroid.com
                                                                                                                                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                                                                                                                                    Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                    Cookie: lang=en
                                                                                                                                                                                                                                                                                                                                                                    2024-10-07 09:57:18 UTC570INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                    Content-Type: application/javascript
                                                                                                                                                                                                                                                                                                                                                                    Content-Length: 133363
                                                                                                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                                                                                                    Date: Wed, 25 Sep 2024 07:49:13 GMT
                                                                                                                                                                                                                                                                                                                                                                    Last-Modified: Wed, 25 Sep 2024 07:41:59 GMT
                                                                                                                                                                                                                                                                                                                                                                    ETag: "d621d0521a03d734453cc10784ab0433"
                                                                                                                                                                                                                                                                                                                                                                    x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                                                                                                                                                    Cache-Control: max-age=31536000
                                                                                                                                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                    Server: AmazonS3
                                                                                                                                                                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                                    X-Cache: Hit from cloudfront
                                                                                                                                                                                                                                                                                                                                                                    Via: 1.1 a097fc75e5eca387ecd3618341d82f1a.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                                                                                                                                                    X-Amz-Cf-Pop: FRA60-P10
                                                                                                                                                                                                                                                                                                                                                                    X-Amz-Cf-Id: cv3AH8pswUjLCkkpRfkBtyFR3B_0NnMyhN5qI4re7UxWH3NZngYxhg==
                                                                                                                                                                                                                                                                                                                                                                    Age: 1044486
                                                                                                                                                                                                                                                                                                                                                                    2024-10-07 09:57:18 UTC15814INData Raw: 66 75 6e 63 74 69 6f 6e 20 5f 74 79 70 65 6f 66 28 65 29 7b 22 40 62 61 62 65 6c 2f 68 65 6c 70 65 72 73 20 2d 20 74 79 70 65 6f 66 22 3b 72 65 74 75 72 6e 28 5f 74 79 70 65 6f 66 3d 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 53 79 6d 62 6f 6c 26 26 22 73 79 6d 62 6f 6c 22 3d 3d 74 79 70 65 6f 66 20 53 79 6d 62 6f 6c 2e 69 74 65 72 61 74 6f 72 3f 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 74 79 70 65 6f 66 20 65 7d 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 65 26 26 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 53 79 6d 62 6f 6c 26 26 65 2e 63 6f 6e 73 74 72 75 63 74 6f 72 3d 3d 3d 53 79 6d 62 6f 6c 26 26 65 21 3d 3d 53 79 6d 62 6f 6c 2e 70 72 6f 74 6f 74 79 70 65 3f 22 73 79 6d 62 6f 6c 22 3a 74 79
                                                                                                                                                                                                                                                                                                                                                                    Data Ascii: function _typeof(e){"@babel/helpers - typeof";return(_typeof="function"==typeof Symbol&&"symbol"==typeof Symbol.iterator?function(e){return typeof e}:function(e){return e&&"function"==typeof Symbol&&e.constructor===Symbol&&e!==Symbol.prototype?"symbol":ty
                                                                                                                                                                                                                                                                                                                                                                    2024-10-07 09:57:18 UTC16384INData Raw: 65 78 70 61 6e 64 6f 3b 69 66 28 75 5b 63 5d 29 7b 69 66 28 74 26 26 28 6f 3d 6e 3f 75 5b 63 5d 3a 75 5b 63 5d 2e 64 61 74 61 29 29 7b 73 65 2e 69 73 41 72 72 61 79 28 74 29 3f 74 3d 74 2e 63 6f 6e 63 61 74 28 73 65 2e 6d 61 70 28 74 2c 73 65 2e 63 61 6d 65 6c 43 61 73 65 29 29 3a 74 20 69 6e 20 6f 3f 74 3d 5b 74 5d 3a 28 74 3d 73 65 2e 63 61 6d 65 6c 43 61 73 65 28 74 29 2c 74 3d 74 20 69 6e 20 6f 3f 5b 74 5d 3a 74 2e 73 70 6c 69 74 28 22 20 22 29 29 3b 66 6f 72 28 72 3d 30 2c 69 3d 74 2e 6c 65 6e 67 74 68 3b 72 3c 69 3b 72 2b 2b 29 64 65 6c 65 74 65 20 6f 5b 74 5b 72 5d 5d 3b 69 66 28 21 28 6e 3f 73 3a 73 65 2e 69 73 45 6d 70 74 79 4f 62 6a 65 63 74 29 28 6f 29 29 72 65 74 75 72 6e 7d 28 6e 7c 7c 28 64 65 6c 65 74 65 20 75 5b 63 5d 2e 64 61 74 61 2c 73
                                                                                                                                                                                                                                                                                                                                                                    Data Ascii: expando;if(u[c]){if(t&&(o=n?u[c]:u[c].data)){se.isArray(t)?t=t.concat(se.map(t,se.camelCase)):t in o?t=[t]:(t=se.camelCase(t),t=t in o?[t]:t.split(" "));for(r=0,i=t.length;r<i;r++)delete o[t[r]];if(!(n?s:se.isEmptyObject)(o))return}(n||(delete u[c].data,s
                                                                                                                                                                                                                                                                                                                                                                    2024-10-07 09:57:18 UTC16384INData Raw: 21 30 3b 66 6f 72 28 75 20 69 6e 20 72 29 73 65 2e 61 63 63 65 73 73 28 65 2c 6e 2c 75 2c 72 5b 75 5d 2c 21 30 2c 61 2c 73 29 7d 65 6c 73 65 20 69 66 28 69 21 3d 3d 74 26 26 28 6f 3d 21 30 2c 73 65 2e 69 73 46 75 6e 63 74 69 6f 6e 28 69 29 7c 7c 28 73 3d 21 30 29 2c 6c 26 26 28 73 3f 28 6e 2e 63 61 6c 6c 28 65 2c 69 29 2c 6e 3d 6e 75 6c 6c 29 3a 28 6c 3d 6e 2c 6e 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 72 65 74 75 72 6e 20 6c 2e 63 61 6c 6c 28 73 65 28 65 29 2c 6e 29 7d 29 29 2c 6e 29 29 66 6f 72 28 3b 75 3c 63 3b 75 2b 2b 29 6e 28 65 5b 75 5d 2c 72 2c 73 3f 69 3a 69 2e 63 61 6c 6c 28 65 5b 75 5d 2c 75 2c 6e 28 65 5b 75 5d 2c 72 29 29 29 3b 72 65 74 75 72 6e 20 6f 3f 65 3a 6c 3f 6e 2e 63 61 6c 6c 28 65 29 3a 63 3f 6e 28 65 5b 30 5d 2c 72 29 3a
                                                                                                                                                                                                                                                                                                                                                                    Data Ascii: !0;for(u in r)se.access(e,n,u,r[u],!0,a,s)}else if(i!==t&&(o=!0,se.isFunction(i)||(s=!0),l&&(s?(n.call(e,i),n=null):(l=n,n=function(e,t,n){return l.call(se(e),n)})),n))for(;u<c;u++)n(e[u],r,s?i:i.call(e[u],u,n(e[u],r)));return o?e:l?n.call(e):c?n(e[0],r):
                                                                                                                                                                                                                                                                                                                                                                    2024-10-07 09:57:18 UTC16384INData Raw: 75 6c 6c 7d 7d 29 29 2c 73 65 2e 73 75 70 70 6f 72 74 2e 65 6e 63 74 79 70 65 7c 7c 28 73 65 2e 70 72 6f 70 46 69 78 2e 65 6e 63 74 79 70 65 3d 22 65 6e 63 6f 64 69 6e 67 22 29 2c 73 65 2e 73 75 70 70 6f 72 74 2e 63 68 65 63 6b 4f 6e 7c 7c 73 65 2e 65 61 63 68 28 5b 22 72 61 64 69 6f 22 2c 22 63 68 65 63 6b 62 6f 78 22 5d 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 73 65 2e 76 61 6c 48 6f 6f 6b 73 5b 74 68 69 73 5d 3d 7b 67 65 74 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 6e 75 6c 6c 3d 3d 3d 65 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 22 76 61 6c 75 65 22 29 3f 22 6f 6e 22 3a 65 2e 76 61 6c 75 65 7d 7d 7d 29 2c 73 65 2e 65 61 63 68 28 5b 22 72 61 64 69 6f 22 2c 22 63 68 65 63 6b 62 6f 78 22 5d 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 73 65 2e 76 61
                                                                                                                                                                                                                                                                                                                                                                    Data Ascii: ull}})),se.support.enctype||(se.propFix.enctype="encoding"),se.support.checkOn||se.each(["radio","checkbox"],function(){se.valHooks[this]={get:function(e){return null===e.getAttribute("value")?"on":e.value}}}),se.each(["radio","checkbox"],function(){se.va
                                                                                                                                                                                                                                                                                                                                                                    2024-10-07 09:57:18 UTC16384INData Raw: 69 66 28 74 68 69 73 5b 74 5d 3d 3d 3d 65 29 72 65 74 75 72 6e 20 74 3b 72 65 74 75 72 6e 2d 31 7d 2c 5a 3d 22 5b 5c 5c 78 32 30 5c 5c 74 5c 5c 72 5c 5c 6e 5c 5c 66 5d 22 2c 51 3d 22 28 3f 3a 5c 5c 5c 5c 2e 7c 5b 5c 5c 77 2d 5d 7c 5b 5e 5c 5c 78 30 30 2d 5c 5c 78 61 30 5d 29 2b 22 2c 65 65 3d 51 2e 72 65 70 6c 61 63 65 28 22 77 22 2c 22 77 23 22 29 2c 74 65 3d 22 5c 5c 5b 22 2b 5a 2b 22 2a 28 22 2b 51 2b 22 29 22 2b 5a 2b 22 2a 28 3f 3a 28 5b 2a 5e 24 7c 21 7e 5d 3f 3d 29 22 2b 5a 2b 22 2a 28 3f 3a 28 5b 27 5c 22 5d 29 28 28 3f 3a 5c 5c 5c 5c 2e 7c 5b 5e 5c 5c 5c 5c 5d 29 2a 3f 29 5c 5c 33 7c 28 22 2b 65 65 2b 22 29 7c 29 7c 29 22 2b 5a 2b 22 2a 5c 5c 5d 22 2c 6e 65 3d 22 3a 28 22 2b 51 2b 22 29 28 3f 3a 5c 5c 28 28 28 5b 27 5c 22 5d 29 28 28 3f 3a 5c 5c
                                                                                                                                                                                                                                                                                                                                                                    Data Ascii: if(this[t]===e)return t;return-1},Z="[\\x20\\t\\r\\n\\f]",Q="(?:\\\\.|[\\w-]|[^\\x00-\\xa0])+",ee=Q.replace("w","w#"),te="\\["+Z+"*("+Q+")"+Z+"*(?:([*^$|!~]?=)"+Z+"*(?:(['\"])((?:\\\\.|[^\\\\])*?)\\3|("+ee+")|)|)"+Z+"*\\]",ne=":("+Q+")(?:\\(((['\"])((?:\\
                                                                                                                                                                                                                                                                                                                                                                    2024-10-07 09:57:18 UTC16384INData Raw: 29 29 7d 2c 6e 75 6c 6c 2c 65 2c 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 29 7d 2c 77 72 61 70 41 6c 6c 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 69 66 28 73 65 2e 69 73 46 75 6e 63 74 69 6f 6e 28 65 29 29 72 65 74 75 72 6e 20 74 68 69 73 2e 65 61 63 68 28 66 75 6e 63 74 69 6f 6e 28 74 29 7b 73 65 28 74 68 69 73 29 2e 77 72 61 70 41 6c 6c 28 65 2e 63 61 6c 6c 28 74 68 69 73 2c 74 29 29 7d 29 3b 69 66 28 74 68 69 73 5b 30 5d 29 7b 76 61 72 20 74 3d 73 65 28 65 2c 74 68 69 73 5b 30 5d 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 29 2e 65 71 28 30 29 2e 63 6c 6f 6e 65 28 21 30 29 3b 74 68 69 73 5b 30 5d 2e 70 61 72 65 6e 74 4e 6f 64 65 26 26 74 2e 69 6e 73 65 72 74 42 65 66 6f 72 65 28 74 68 69 73 5b 30 5d 29 2c 74 2e 6d 61 70 28 66 75 6e 63 74 69 6f 6e 28
                                                                                                                                                                                                                                                                                                                                                                    Data Ascii: ))},null,e,arguments.length)},wrapAll:function(e){if(se.isFunction(e))return this.each(function(t){se(this).wrapAll(e.call(this,t))});if(this[0]){var t=se(e,this[0].ownerDocument).eq(0).clone(!0);this[0].parentNode&&t.insertBefore(this[0]),t.map(function(
                                                                                                                                                                                                                                                                                                                                                                    2024-10-07 09:57:18 UTC16384INData Raw: 20 43 2e 61 62 6f 72 74 28 29 3b 77 3d 22 61 62 6f 72 74 22 3b 66 6f 72 28 6f 20 69 6e 7b 73 75 63 63 65 73 73 3a 31 2c 65 72 72 6f 72 3a 31 2c 63 6f 6d 70 6c 65 74 65 3a 31 7d 29 43 5b 6f 5d 28 70 5b 6f 5d 29 3b 69 66 28 6c 3d 6a 28 24 74 2c 70 2c 6e 2c 43 29 29 7b 43 2e 72 65 61 64 79 53 74 61 74 65 3d 31 2c 63 26 26 68 2e 74 72 69 67 67 65 72 28 22 61 6a 61 78 53 65 6e 64 22 2c 5b 43 2c 70 5d 29 2c 70 2e 61 73 79 6e 63 26 26 70 2e 74 69 6d 65 6f 75 74 3e 30 26 26 28 75 3d 73 65 74 54 69 6d 65 6f 75 74 28 66 75 6e 63 74 69 6f 6e 28 29 7b 43 2e 61 62 6f 72 74 28 22 74 69 6d 65 6f 75 74 22 29 7d 2c 70 2e 74 69 6d 65 6f 75 74 29 29 3b 74 72 79 7b 78 3d 31 2c 6c 2e 73 65 6e 64 28 76 2c 72 29 7d 63 61 74 63 68 28 72 6e 29 7b 69 66 28 21 28 78 3c 32 29 29 74
                                                                                                                                                                                                                                                                                                                                                                    Data Ascii: C.abort();w="abort";for(o in{success:1,error:1,complete:1})C[o](p[o]);if(l=j($t,p,n,C)){C.readyState=1,c&&h.trigger("ajaxSend",[C,p]),p.async&&p.timeout>0&&(u=setTimeout(function(){C.abort("timeout")},p.timeout));try{x=1,l.send(v,r)}catch(rn){if(!(x<2))t
                                                                                                                                                                                                                                                                                                                                                                    2024-10-07 09:57:18 UTC16384INData Raw: 74 65 4f 66 43 75 72 72 65 6e 74 57 65 65 6b 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 65 3d 77 69 6e 64 6f 77 2e 75 74 69 6c 2e 67 65 74 43 75 72 72 65 6e 74 57 65 65 6b 44 61 79 28 29 2c 74 3d 65 2e 64 61 79 4f 66 43 75 72 72 65 6e 74 57 65 65 6b 2c 6e 3d 30 3d 3d 3d 74 3f 36 3a 74 2d 31 2c 72 3d 65 2e 63 75 72 72 44 61 74 65 3b 72 65 74 75 72 6e 20 72 2e 73 65 74 44 61 74 65 28 65 2e 63 75 72 72 44 61 74 65 2e 67 65 74 44 61 74 65 28 29 2d 6e 29 2c 72 7d 2c 65 2e 67 65 74 45 78 52 61 6e 64 6f 6d 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 30 3b 69 66 28 30 3d 3d 3d 65 2e 6c 65 6e 67 74 68 29 72 65 74 75 72 6e 20 74 3b 66 6f 72 28 76 61 72 20 6e 3d 30 3b 6e 3c 65 2e 6c 65 6e 67 74 68 3b 6e 2b 2b 29 7b 74 3d 28 74 3c 3c 35 29 2d 74 2b
                                                                                                                                                                                                                                                                                                                                                                    Data Ascii: teOfCurrentWeek=function(){var e=window.util.getCurrentWeekDay(),t=e.dayOfCurrentWeek,n=0===t?6:t-1,r=e.currDate;return r.setDate(e.currDate.getDate()-n),r},e.getExRandom=function(e){var t=0;if(0===e.length)return t;for(var n=0;n<e.length;n++){t=(t<<5)-t+
                                                                                                                                                                                                                                                                                                                                                                    2024-10-07 09:57:18 UTC2861INData Raw: 63 6f 6d 70 6f 6e 65 6e 74 2f 66 65 65 64 62 61 63 6b 2f 69 63 6f 6e 5f 6d 65 73 73 61 67 65 22 2c 7b 64 61 74 61 3a 7b 6d 73 67 3a 74 2c 63 6c 61 73 73 4e 61 6d 65 3a 72 7d 7d 29 29 2c 73 65 74 54 69 6d 65 6f 75 74 28 66 75 6e 63 74 69 6f 6e 28 29 7b 24 28 22 2e 22 2e 63 6f 6e 63 61 74 28 72 29 29 2e 72 65 6d 6f 76 65 28 29 7d 2c 6f 29 7d 7d 29 2c 77 69 6e 64 6f 77 2e 75 74 69 6c 2e 43 4f 55 4e 54 52 49 45 53 5f 4d 41 50 3d 7b 41 4f 3a 22 41 6e 67 6f 6c 61 22 2c 41 46 3a 22 41 66 67 68 61 6e 69 73 74 61 6e 22 2c 41 4c 3a 22 41 6c 62 61 6e 69 61 22 2c 41 44 3a 22 41 6e 64 6f 72 72 61 22 2c 41 49 3a 22 41 6e 67 75 69 6c 6c 61 22 2c 41 47 3a 22 41 6e 74 69 67 75 61 20 61 6e 64 20 42 61 72 62 75 64 61 22 2c 41 52 3a 22 41 72 67 65 6e 74 69 6e 61 22 2c 41 4d
                                                                                                                                                                                                                                                                                                                                                                    Data Ascii: component/feedback/icon_message",{data:{msg:t,className:r}})),setTimeout(function(){$(".".concat(r)).remove()},o)}}),window.util.COUNTRIES_MAP={AO:"Angola",AF:"Afghanistan",AL:"Albania",AD:"Andorra",AI:"Anguilla",AG:"Antigua and Barbuda",AR:"Argentina",AM


                                                                                                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                                                                    46192.168.2.44979413.107.246.60443
                                                                                                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                    2024-10-07 09:57:18 UTC192OUTGET /rules/rule120625v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                                                                                    Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                                                                                    2024-10-07 09:57:18 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                    Date: Mon, 07 Oct 2024 09:57:18 GMT
                                                                                                                                                                                                                                                                                                                                                                    Content-Type: text/xml
                                                                                                                                                                                                                                                                                                                                                                    Content-Length: 419
                                                                                                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:25:42 GMT
                                                                                                                                                                                                                                                                                                                                                                    ETag: "0x8DC582B9748630E"
                                                                                                                                                                                                                                                                                                                                                                    x-ms-request-id: 09392ef7-101e-0046-3f05-1791b0000000
                                                                                                                                                                                                                                                                                                                                                                    x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                                                                                    x-azure-ref: 20241007T095718Z-1657d5bbd48sdh4cyzadbb374800000003600000000061gh
                                                                                                                                                                                                                                                                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                                                                                    X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                    2024-10-07 09:57:18 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 46 66 5d 5b 55 75 5d 5b 4a 6a 5d 5b 49 69 5d 5b 54 74 5d 5b 53 73 5d 5b 55 75 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                                                                                                                                                                                                                                                                                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120625" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120623" /> <SR T="2" R="([Ff][Uu][Jj][Ii][Tt][Ss][Uu])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                                                                                                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                                                                    47192.168.2.44979713.107.246.60443
                                                                                                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                    2024-10-07 09:57:18 UTC192OUTGET /rules/rule120627v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                                                                                    Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                                                                                    2024-10-07 09:57:18 UTC471INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                    Date: Mon, 07 Oct 2024 09:57:18 GMT
                                                                                                                                                                                                                                                                                                                                                                    Content-Type: text/xml
                                                                                                                                                                                                                                                                                                                                                                    Content-Length: 404
                                                                                                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:25:54 GMT
                                                                                                                                                                                                                                                                                                                                                                    ETag: "0x8DC582B9E8EE0F3"
                                                                                                                                                                                                                                                                                                                                                                    x-ms-request-id: ffaa0582-b01e-0097-229f-184f33000000
                                                                                                                                                                                                                                                                                                                                                                    x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                                                                                    x-azure-ref: 20241007T095718Z-1657d5bbd48hzllksrq1r6zsvs00000000p0000000000c4n
                                                                                                                                                                                                                                                                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                                                                                    X-Cache: TCP_MISS
                                                                                                                                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                    2024-10-07 09:57:18 UTC404INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 4e 6e 5d 5b 45 65 5d 5b 43 63 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20 20 3c 53
                                                                                                                                                                                                                                                                                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120627" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120625" /> <SR T="2" R="^([Nn][Ee][Cc])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true"> <S


                                                                                                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                                                                    48192.168.2.44979513.107.246.60443
                                                                                                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                    2024-10-07 09:57:18 UTC192OUTGET /rules/rule120626v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                                                                                    Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                                                                                    2024-10-07 09:57:18 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                    Date: Mon, 07 Oct 2024 09:57:18 GMT
                                                                                                                                                                                                                                                                                                                                                                    Content-Type: text/xml
                                                                                                                                                                                                                                                                                                                                                                    Content-Length: 472
                                                                                                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:25:53 GMT
                                                                                                                                                                                                                                                                                                                                                                    ETag: "0x8DC582B9DACDF62"
                                                                                                                                                                                                                                                                                                                                                                    x-ms-request-id: 20b36261-201e-006e-7102-17bbe3000000
                                                                                                                                                                                                                                                                                                                                                                    x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                                                                                    x-azure-ref: 20241007T095718Z-1657d5bbd48wd55zet5pcra0cg00000003900000000099mw
                                                                                                                                                                                                                                                                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                                                                                    X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                    2024-10-07 09:57:18 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                                                                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120626" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120625" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                                                                    49192.168.2.44979613.107.246.60443
                                                                                                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                    2024-10-07 09:57:18 UTC192OUTGET /rules/rule120628v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                                                                                    Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                                                                                    2024-10-07 09:57:18 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                    Date: Mon, 07 Oct 2024 09:57:18 GMT
                                                                                                                                                                                                                                                                                                                                                                    Content-Type: text/xml
                                                                                                                                                                                                                                                                                                                                                                    Content-Length: 468
                                                                                                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:25:51 GMT
                                                                                                                                                                                                                                                                                                                                                                    ETag: "0x8DC582B9C8E04C8"
                                                                                                                                                                                                                                                                                                                                                                    x-ms-request-id: 81e42967-c01e-0014-5ee9-16a6a3000000
                                                                                                                                                                                                                                                                                                                                                                    x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                                                                                    x-azure-ref: 20241007T095718Z-1657d5bbd48qjg85buwfdynm5w00000003b000000000brq7
                                                                                                                                                                                                                                                                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                                                                                    X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                    2024-10-07 09:57:18 UTC468INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                                                                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120628" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120627" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                                                                    50192.168.2.44979813.107.246.60443
                                                                                                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                    2024-10-07 09:57:18 UTC192OUTGET /rules/rule120629v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                                                                                    Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                                                                                    2024-10-07 09:57:19 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                    Date: Mon, 07 Oct 2024 09:57:19 GMT
                                                                                                                                                                                                                                                                                                                                                                    Content-Type: text/xml
                                                                                                                                                                                                                                                                                                                                                                    Content-Length: 428
                                                                                                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:26:17 GMT
                                                                                                                                                                                                                                                                                                                                                                    ETag: "0x8DC582BAC4F34CA"
                                                                                                                                                                                                                                                                                                                                                                    x-ms-request-id: 6be05283-001e-00a2-2700-17d4d5000000
                                                                                                                                                                                                                                                                                                                                                                    x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                                                                                    x-azure-ref: 20241007T095719Z-1657d5bbd4824mj9d6vp65b6n400000003cg00000000grn7
                                                                                                                                                                                                                                                                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                                                                                    X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                    2024-10-07 09:57:19 UTC428INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4d 6d 5d 5b 49 69 5d 5b 43 63 5d 5b 52 72 5d 5b 4f 6f 5d 2d 5b 53 73 5d 5b 54 74 5d 5b 41 61 5d 5b 52 72 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22
                                                                                                                                                                                                                                                                                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120629" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120627" /> <SR T="2" R="([Mm][Ii][Cc][Rr][Oo]-[Ss][Tt][Aa][Rr])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


                                                                                                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                                                                    51192.168.2.44980413.107.246.60443
                                                                                                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                    2024-10-07 09:57:19 UTC192OUTGET /rules/rule120631v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                                                                                    Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                                                                                    2024-10-07 09:57:19 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                    Date: Mon, 07 Oct 2024 09:57:19 GMT
                                                                                                                                                                                                                                                                                                                                                                    Content-Type: text/xml
                                                                                                                                                                                                                                                                                                                                                                    Content-Length: 415
                                                                                                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
                                                                                                                                                                                                                                                                                                                                                                    ETag: "0x8DC582B988EBD12"
                                                                                                                                                                                                                                                                                                                                                                    x-ms-request-id: c530354f-501e-0016-5013-17181b000000
                                                                                                                                                                                                                                                                                                                                                                    x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                                                                                    x-azure-ref: 20241007T095719Z-1657d5bbd48xsz2nuzq4vfrzg8000000036g0000000062g8
                                                                                                                                                                                                                                                                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                                                                                    X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                    2024-10-07 09:57:19 UTC415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 48 68 5d 5b 55 75 5d 5b 41 61 5d 5b 57 77 5d 5b 45 65 5d 5b 49 69 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75
                                                                                                                                                                                                                                                                                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120631" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120629" /> <SR T="2" R="([Hh][Uu][Aa][Ww][Ee][Ii])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tru


                                                                                                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                                                                    52192.168.2.44980313.107.246.60443
                                                                                                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                    2024-10-07 09:57:19 UTC192OUTGET /rules/rule120630v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                                                                                    Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                                                                                    2024-10-07 09:57:19 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                    Date: Mon, 07 Oct 2024 09:57:19 GMT
                                                                                                                                                                                                                                                                                                                                                                    Content-Type: text/xml
                                                                                                                                                                                                                                                                                                                                                                    Content-Length: 499
                                                                                                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:25:45 GMT
                                                                                                                                                                                                                                                                                                                                                                    ETag: "0x8DC582B98CEC9F6"
                                                                                                                                                                                                                                                                                                                                                                    x-ms-request-id: 40323690-a01e-0002-0100-175074000000
                                                                                                                                                                                                                                                                                                                                                                    x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                                                                                    x-azure-ref: 20241007T095719Z-1657d5bbd48xlwdx82gahegw4000000003g000000000900r
                                                                                                                                                                                                                                                                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                                                                                    X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                    2024-10-07 09:57:19 UTC499INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                                                                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120630" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120629" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                                                                    53192.168.2.44980513.107.246.60443
                                                                                                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                    2024-10-07 09:57:19 UTC192OUTGET /rules/rule120632v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                                                                                    Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                                                                                    2024-10-07 09:57:19 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                    Date: Mon, 07 Oct 2024 09:57:19 GMT
                                                                                                                                                                                                                                                                                                                                                                    Content-Type: text/xml
                                                                                                                                                                                                                                                                                                                                                                    Content-Length: 471
                                                                                                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:26:33 GMT
                                                                                                                                                                                                                                                                                                                                                                    ETag: "0x8DC582BB5815C4C"
                                                                                                                                                                                                                                                                                                                                                                    x-ms-request-id: 7cec3a6f-e01e-0033-3414-174695000000
                                                                                                                                                                                                                                                                                                                                                                    x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                                                                                    x-azure-ref: 20241007T095719Z-1657d5bbd4824mj9d6vp65b6n400000003m000000000302k
                                                                                                                                                                                                                                                                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                                                                                    X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                    2024-10-07 09:57:19 UTC471INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                                                                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120632" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120631" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                                                                    54192.168.2.44980613.107.246.60443
                                                                                                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                    2024-10-07 09:57:19 UTC192OUTGET /rules/rule120633v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                                                                                    Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                                                                                    2024-10-07 09:57:19 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                    Date: Mon, 07 Oct 2024 09:57:19 GMT
                                                                                                                                                                                                                                                                                                                                                                    Content-Type: text/xml
                                                                                                                                                                                                                                                                                                                                                                    Content-Length: 419
                                                                                                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:26:29 GMT
                                                                                                                                                                                                                                                                                                                                                                    ETag: "0x8DC582BB32BB5CB"
                                                                                                                                                                                                                                                                                                                                                                    x-ms-request-id: d415a278-e01e-0051-6efe-1684b2000000
                                                                                                                                                                                                                                                                                                                                                                    x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                                                                                    x-azure-ref: 20241007T095719Z-1657d5bbd48sdh4cyzadbb3748000000033000000000b2mf
                                                                                                                                                                                                                                                                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                                                                                    X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                    2024-10-07 09:57:19 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 53 73 5d 5b 41 61 5d 5b 4d 6d 5d 5b 53 73 5d 5b 55 75 5d 5b 4e 6e 5d 5b 47 67 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                                                                                                                                                                                                                                                                                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120633" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120631" /> <SR T="2" R="([Ss][Aa][Mm][Ss][Uu][Nn][Gg])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                                                                                                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                    55192.168.2.449799143.204.215.1224436868C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                    2024-10-07 09:57:19 UTC636OUTGET /assets/img/logo/logo_blue@2x-ab392758f7.png HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                    Host: cdn1.airdroid.com
                                                                                                                                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                                                                                    Sec-Fetch-Site: same-site
                                                                                                                                                                                                                                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                    Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                                                                                    Referer: https://www.airdroid.com/
                                                                                                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                    Cookie: lang=en
                                                                                                                                                                                                                                                                                                                                                                    2024-10-07 09:57:19 UTC531INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                    Content-Type: image/png
                                                                                                                                                                                                                                                                                                                                                                    Content-Length: 4563
                                                                                                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                                                                                                    Date: Thu, 19 Sep 2024 11:59:22 GMT
                                                                                                                                                                                                                                                                                                                                                                    Last-Modified: Thu, 19 Sep 2024 10:35:52 GMT
                                                                                                                                                                                                                                                                                                                                                                    ETag: "ab392758f713f57377d80da233892385"
                                                                                                                                                                                                                                                                                                                                                                    x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                                                                                                                                                    Cache-Control: max-age=31536000
                                                                                                                                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                    Server: AmazonS3
                                                                                                                                                                                                                                                                                                                                                                    X-Cache: Hit from cloudfront
                                                                                                                                                                                                                                                                                                                                                                    Via: 1.1 269bfdd288bfea5423a4e9e701777da6.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                                                                                                                                                    X-Amz-Cf-Pop: FRA53-C1
                                                                                                                                                                                                                                                                                                                                                                    X-Amz-Cf-Id: WA1HIsWNU8N-boZuuZkiXP0OMmtYRfT_ediuPVAFEalgAesD2JiNsg==
                                                                                                                                                                                                                                                                                                                                                                    Age: 1547878
                                                                                                                                                                                                                                                                                                                                                                    2024-10-07 09:57:19 UTC4563INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 01 e0 00 00 00 50 08 03 00 00 00 f6 b7 56 66 00 00 00 c0 50 4c 54 45 00 00 00 21 6c e2 22 66 dd 21 6c e0 23 6e e1 24 68 de 21 6c e1 22 6d e1 1e 6c e2 21 6c e1 21 6b e0 1f 6b e1 22 6d e1 28 65 e2 21 6c e2 21 6c e1 1d 6a e0 21 6d e2 21 6c e1 21 6c e1 21 6c e0 20 69 e1 21 6d e1 21 6c e0 21 6c e1 21 6c e1 21 6c e1 21 6c e0 21 6c e1 21 6c e1 21 6c e1 21 6c e1 21 6c e2 21 6c e2 21 6c e1 20 6c e1 20 6c e1 21 6c e1 21 6c e1 20 6b e0 21 6c e1 21 6c e1 21 6c e1 21 6c e1 21 6c e1 21 6a e0 20 6c e1 20 6c e1 21 6c e2 21 6c e1 22 6d e1 21 6f e8 21 6c e0 21 6c e1 21 6c e1 21 6c e1 21 6c e1 21 6c e1 21 6e e4 21 6c e1 21 6d e3 22 6f e6 22 70 e8 22 71 eb 94 4b 82 ed 00 00 00 3b 74 52 4e 53 00 c1 0f 6f 65 0c 9a 6c 11 fd
                                                                                                                                                                                                                                                                                                                                                                    Data Ascii: PNGIHDRPVfPLTE!l"f!l#n$h!l"ml!l!kk"m(e!l!lj!m!l!l!l i!m!l!l!l!l!l!l!l!l!l!l!l!l l l!l!l k!l!l!l!l!l!j l l!l!l"m!o!l!l!l!l!l!l!n!l!m"o"p"qK;tRNSoel


                                                                                                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                    56192.168.2.449801143.204.215.1224436868C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                    2024-10-07 09:57:19 UTC644OUTGET /assets/img/header/user_default_photo-fe4db896c6.jpg HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                    Host: cdn1.airdroid.com
                                                                                                                                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                                                                                    Sec-Fetch-Site: same-site
                                                                                                                                                                                                                                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                    Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                                                                                    Referer: https://www.airdroid.com/
                                                                                                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                    Cookie: lang=en
                                                                                                                                                                                                                                                                                                                                                                    2024-10-07 09:57:19 UTC530INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                    Content-Type: image/jpeg
                                                                                                                                                                                                                                                                                                                                                                    Content-Length: 1873
                                                                                                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                                                                                                    Date: Mon, 07 Oct 2024 06:10:45 GMT
                                                                                                                                                                                                                                                                                                                                                                    Last-Modified: Sun, 29 Sep 2024 08:51:20 GMT
                                                                                                                                                                                                                                                                                                                                                                    ETag: "fe4db896c659700687ed84ca2ea91361"
                                                                                                                                                                                                                                                                                                                                                                    x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                                                                                                                                                    Cache-Control: max-age=31536000
                                                                                                                                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                    Server: AmazonS3
                                                                                                                                                                                                                                                                                                                                                                    X-Cache: Hit from cloudfront
                                                                                                                                                                                                                                                                                                                                                                    Via: 1.1 48391c4ed2c51e95dcabcb70cf613126.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                                                                                                                                                    X-Amz-Cf-Pop: FRA53-C1
                                                                                                                                                                                                                                                                                                                                                                    X-Amz-Cf-Id: fPUn4N3haSnO41EIKAY472HlbIy8uIDVxZY0NByPIcrZ4m0XH00z5w==
                                                                                                                                                                                                                                                                                                                                                                    Age: 13595
                                                                                                                                                                                                                                                                                                                                                                    2024-10-07 09:57:19 UTC1873INData Raw: ff d8 ff e1 00 18 45 78 69 66 00 00 49 49 2a 00 08 00 00 00 00 00 00 00 00 00 00 00 ff ec 00 11 44 75 63 6b 79 00 01 00 04 00 00 00 3c 00 00 ff e1 03 2b 68 74 74 70 3a 2f 2f 6e 73 2e 61 64 6f 62 65 2e 63 6f 6d 2f 78 61 70 2f 31 2e 30 2f 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 35 2e 33 2d 63 30 31 31 20 36 36 2e 31 34 35 36 36 31 2c 20 32 30 31 32 2f 30 32 2f 30 36 2d 31 34 3a 35 36 3a 32 37 20 20 20 20 20 20 20 20 22 3e 20 3c 72 64 66 3a 52 44 46 20 78 6d
                                                                                                                                                                                                                                                                                                                                                                    Data Ascii: ExifII*Ducky<+http://ns.adobe.com/xap/1.0/<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.3-c011 66.145661, 2012/02/06-14:56:27 "> <rdf:RDF xm


                                                                                                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                    57192.168.2.44980213.32.27.974436868C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                    2024-10-07 09:57:19 UTC654OUTGET /assets/img/thankyou/pic_airplay_step03@2x-35eac09b1f.png HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                    Host: img-5-cdn.airdroid.com
                                                                                                                                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                                                                                    Sec-Fetch-Site: same-site
                                                                                                                                                                                                                                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                    Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                                                                                    Referer: https://www.airdroid.com/
                                                                                                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                    Cookie: lang=en
                                                                                                                                                                                                                                                                                                                                                                    2024-10-07 09:57:19 UTC655INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                    Content-Type: image/webp
                                                                                                                                                                                                                                                                                                                                                                    Content-Length: 53030
                                                                                                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                                                                                                    x-amz-id-2: Sy413vU3qADznGaEKyvCFwr2s3ApJNOtggDdBmqsS/fdJgTZaYZ2kyPIMHpy0zvLRCXGVjnkwzA=
                                                                                                                                                                                                                                                                                                                                                                    x-amz-request-id: AD9YX384N6YGBGTM
                                                                                                                                                                                                                                                                                                                                                                    Date: Mon, 07 Oct 2024 09:44:59 GMT
                                                                                                                                                                                                                                                                                                                                                                    Last-Modified: Fri, 02 Aug 2024 06:37:44 GMT
                                                                                                                                                                                                                                                                                                                                                                    ETag: "35eac09b1f8ea38553d61bf9d23cfb35"
                                                                                                                                                                                                                                                                                                                                                                    x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                                                                                                                                                    Cache-Control: max-age=31536000
                                                                                                                                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                    Server: AmazonS3
                                                                                                                                                                                                                                                                                                                                                                    X-Cache: Hit from cloudfront
                                                                                                                                                                                                                                                                                                                                                                    Via: 1.1 103eb504d36d97c9f30550032223d996.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                                                                                                                                                    X-Amz-Cf-Pop: FRA56-C2
                                                                                                                                                                                                                                                                                                                                                                    X-Amz-Cf-Id: DiIdwONpR5Z9EcZWWB23OMt-mlKwSU2u7whbJ77m34ITlo0R2QatcA==
                                                                                                                                                                                                                                                                                                                                                                    Age: 741
                                                                                                                                                                                                                                                                                                                                                                    2024-10-07 09:57:19 UTC15729INData Raw: 52 49 46 46 1e cf 00 00 57 45 42 50 56 50 38 58 0a 00 00 00 10 00 00 00 8f 04 00 5b 03 00 41 4c 50 48 e1 16 00 00 01 47 a1 b0 6d db 36 d8 d4 76 56 67 44 c4 a8 c8 a4 ed c3 e7 f9 15 73 16 d8 94 61 a3 2e d1 0c c0 49 70 14 b7 6d e3 48 fb 8f 9d 5c af cf 88 98 00 7b e2 71 51 19 a7 72 1a 4f 42 78 58 e6 f8 dc c8 76 40 b7 6e 1b d2 61 20 4b 95 00 af 86 db 78 4e 76 ef e5 ff 3f d1 26 69 bb d8 d3 91 1e 22 fa 2f 0b b6 dd b8 6d de 13 1e 40 10 60 f6 9d 62 d2 7e 52 b4 b6 49 4f 14 55 25 82 51 34 e3 8c 38 8b b0 4e 80 cd 92 ba ff 4b 84 ca 1f dd a4 f9 2a 1d 3b a2 ff b2 60 db aa db e6 6e 74 80 23 50 9e 92 2c f7 46 71 fa 49 cb 66 12 ff 24 fe 49 fe 93 fc 27 f1 0f 2b 5f f5 9e 76 d5 a3 1a c0 d6 de f7 fc ef 89 ea 05 5e 07 4a 59 f9 dc d5 78 f2 d5 be 2e a0 9e dc ee e9 bd 90 99 54 ef
                                                                                                                                                                                                                                                                                                                                                                    Data Ascii: RIFFWEBPVP8X[ALPHGm6vVgDsa.IpmH\{qQrOBxXv@na KxNv?&i"/m@`b~RIOU%Q48NK*;`nt#P,FqIf$I'+_v^JYx.T
                                                                                                                                                                                                                                                                                                                                                                    2024-10-07 09:57:19 UTC655INData Raw: 83 dc 15 e6 66 e3 4f d3 4f 10 bc 0f da f8 08 91 2e 7f e6 2a 1b 33 81 67 93 bc 2f f7 e8 c1 32 7f d1 35 fc fb 28 88 9f f6 6b 7a 2c 1c 33 37 f7 5d 83 bf f2 d2 fc 98 e5 66 bc 4e cd fb c6 3f 63 72 7d 6c 19 af 96 9b b0 b0 af 8b 06 53 cc 1a fe c7 b8 ea 7b 0a 62 2b 02 86 40 f8 f5 7a 73 89 b4 54 44 6a da 5a 16 3b 22 d6 1c 36 95 de f7 f5 3f 7b d0 ae 6a 2a ed c5 09 2b 07 78 46 e4 ff c4 a7 97 d3 7d b7 cc bf 27 35 c1 2e 42 6a d4 5b 14 94 e5 a7 30 f7 db c5 58 14 ab 7c 2e 81 e4 49 71 cf 0b 1f 77 99 72 80 4d 02 b9 3a a3 f7 bf e7 ed 07 c1 7e 69 49 60 0b 76 37 12 ed 73 66 e7 ae 85 4f 32 99 5c 9e d9 1c b3 8d 9e e3 bc ed 75 81 03 e3 5e 71 15 85 f6 8d cc c7 f1 e8 15 2a f1 3b f9 7e 70 6d 12 f9 1f 01 1a fd 12 b8 03 aa 41 9d 9b d5 d8 57 a7 0a 01 97 69 69 49 a8 3a 55 cb e0 83 72
                                                                                                                                                                                                                                                                                                                                                                    Data Ascii: fOO.*3g/25(kz,37]fN?cr}lS{b+@zsTDjZ;"6?{j*+xF}'5.Bj[0X|.IqwrM:~iI`v7sfO2\u^q*;~pmAWiiI:Ur
                                                                                                                                                                                                                                                                                                                                                                    2024-10-07 09:57:19 UTC16384INData Raw: ca b2 92 ea 2a 1a a0 14 82 cb 93 8c 82 84 4e 46 ae 0e 62 4d 1c ab ce b1 6b c6 35 63 04 f1 cb d3 1f 4d 3d 67 54 40 ab 54 9b 95 0c ae 33 3f 30 e0 0f 02 2e 34 5f d0 9d 01 09 8c b0 74 b2 da 38 c4 72 f8 b0 ef 0f c3 ff 14 4e 63 b0 a2 67 6f 22 29 e7 30 4f 71 07 96 85 da 70 2e f5 f9 a8 d8 d8 f3 77 df 57 48 a4 ac d7 8a 6b 96 ff 5d e3 86 98 1b 9b 32 17 fa 47 9c f7 fb f0 5c 8e 5e 8c 94 cd 1b 06 9d 83 1a 21 5b 85 24 16 3b ed 70 c3 83 58 a3 28 e7 79 0a 1a 3f 92 ad 6b 36 9a 30 f6 2c e7 b7 22 6d 46 91 67 11 53 dd f3 07 90 bf 95 ce 72 a7 ab 81 ea fb 92 5c a4 86 fd 78 48 0b 33 f2 6f fa 09 fd 02 3c 2b 8f 37 7d e1 44 3e 3f f8 3f 84 af b9 ca 1e 29 90 76 67 f2 1b 4a d8 06 64 cb a0 0b a8 72 d6 a5 4a 36 93 f0 a2 2e 7b 6c 0b f0 0d 26 e5 83 f8 a2 51 94 ce 62 90 2f 79 f2 63 7d 4b
                                                                                                                                                                                                                                                                                                                                                                    Data Ascii: *NFbMk5cM=gT@T3?0.4_t8rNcgo")0Oqp.wWHk]2G\^![$;pX(y?k60,"mFgSr\xH3o<+7}D>??)vgJdrJ6.{l&Qb/yc}K
                                                                                                                                                                                                                                                                                                                                                                    2024-10-07 09:57:19 UTC16384INData Raw: 1b 6a 36 7e 0a 23 f5 20 e6 ce ee 77 20 29 6c b4 40 80 cc 10 f0 28 ab 2c 4a 76 fb 6a 16 a3 ce c7 ff 80 2e a3 33 71 7c bb dd 31 dc a6 b2 43 87 e4 33 57 b6 13 35 61 eb 2a a8 c7 d9 35 86 23 2d c8 f1 07 ba 05 7d 7b d9 6d 54 70 c9 13 5c 74 67 58 5a 66 15 4d b2 03 45 0e d2 b4 f9 1b ab 63 49 57 2a c6 c8 2c 56 b6 b1 26 61 17 ac df 45 3e d3 6d 76 3f 1c 6f af 79 d0 e1 fe 34 d7 05 36 fd 11 b4 2c dc bc 3f 67 8e 70 21 9e dd 7c cf 6d ed 8c ad 83 4a 36 c7 e4 99 f9 c7 0a 89 78 6d d9 b0 fe 0a 3b b4 86 3e df ae f2 31 a8 8b 2d 38 cb 90 b5 b9 95 3f ea 2c b6 6f ca ef 3a 13 e2 2e 22 3b 8f 3a a7 49 4e 86 2e 45 6e 04 52 99 29 ee ee 76 0c da de 07 3e c2 d2 fd 75 47 e2 23 da a1 72 cd ae 05 a8 8a 68 9f e7 79 f8 00 78 38 69 51 47 3a b4 08 f7 37 9b 9f eb 8c 4f 40 c5 9f 69 a8 58 c3 5e
                                                                                                                                                                                                                                                                                                                                                                    Data Ascii: j6~# w )l@(,Jvj.3q|1C3W5a*5#-}{mTp\tgXZfMEcIW*,V&aE>mv?oy46,?gp!|mJ6xm;>1-8?,o:.";:IN.EnR)v>uG#rhyx8iQG:7O@iX^
                                                                                                                                                                                                                                                                                                                                                                    2024-10-07 09:57:19 UTC3878INData Raw: 11 0b 9a c6 c1 02 a9 57 14 9e 37 6d 60 04 b1 83 6d ff cc 59 c8 fd 28 af ca 52 49 42 2e f2 22 8a b2 a9 3b 43 c5 3d 74 bb c1 69 69 fb 7f b1 97 dd 35 b3 f4 56 ab f1 e3 a9 d6 51 c5 ff 1a f2 0a d5 78 7e 8d f8 dd d5 8a b0 20 7f 41 3d c5 7b be f3 e1 72 36 c8 fb 66 d5 06 de 3a 31 d3 30 e4 64 1d e3 26 84 84 18 00 14 e5 27 b9 22 d9 33 4b 14 6c f9 50 93 cf d2 2c 38 97 2f 11 53 4d 79 bd ca 07 81 0b b2 aa ba 52 75 88 c4 ab 23 03 87 b2 8c 2c bf 2b 60 83 a6 2c 50 ca a3 28 3a 68 e6 59 39 de 75 7f 49 00 b6 5a 86 29 66 4d 6d 38 99 62 e8 7d 38 cc ea a2 30 b8 a2 db 1f c7 30 95 b1 d2 29 ee 7e 2f 9d 1c ec 37 2e f8 83 9b b9 e4 63 e2 ef 10 a7 09 92 1b 8f 1f e5 7d 2b 17 94 83 3d c7 df e8 7b eb 7c 79 79 19 f9 03 00 f2 c4 8e 04 98 c5 90 8e 45 c1 cd 91 46 05 28 d9 50 78 42 64 7b be
                                                                                                                                                                                                                                                                                                                                                                    Data Ascii: W7m`mY(RIB.";C=tii5VQx~ A={r6f:10d&'"3KlP,8/SMyRu#,+`,P(:hY9uIZ)fMm8b}800)~/7.c}+={|yyEF(PxBd{


                                                                                                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                    58192.168.2.449800143.204.215.1224436868C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                    2024-10-07 09:57:19 UTC642OUTGET /assets/img/logo/logo_cast_green@2x-9039eedc04.png HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                    Host: cdn1.airdroid.com
                                                                                                                                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                                                                                    Sec-Fetch-Site: same-site
                                                                                                                                                                                                                                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                    Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                                                                                    Referer: https://www.airdroid.com/
                                                                                                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                    Cookie: lang=en
                                                                                                                                                                                                                                                                                                                                                                    2024-10-07 09:57:19 UTC529INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                    Content-Type: image/png
                                                                                                                                                                                                                                                                                                                                                                    Content-Length: 4248
                                                                                                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                                                                                                    Date: Mon, 07 Oct 2024 06:10:45 GMT
                                                                                                                                                                                                                                                                                                                                                                    Last-Modified: Sun, 29 Sep 2024 08:51:20 GMT
                                                                                                                                                                                                                                                                                                                                                                    ETag: "9039eedc04b94c4e3719489092af0ae4"
                                                                                                                                                                                                                                                                                                                                                                    x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                                                                                                                                                    Cache-Control: max-age=31536000
                                                                                                                                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                    Server: AmazonS3
                                                                                                                                                                                                                                                                                                                                                                    X-Cache: Hit from cloudfront
                                                                                                                                                                                                                                                                                                                                                                    Via: 1.1 86ef89199388021c33b079c598103b12.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                                                                                                                                                    X-Amz-Cf-Pop: FRA53-C1
                                                                                                                                                                                                                                                                                                                                                                    X-Amz-Cf-Id: sZ54wJiJLc5QaK-QqNZcZuP9uvTMEAMTHuk5tLfZa9nSeWCrZV7fVA==
                                                                                                                                                                                                                                                                                                                                                                    Age: 13595
                                                                                                                                                                                                                                                                                                                                                                    2024-10-07 09:57:19 UTC4248INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 01 78 00 00 00 40 08 03 00 00 00 27 1d 9c e0 00 00 01 74 50 4c 54 45 00 00 00 48 c6 61 42 c6 62 42 c6 62 42 c6 63 42 c6 62 42 c6 64 42 c6 62 42 c6 61 40 c5 63 42 c6 62 42 c6 62 42 c6 62 42 c7 62 42 c6 62 42 c6 62 42 c7 61 42 c7 62 42 c7 62 42 c7 62 42 c6 62 42 c7 62 42 c6 62 42 c6 62 42 c6 62 42 c7 62 44 c8 62 41 c6 62 42 c6 62 42 c6 62 42 c6 62 42 c6 62 42 c6 62 42 c6 62 42 c6 62 42 c6 62 42 c6 62 42 c6 62 42 c6 62 43 c6 64 42 c6 62 42 c7 62 42 c6 63 42 c6 62 42 c7 62 65 d2 80 42 c6 62 43 c5 61 41 c4 63 42 c6 62 42 c7 62 41 c6 62 42 c6 62 42 c6 61 42 c6 62 42 c6 62 42 c6 62 42 c6 62 42 c6 62 5d ce 77 41 c6 62 5a ce 76 5b ce 77 42 c7 62 ab ea bb d2 f7 da db fa e1 58 ce 74 dc fa e3 5b cf 78 4c c9 6a 73
                                                                                                                                                                                                                                                                                                                                                                    Data Ascii: PNGIHDRx@'tPLTEHaBbBbBcBbBdBbBa@cBbBbBbBbBbBbBaBbBbBbBbBbBbBbBbBbDbAbBbBbBbBbBbBbBbBbBbBbBbCdBbBbBcBbBbeBbCaAcBbBbAbBbBaBbBbBbBbBb]wAbZv[wBbXt[xLjs


                                                                                                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                    59192.168.2.44980718.66.112.84436868C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                    2024-10-07 09:57:19 UTC652OUTGET /assets/img/thankyou/pic_cable_step01@2x-b0172193b9.png HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                    Host: img-1-cdn.airdroid.com
                                                                                                                                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                                                                                    Sec-Fetch-Site: same-site
                                                                                                                                                                                                                                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                    Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                                                                                    Referer: https://www.airdroid.com/
                                                                                                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                    Cookie: lang=en
                                                                                                                                                                                                                                                                                                                                                                    2024-10-07 09:57:19 UTC655INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                    Content-Type: image/webp
                                                                                                                                                                                                                                                                                                                                                                    Content-Length: 43408
                                                                                                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                                                                                                    x-amz-id-2: h3PkB/HD2tVfIA5TPOvpY1fVkXDwSZU6O+iiYGIrIyS4DfVRxnbtG9latb8iCBm6EVd9oBgKdns=
                                                                                                                                                                                                                                                                                                                                                                    x-amz-request-id: AD9SKH8ZM78FWKHS
                                                                                                                                                                                                                                                                                                                                                                    Date: Mon, 07 Oct 2024 09:44:59 GMT
                                                                                                                                                                                                                                                                                                                                                                    Last-Modified: Fri, 02 Aug 2024 06:37:45 GMT
                                                                                                                                                                                                                                                                                                                                                                    ETag: "b0172193b9d337fb0ad16f7a5f3469db"
                                                                                                                                                                                                                                                                                                                                                                    x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                                                                                                                                                    Cache-Control: max-age=31536000
                                                                                                                                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                    Server: AmazonS3
                                                                                                                                                                                                                                                                                                                                                                    X-Cache: Hit from cloudfront
                                                                                                                                                                                                                                                                                                                                                                    Via: 1.1 b30b1c2659a3fb836783824fe37110ee.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                                                                                                                                                    X-Amz-Cf-Pop: FRA56-P5
                                                                                                                                                                                                                                                                                                                                                                    X-Amz-Cf-Id: pgYjyy2fLCj2q1p3kQ2QbE7OoPrlFA_Ifn_wcPc51jWa76WmdnktiQ==
                                                                                                                                                                                                                                                                                                                                                                    Age: 741
                                                                                                                                                                                                                                                                                                                                                                    2024-10-07 09:57:19 UTC16384INData Raw: 52 49 46 46 88 a9 00 00 57 45 42 50 56 50 38 58 0a 00 00 00 10 00 00 00 8f 04 00 5b 03 00 41 4c 50 48 9b 10 00 00 01 8f c1 28 92 24 45 db b4 0c cf f3 ef f5 44 44 44 96 1a cf c6 2f f3 e4 71 a6 9b 43 ab 71 e0 27 69 91 6c 04 3a 3b 31 60 8e da b6 6d 98 e8 ff c3 dd 90 3d 22 14 b8 6d a3 6c c7 58 f8 c5 05 89 07 a4 90 e0 41 f9 9f 58 38 0a 48 9a 50 46 06 99 bf cc ac ce c5 c4 7b cb 19 b3 ba 06 d5 c3 a4 36 ea 30 97 55 e4 a7 83 52 bb 76 8d c4 0e 1c 18 4f f3 bc dd d6 a4 b5 cd b6 6d 55 80 d8 71 14 63 65 8f d9 8d 5f 64 3b 39 d8 2d 2b 8d 23 ea ff ff 3b d4 2f 0a c7 71 d0 d4 a6 4e 14 d1 7f 49 90 24 c9 6d 53 b5 18 cc 36 16 14 1f 12 e4 03 a4 8f a7 e3 b6 8d 24 29 a4 cd 3f bd c5 be e6 2c d8 bd cd 88 fe 3b 41 24 49 92 aa a1 7a 08 58 bb ea b9 d3 b4 d0 5c 5d df 3e 3e 28 d6 c7 db
                                                                                                                                                                                                                                                                                                                                                                    Data Ascii: RIFFWEBPVP8X[ALPH($EDDD/qCq'il:;1`m="mlXAX8HPF{60URvOmUqce_d;9-+#;/qNI$mS6$)?,;A$IzX\]>>(
                                                                                                                                                                                                                                                                                                                                                                    2024-10-07 09:57:19 UTC1514INData Raw: 28 9d 51 d7 a1 b5 eb d5 32 1e 33 9f 4a 36 c7 a6 12 d7 21 b5 d0 67 74 1c e5 f8 5c d1 20 b7 d8 74 84 df 69 a4 55 16 8f fc 60 32 64 99 52 62 c3 bb d3 b2 61 39 71 c9 66 07 d7 4d 5e 63 c5 cd db c3 cd 62 e2 53 84 45 26 41 a0 47 e2 aa 67 ca 8c 14 cd 4d 33 61 5f b3 3a 36 85 60 f6 2a e3 66 d1 9c 9e 1c 61 69 86 8c 37 7d e3 fa 9b 5a ae b0 75 af a4 99 ea 45 3f 61 a9 94 be 12 90 3e dc 93 4c 5a d8 cf 4b 3b 33 96 ba 89 06 15 50 c9 5e c6 1b f2 d5 ad 3c 8e 7e 40 f7 51 5d 54 ee 13 66 e7 d2 6f 75 d8 05 23 2e 0a ea 20 24 81 69 c7 d5 7f 39 96 26 95 47 17 75 89 3d 74 4c 6f 26 35 3c 8d fd 6e 13 cc 3a af 59 ea cb bc 13 37 54 cb 98 26 e8 49 11 5c a1 30 cb 5b 79 c6 38 5e e8 ae 3b 5f de bf c8 a9 62 c7 fe 6c 1e a8 1b 4d 3f 1b ec 1a ac c6 82 32 c0 5a 35 91 cc 56 e2 d2 e7 27 8c 6a 3e
                                                                                                                                                                                                                                                                                                                                                                    Data Ascii: (Q23J6!gt\ tiU`2dRba9qfM^cbSE&AGgM3a_:6`*fai7}ZuE?a>LZK;3P^<~@Q]Tfou#. $i9&Gu=tLo&5<n:Y7T&I\0[y8^;_blM?2Z5V'j>
                                                                                                                                                                                                                                                                                                                                                                    2024-10-07 09:57:19 UTC16384INData Raw: 44 d9 6f b4 80 4b c5 f9 a3 fc 0e fa ed 10 67 bb 5d 2d 90 2c e6 dd d8 f2 eb 38 37 7f e2 00 70 70 ca 82 16 91 f4 b4 a7 da 36 b2 ce 98 70 38 a3 73 87 35 d2 89 f2 1c 5d 3d 7a 83 95 a6 62 32 da 82 8c af 85 4a 7f b1 2e 4e ef d0 cd c8 ba c9 5e 0c 33 a8 e9 95 ae 7e dd a2 92 a8 27 33 0a 29 7f 4c a2 33 de 91 9b e6 6d 8c c7 e9 ed 30 2b 3f 66 ca b5 b3 ec 6d 78 72 aa 49 bf d4 b5 86 2e e0 36 db e0 30 b8 19 d5 bf ba 80 fd 41 4d 0d cc 5d 6e a8 34 b1 90 77 a0 1b 97 a7 1e 06 f8 80 69 b1 7d b8 22 98 c4 73 56 a5 a3 a9 0f a1 e8 23 67 7b f3 0c c5 a0 1d 86 8a f0 fd d1 88 b9 d1 7e 7c 6a 8b 21 ee 65 fe c6 80 b5 c2 9e 5f ba f3 5f ed 54 52 2b 4f 2c ce 5d 5c 6d 84 e0 1d c2 71 1e a5 9f 28 6d 0d 10 60 b9 34 4f 55 9c bf b3 48 59 04 33 78 77 ba 8b e7 0f 70 bd b6 12 0d 01 27 5b ac ac f5
                                                                                                                                                                                                                                                                                                                                                                    Data Ascii: DoKg]-,87pp6p8s5]=zb2J.N^3~'3)L3m0+?fmxrI.60AM]n4wi}"sV#g{~|j!e__TR+O,]\mq(m`4OUHY3xwp'[
                                                                                                                                                                                                                                                                                                                                                                    2024-10-07 09:57:19 UTC9126INData Raw: 05 ae 56 21 1c 93 87 48 53 63 61 75 d0 48 00 50 54 65 d0 ba 35 e0 7a dc a4 94 d7 f6 32 8d 42 1d a9 25 4c ce d7 e8 97 13 bd b5 d8 31 54 de 90 42 44 64 61 30 1e e2 ec ad 1c 96 3b 5b 44 bd 82 8e d3 83 37 09 8d d6 a2 f6 cc b3 cb 86 7c 0b 8c a6 86 1c 05 b5 56 82 c4 2a b6 1a 3b c0 da c9 20 6f 97 bd 16 5e 00 16 5b 9a 90 06 a9 3d e6 e1 2f 86 de db 28 fd 2a 5f 18 1b de 08 7b 9c dc b9 96 a3 61 c1 5b ef 05 a0 69 8f 1b eb 89 ae 41 a5 7a a7 0c 93 0d 16 5b 06 00 df ed 57 14 2f ab 1c a4 83 6c 33 83 df 5c 78 9e 72 ca 37 4d 9e cc fe 46 3f 00 6e 7a bd 0b 22 ce 01 2c 0c 09 9a e1 66 70 b4 ab 78 42 7b 16 df 63 22 ad 84 56 20 f6 0c d9 b0 31 b7 ad 33 76 aa 69 87 28 51 d6 72 64 e8 d5 0b af 00 11 47 99 80 5c 12 5d 2a 21 79 52 76 4f 47 02 68 7c bc b7 5d 35 55 84 28 b9 71 6f 15 ed
                                                                                                                                                                                                                                                                                                                                                                    Data Ascii: V!HScauHPTe5z2B%L1TBDda0;[D7|V*; o^[=/(*_{a[iAz[W/l3\xr7MF?nz",fpxB{c"V 13vi(QrdG\]*!yRvOGh|]5U(qo


                                                                                                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                    60192.168.2.449808143.204.215.44436868C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                    2024-10-07 09:57:19 UTC401OUTGET /assets/img/sprite_1x_default-5d3c37748f.png HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                    Host: cdn1.airdroid.com
                                                                                                                                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                                                                                                                                    Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                    Cookie: lang=en
                                                                                                                                                                                                                                                                                                                                                                    2024-10-07 09:57:19 UTC531INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                    Content-Type: image/png
                                                                                                                                                                                                                                                                                                                                                                    Content-Length: 6439
                                                                                                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                                                                                                    Date: Tue, 24 Sep 2024 07:34:43 GMT
                                                                                                                                                                                                                                                                                                                                                                    Last-Modified: Tue, 24 Sep 2024 02:48:14 GMT
                                                                                                                                                                                                                                                                                                                                                                    ETag: "5d3c37748fe3a41aa8eab3f1ffaa2535"
                                                                                                                                                                                                                                                                                                                                                                    x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                                                                                                                                                    Cache-Control: max-age=31536000
                                                                                                                                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                    Server: AmazonS3
                                                                                                                                                                                                                                                                                                                                                                    X-Cache: Hit from cloudfront
                                                                                                                                                                                                                                                                                                                                                                    Via: 1.1 e8b17f734954ee4d46d26cf302323482.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                                                                                                                                                    X-Amz-Cf-Pop: FRA53-C1
                                                                                                                                                                                                                                                                                                                                                                    X-Amz-Cf-Id: Zn0wfujtQ9X6qhlKOmrfBz433gqn-Fz03SrqjX_quWwP7rYdRjakZw==
                                                                                                                                                                                                                                                                                                                                                                    Age: 1131757
                                                                                                                                                                                                                                                                                                                                                                    2024-10-07 09:57:19 UTC6439INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 67 00 00 00 4a 08 06 00 00 00 a6 73 4a 11 00 00 00 02 49 44 41 54 78 01 ec 1a 7e d2 00 00 18 e0 49 44 41 54 ed c1 09 60 54 f5 b9 f0 e1 df fb 3f 67 26 93 95 10 12 16 09 a2 08 ad 60 a5 d4 15 11 d7 0a 28 98 b0 b4 46 85 5a cd cd 0c 2e 74 01 b5 a2 ad 4b b0 b7 f6 6a 2b 60 55 ac 99 13 a3 52 50 09 55 49 00 37 dc f0 83 ba 54 b1 2d 54 50 44 85 b0 48 d8 b2 30 49 66 39 ef 1d 9b dc 4f 0d 01 42 42 54 5a 9e 47 38 ec 4b 8a 8a 8a d2 44 64 32 d0 0d 38 13 f8 0e 50 03 bc 2b 22 f3 2c cb 2a ca cf cf 0f 07 83 c1 05 c0 ea 40 20 30 95 76 1a bc 34 67 0a e2 8e f4 65 24 8d 7d e5 b8 d2 5a 9a 18 0e fb ff 1c c7 c9 12 91 65 22 f2 7a 20 10 98 64 db f6 89 22 f2 06 90 2a 22 7f f4 fb fd f7 e5 e7 e7 87 39 d8 0c ab 51 73 74 dd 8e 50 d1
                                                                                                                                                                                                                                                                                                                                                                    Data Ascii: PNGIHDRgJsJIDATx~IDAT`T?g&`(FZ.tKj+`URPUI7T-TPDH0If9OBBTZG8KDd28P+",*@ 0v4ge$}Ze"z d"*"9QstP


                                                                                                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                    61192.168.2.449813143.204.215.44436868C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                    2024-10-07 09:57:19 UTC405OUTGET /assets/img/logo/logo_bz-white@2x-5cb5211350.png HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                    Host: cdn1.airdroid.com
                                                                                                                                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                                                                                                                                    Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                    Cookie: lang=en
                                                                                                                                                                                                                                                                                                                                                                    2024-10-07 09:57:19 UTC529INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                    Content-Type: image/png
                                                                                                                                                                                                                                                                                                                                                                    Content-Length: 4091
                                                                                                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                                                                                                    Date: Mon, 07 Oct 2024 06:10:44 GMT
                                                                                                                                                                                                                                                                                                                                                                    Last-Modified: Sun, 29 Sep 2024 08:51:20 GMT
                                                                                                                                                                                                                                                                                                                                                                    ETag: "5cb52113501f76c735ae1ffb13f17a95"
                                                                                                                                                                                                                                                                                                                                                                    x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                                                                                                                                                    Cache-Control: max-age=31536000
                                                                                                                                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                    Server: AmazonS3
                                                                                                                                                                                                                                                                                                                                                                    X-Cache: Hit from cloudfront
                                                                                                                                                                                                                                                                                                                                                                    Via: 1.1 997f66fda0069dac50a85c7a4fa51b7e.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                                                                                                                                                    X-Amz-Cf-Pop: FRA53-C1
                                                                                                                                                                                                                                                                                                                                                                    X-Amz-Cf-Id: zJAAYRRaZp-HSDCTzpkju8G9zQ5P4kKCk1VLx4c6bBP7RUJ-9tYozA==
                                                                                                                                                                                                                                                                                                                                                                    Age: 13596
                                                                                                                                                                                                                                                                                                                                                                    2024-10-07 09:57:19 UTC3198INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 01 e0 00 00 00 50 08 03 00 00 00 f6 b7 56 66 00 00 00 ab 50 4c 54 45 00 00 00 ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff cd af a8 99 00 00 00 38 74 52 4e 53 00 c1 0e 6e f7 fb c5 06 99 66 0b 09 46 69 b5 17 22 10 2f 1d d9 64 55 4e c0 5c 12 c9 f3 71 94
                                                                                                                                                                                                                                                                                                                                                                    Data Ascii: PNGIHDRPVfPLTE8tRNSnfFi"/dUN\q
                                                                                                                                                                                                                                                                                                                                                                    2024-10-07 09:57:19 UTC893INData Raw: ef 67 44 52 55 31 3e f1 57 1c 78 5b 69 f8 e9 0f 14 32 0d 34 9c 76 1e c6 bd 0e 07 9f 65 b7 10 99 62 8a 79 ef 7c 7a 80 32 67 1f 1e c1 6a 96 05 23 db aa 63 04 57 f7 7e b4 b7 76 a9 18 2b 73 80 ad a2 be a5 55 73 88 35 6f 56 44 90 3f 87 32 da e1 cc 53 89 7b f9 2e 59 a1 c5 01 49 fb 70 b6 61 c6 16 1c 4e 25 7c cc 8b 98 78 be ec c4 b7 a3 72 b3 3a 3e 20 73 4e b6 89 ec f3 41 b4 09 c1 b0 35 80 c4 e0 43 5b 84 3a 40 f6 7e 88 ed 4b 1f 66 86 82 4f 6e 69 1b 0a 53 7a d4 41 ea 75 0c dc 86 29 11 31 e2 25 c2 c6 27 03 4d 8d e3 c5 c2 ef 69 e4 67 99 78 82 b3 6b 39 ec 08 4e 79 ac 51 2b b7 30 4f dc 66 22 6c cb 31 bd 41 00 d0 ed 10 27 d9 20 f6 b2 22 3e 22 05 c7 6b 32 35 85 6e e2 74 1a 5b a8 05 74 a6 36 e7 1f c5 58 f9 18 34 5f 9e 84 66 ba 22 62 32 f1 8f bc 0e 24 ba 3b 19 40 3b f0 4c
                                                                                                                                                                                                                                                                                                                                                                    Data Ascii: gDRU1>Wx[i24veby|z2gj#cW~v+sUs5oVD?2S{.YIpaN%|xr:> sNA5C[:@~KfOniSzAu)1%'Migxk9NyQ+0Of"l1A' ">"k25nt[t6X4_f"b2$;@;L


                                                                                                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                    62192.168.2.449810143.204.215.44436868C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                    2024-10-07 09:57:19 UTC394OUTGET /assets/img/header/new-16d9649831.gif HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                    Host: cdn1.airdroid.com
                                                                                                                                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                                                                                                                                    Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                    Cookie: lang=en
                                                                                                                                                                                                                                                                                                                                                                    2024-10-07 09:57:19 UTC531INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                    Content-Type: image/gif
                                                                                                                                                                                                                                                                                                                                                                    Content-Length: 23273
                                                                                                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                                                                                                    Date: Fri, 04 Oct 2024 16:29:09 GMT
                                                                                                                                                                                                                                                                                                                                                                    Last-Modified: Sun, 29 Sep 2024 08:51:20 GMT
                                                                                                                                                                                                                                                                                                                                                                    ETag: "16d9649831741b64be9f2db29c723c5e"
                                                                                                                                                                                                                                                                                                                                                                    x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                                                                                                                                                    Cache-Control: max-age=31536000
                                                                                                                                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                    Server: AmazonS3
                                                                                                                                                                                                                                                                                                                                                                    X-Cache: Hit from cloudfront
                                                                                                                                                                                                                                                                                                                                                                    Via: 1.1 8b5bc0831e6dab612582614c3009efa6.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                                                                                                                                                    X-Amz-Cf-Pop: FRA53-C1
                                                                                                                                                                                                                                                                                                                                                                    X-Amz-Cf-Id: NiQJjQROdDTtONgM8FWdOCrOktEBfNRfbu089avyLArBHfGN4GA8cw==
                                                                                                                                                                                                                                                                                                                                                                    Age: 235691
                                                                                                                                                                                                                                                                                                                                                                    2024-10-07 09:57:19 UTC16384INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 40 00 00 00 20 08 06 00 00 00 a2 9d 7e 84 00 00 00 08 61 63 54 4c 00 00 00 1e 00 00 00 00 56 9d e9 f3 00 00 00 1a 66 63 54 4c 00 00 00 00 00 00 00 40 00 00 00 20 00 00 00 00 00 00 00 00 00 02 00 14 00 00 a0 b3 4d 7c 00 00 04 df 49 44 41 54 68 de e5 99 5d 6c 14 55 14 80 67 5b 41 ad a2 41 c5 a8 44 7d 31 41 5f 94 04 a3 f1 a1 d8 07 1f fc 89 26 3c 89 fa 82 c6 84 10 13 8d 15 50 12 b5 0d 89 d1 a4 bb db 56 8b b2 a8 4d 4a 41 1a b5 d4 88 0d 25 d4 6d 1b 4a d4 d8 52 fe 5a 54 90 4a 8b 06 6d b1 ed ce ce ff cc 1e cf b9 77 76 66 a7 3b 5b 06 bb 51 d8 99 e4 64 67 e6 9e fb 73 be 7b cf 39 b3 f7 0a 42 80 2b 15 15 16 a3 54 a2 ac 47 69 46 e9 44 49 a2 f4 5c e6 b2 66 4e c3 c5 a8 b0 04 95 aa 51 86 50 14 14 28 31 a9 f5 37 bc
                                                                                                                                                                                                                                                                                                                                                                    Data Ascii: PNGIHDR@ ~acTLVfcTL@ M|IDATh]lUg[AAD}1A_&<PVMJA%mJRZTJmwvf;[Qdgs{9B+TGiFDI\fNQP(17
                                                                                                                                                                                                                                                                                                                                                                    2024-10-07 09:57:19 UTC6889INData Raw: 97 92 22 e8 4b 55 a1 b6 88 aa 08 21 41 e1 15 09 f1 84 50 d5 97 3e 54 42 02 21 1e ca 55 50 a9 50 09 78 08 2d 8a cb 4b 49 83 02 4d 4d 62 44 e3 3a 17 3b f1 25 6b af 77 67 e6 fb 78 38 b3 b3 33 b3 1b 68 ea 1c e9 ec 8c 66 cf ec f9 ef ff ff 5d fe 47 d6 9f e3 04 db 19 22 82 b8 70 75 91 88 38 31 17 39 91 48 70 4e 9c 08 26 22 a5 57 cc 4c cd 40 53 c3 54 d1 d4 cc d4 22 d5 9f 78 e0 23 db 00 03 e2 10 11 70 11 38 8f 44 1e c9 ae b8 28 ff 5e 00 83 f0 69 86 d3 14 4b 13 d0 04 03 24 35 54 e4 35 bf 2d 30 74 ff 78 00 d6 05 88 eb de 4b 00 9b ad 15 0c 33 72 68 54 6e 55 c1 71 2b 46 77 c3 0c 94 74 81 49 0f 58 0f 54 75 04 c6 ba c8 dc f6 b1 48 79 d3 02 10 e9 63 b2 40 88 19 98 66 d7 4c 46 51 73 b7 82 99 20 59 41 36 ca ac f4 e9 d3 05 d1 bd 2f e8 e6 b6 1d 3f 95 58 91 12 90 1b 81 51 8c
                                                                                                                                                                                                                                                                                                                                                                    Data Ascii: "KU!AP>TB!UPPx-KIMMbD:;%kwgx83hf]G"pu819HpN&"WL@ST"x#p8D(^iK$5T5-0txK3rhTnUq+FwtIXTuHyc@fLFQs YA6/?XQ


                                                                                                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                    63192.168.2.449811143.204.215.44436868C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                    2024-10-07 09:57:19 UTC401OUTGET /assets/img/sprite_2x_default-f15882b89f.png HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                    Host: cdn1.airdroid.com
                                                                                                                                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                                                                                                                                    Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                    Cookie: lang=en
                                                                                                                                                                                                                                                                                                                                                                    2024-10-07 09:57:19 UTC530INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                    Content-Type: image/png
                                                                                                                                                                                                                                                                                                                                                                    Content-Length: 8373
                                                                                                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                                                                                                    Date: Fri, 04 Oct 2024 16:29:09 GMT
                                                                                                                                                                                                                                                                                                                                                                    Last-Modified: Sun, 29 Sep 2024 08:51:22 GMT
                                                                                                                                                                                                                                                                                                                                                                    ETag: "f15882b89f8b0661e107e451a613298c"
                                                                                                                                                                                                                                                                                                                                                                    x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                                                                                                                                                    Cache-Control: max-age=31536000
                                                                                                                                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                    Server: AmazonS3
                                                                                                                                                                                                                                                                                                                                                                    X-Cache: Hit from cloudfront
                                                                                                                                                                                                                                                                                                                                                                    Via: 1.1 3f6fbf009bb5cf969f92ba2e59576614.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                                                                                                                                                    X-Amz-Cf-Pop: FRA53-C1
                                                                                                                                                                                                                                                                                                                                                                    X-Amz-Cf-Id: 7YjEXgDXD3QJoQF0F7S8CMqkehudkx3VRW5oE4FW6xXVEIeht0x48A==
                                                                                                                                                                                                                                                                                                                                                                    Age: 235691
                                                                                                                                                                                                                                                                                                                                                                    2024-10-07 09:57:19 UTC8373INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 b7 00 00 00 9a 08 06 00 00 00 eb 5c d9 77 00 00 00 02 49 44 41 54 78 01 ec 1a 7e d2 00 00 20 6e 49 44 41 54 ed c1 09 5c 94 05 de c0 f1 df ff 99 19 10 f0 c2 23 af d4 2c af 55 33 53 d3 12 45 57 51 ca d4 ac 8d 50 cc d2 7d 37 d7 74 b7 eb dd f2 dd de fd 6c c3 bb b5 bb d9 be 1d 9b 59 69 6b 5a 81 9a e5 16 1a a6 a2 a5 a2 79 ed e6 5d a9 95 47 8a e6 81 62 20 c7 cc f3 7f 27 f1 4d 10 18 18 98 01 84 e7 fb 15 f2 5d 0f 3c 0c fc 0c 08 e2 ca f7 39 f0 67 e0 00 96 6a 4b 55 05 f8 39 b0 5f 44 0e 51 41 aa 8a c7 35 40 2b 11 59 2f 40 4f 60 15 d0 90 9a e5 3b 60 08 b0 17 4b b5 a4 aa 43 81 15 40 26 30 5c 44 d6 52 4e aa 8a 47 14 90 04 84 00 37 19 c0 9f 80 86 d4 3c 57 03 7f c4 52 9d ed 03 32 81 30 20 59 55 23 29 07 55 c5 23 0a
                                                                                                                                                                                                                                                                                                                                                                    Data Ascii: PNGIHDR\wIDATx~ nIDAT\#,U3SEWQP}7tlYikZy]Gb 'M]<9gjKU9_DQA5@+Y/@O`;`KC@&0\DRNG7<WR20 YU#)U#


                                                                                                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                    64192.168.2.449812143.204.215.44436868C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                    2024-10-07 09:57:19 UTC402OUTGET /assets/img/logo/logo_green@2x-1cc91453e3.png HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                    Host: cdn1.airdroid.com
                                                                                                                                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                                                                                                                                    Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                    Cookie: lang=en
                                                                                                                                                                                                                                                                                                                                                                    2024-10-07 09:57:19 UTC531INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                    Content-Type: image/png
                                                                                                                                                                                                                                                                                                                                                                    Content-Length: 3808
                                                                                                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                                                                                                    Date: Tue, 24 Sep 2024 07:34:43 GMT
                                                                                                                                                                                                                                                                                                                                                                    Last-Modified: Tue, 24 Sep 2024 02:48:14 GMT
                                                                                                                                                                                                                                                                                                                                                                    ETag: "1cc91453e396f40790559274481606b2"
                                                                                                                                                                                                                                                                                                                                                                    x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                                                                                                                                                    Cache-Control: max-age=31536000
                                                                                                                                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                    Server: AmazonS3
                                                                                                                                                                                                                                                                                                                                                                    X-Cache: Hit from cloudfront
                                                                                                                                                                                                                                                                                                                                                                    Via: 1.1 660f4277d8fbef27985e8a4a97e362cc.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                                                                                                                                                    X-Amz-Cf-Pop: FRA53-C1
                                                                                                                                                                                                                                                                                                                                                                    X-Amz-Cf-Id: PZcG6FZ3p0VqRbmkJ06nB-y5IfTbs_iQmDNRF8qBiC_v3fkITLiNdg==
                                                                                                                                                                                                                                                                                                                                                                    Age: 1131757
                                                                                                                                                                                                                                                                                                                                                                    2024-10-07 09:57:19 UTC3808INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 01 a4 00 00 00 50 08 03 00 00 00 61 e6 f1 bc 00 00 00 99 50 4c 54 45 00 00 00 3d b4 4f 33 aa 44 3c b4 4e 3d b4 50 3c b4 4f 00 8a 22 29 9a 3c 3d b4 4f 3d b5 4f 31 aa 47 3c b4 4f 3d b4 4e 3d b5 4f 3d b5 4f 38 ae 48 3c b3 4e 3d b4 4f 3d b5 4f 3d b5 4f 3d b5 4f 3d b5 4f 39 b1 4c 3d b5 4f 30 ab 43 3c b3 4e 3c b4 4e 3a b3 4c 34 af 4d 3c b4 4e 3d b4 4f 3c b4 4e 3d b4 4f 39 b0 4b 3d b4 4f 3b b3 4c 3d b5 4f 3d b5 4f 3d b4 4f 3d b4 4f 3d b4 4f 3c b4 4e 3d b5 4f 3c b4 4e 3d b5 4f 3d b4 4f 3d b4 4f 3c b3 4e 3d b5 4f 3b b3 4e 3e b5 50 4c 9c 90 a7 00 00 00 32 74 52 4e 53 00 c1 0e 6e 99 66 02 06 c6 f9 0c 72 69 ca fb 14 43 63 b9 9f c3 ea 24 e2 09 39 49 2a 10 4f ce 5b 79 1a a4 1f f0 d2 8d 80 f4 3e d9 55 ab 86 94 34 b2
                                                                                                                                                                                                                                                                                                                                                                    Data Ascii: PNGIHDRPaPLTE=O3D<N=P<O")<=O=O1G<O=N=O=O8H<N=O=O=O=O=O9L=O0C<N<N:L4M<N=O<N=O9K=O;L=O=O=O=O=O<N=O<N=O=O=O<N=O;N>PL2tRNSnfriCc$9I*O[y>U4


                                                                                                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                    65192.168.2.449809143.204.215.44436868C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                    2024-10-07 09:57:19 UTC403OUTGET /assets/img/header/pic_business-17c59424d8.png HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                    Host: cdn1.airdroid.com
                                                                                                                                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                                                                                                                                    Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                    Cookie: lang=en
                                                                                                                                                                                                                                                                                                                                                                    2024-10-07 09:57:19 UTC532INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                    Content-Type: image/png
                                                                                                                                                                                                                                                                                                                                                                    Content-Length: 55873
                                                                                                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                                                                                                    Date: Mon, 16 Sep 2024 12:33:21 GMT
                                                                                                                                                                                                                                                                                                                                                                    Last-Modified: Fri, 13 Sep 2024 09:20:55 GMT
                                                                                                                                                                                                                                                                                                                                                                    ETag: "17c59424d8be40db224055ff99dd0b7e"
                                                                                                                                                                                                                                                                                                                                                                    x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                                                                                                                                                    Cache-Control: max-age=31536000
                                                                                                                                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                    Server: AmazonS3
                                                                                                                                                                                                                                                                                                                                                                    X-Cache: Hit from cloudfront
                                                                                                                                                                                                                                                                                                                                                                    Via: 1.1 d01ad8df731d3f120823f9e20df55146.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                                                                                                                                                    X-Amz-Cf-Pop: FRA53-C1
                                                                                                                                                                                                                                                                                                                                                                    X-Amz-Cf-Id: 8C4Eo5OQn-OxryOdTP4xZJAOOnbNZGEd8E2uAu9CaOKSXcxwG886Nw==
                                                                                                                                                                                                                                                                                                                                                                    Age: 1805039
                                                                                                                                                                                                                                                                                                                                                                    2024-10-07 09:57:19 UTC16384INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 e6 00 00 01 18 08 06 00 00 00 48 85 8a 66 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 00 44 65 58 49 66 4d 4d 00 2a 00 00 00 08 00 01 87 69 00 04 00 00 00 01 00 00 00 1a 00 00 00 00 00 03 a0 01 00 03 00 00 00 01 00 01 00 00 a0 02 00 04 00 00 00 01 00 00 00 e6 a0 03 00 04 00 00 00 01 00 00 01 18 00 00 00 00 b6 75 5b 05 00 00 40 00 49 44 41 54 78 01 ec bd 59 90 6d cb 71 9e b7 d7 ee f1 0c 77 00 70 71 41 80 18 ae 49 70 02 41 06 48 01 9c 4c 70 36 44 8b 00 67 90 90 2c 52 94 c3 2f 0e 3f d9 e1 27 3f 58 a1 47 3f c8 11 0e 5b 0f 72 d8 96 2d cb 22 2d 52 14 4d 49 94 42 61 53 96 e9 90 64 99 0c 32 18 36 24 58 20 05 70 00 48 02 c4 70 71 ef 3d a7 bb f7 e0 ff fb b3 72 ad 5a b5 77 f7 ea 3e dd e7 dc 69 d7 39 7b 65 56
                                                                                                                                                                                                                                                                                                                                                                    Data Ascii: PNGIHDRHfsRGBDeXIfMM*iu[@IDATxYmqwpqAIpAHLp6Dg,R/?'?XG?[r-"-RMIBaSd26$X pHpq=rZw>i9{eV
                                                                                                                                                                                                                                                                                                                                                                    2024-10-07 09:57:19 UTC16384INData Raw: d7 41 07 a2 d7 ef 2f 23 82 32 9c 37 ce 0b ec 26 d1 a2 5b 75 dc 4c 8c d8 5a 8e 13 2d 68 d1 2d c3 27 60 5c 1b 0e 37 7b b0 3b 68 d9 1e bd f2 e4 10 89 4c 42 0d ed 49 83 33 f9 12 86 ef e0 cd 31 0f 3c c1 1f 6d 17 8f ff 69 f9 f0 fb c4 fe 15 9c 55 d0 cc 24 a4 ff 11 43 a9 69 a9 90 40 62 cb ca 4a 39 2e 70 60 d4 90 a0 99 9c d0 9d 9c 09 25 98 7a e8 1d 86 61 ac 28 0d 69 f4 7c f8 85 9b 33 8f 62 fb 7a de 48 d8 5e 44 9c e2 70 00 00 40 00 49 44 41 54 72 13 47 3f 8a 75 1e cb 8d d2 c3 b7 65 be e4 74 4e 80 4c 27 d7 a4 50 b9 74 f0 5c 50 c9 e9 71 70 94 79 64 fe f8 57 68 18 47 9d 80 e1 ee ed 62 c1 0a 1e 5f 0c 80 85 12 89 c9 33 c9 0c e4 16 66 d0 8f 13 61 08 6e 2c 24 a8 33 f0 36 13 79 9c 68 61 7a 3d 04 34 32 9c d0 3c 25 af 3d 11 d0 37 69 12 a2 92 b2 cb 10 5d 4f 7a 78 14 4d 83 bd
                                                                                                                                                                                                                                                                                                                                                                    Data Ascii: A/#27&[uLZ-h-'`\7{;hLBI31<miU$Ci@bJ9.p`%za(i|3bzH^Dp@IDATrG?uetNL'Pt\PqpydWhGb_3fan,$36yhaz=42<%=7i]OzxM
                                                                                                                                                                                                                                                                                                                                                                    2024-10-07 09:57:19 UTC16384INData Raw: f3 d2 0b 47 1e f2 c3 0e 98 97 5c b9 ad e8 9a d9 1d 5a 8f 90 06 af 0e 40 b3 08 0b 40 7b 07 08 c8 dc cc 01 28 ae b3 99 a5 a8 9a 2e b3 7f d0 c0 9d c4 c4 89 c4 05 d3 36 4a c8 d8 b5 48 04 e7 be 53 0e 43 3b 9e 4a a0 c4 37 54 50 8a 6a f1 b4 21 78 1e af 70 5b fd cb 57 ff c6 c3 75 7f 39 e1 bb 83 4d 43 f5 09 2d 7e 6b 03 ef 16 83 fa 2a fa 7a df 7b 0e 1c 3e ff cc 11 8a 05 ea cd 2b df bf f5 3c 3a 58 63 b7 13 75 43 8a 0f 3c 0d 94 6e 52 56 9e 0e cb 96 32 b0 3c 00 00 40 00 49 44 41 54 49 27 a8 71 5a bc 2c c5 ea 22 cb f8 89 83 dc eb df 2d f7 5f 35 4f bc 2b f8 e7 ea 3f f3 e8 e8 4f 5c d2 7d 45 b7 b8 6f dd e8 85 4a 54 34 0f cf b1 19 f1 ee 3c 4e 7b 16 a3 93 69 4b 5e 7c 88 3d 1c 4f d3 5c 05 4c ae f2 a7 8d 68 bf ba 96 85 89 f9 de 13 12 ea f9 d4 32 f0 bb 70 84 c3 3e b0 e3 34 79
                                                                                                                                                                                                                                                                                                                                                                    Data Ascii: G\Z@@{(.6JHSC;J7TPj!xp[Wu9MC-~k*z{>+<:XcuC<nRV2<@IDATI'qZ,"-_5O+?O\}EoJT4<N{iK^|=O\Lh2p>4y
                                                                                                                                                                                                                                                                                                                                                                    2024-10-07 09:57:19 UTC6721INData Raw: ad 3f 50 72 cf 66 f8 b1 bb 4e 65 f9 5a d6 a0 23 4f 4c 46 4f c1 b8 1d a2 17 10 dc 6d e5 0b 38 f2 c4 51 1e b7 f1 51 4e a3 35 22 c3 ac 9b 0d dc f6 d2 d6 47 3c d1 44 1c 3a 83 a3 3c fa b7 5a bf 76 e8 f8 3f 01 d4 5d 04 90 7d a8 af ee 2a 4c 28 13 7c 3a 01 6e 70 e8 5b f4 74 37 30 ba 5c 5f 06 d1 e2 f0 4b 53 af 62 56 8f 3e 56 67 13 a0 85 5d 9c 8e da b4 bd 7a 89 a3 3c bf 01 b1 70 fa d4 6a fb a7 bb 4c 20 5d 20 50 ef b8 2c a2 20 c7 3e 0d 36 c1 19 7d f1 2c c1 bc c2 bc fc 2c af 6a bf 84 43 f4 e2 00 00 19 87 49 44 41 54 b8 5d 2c e3 0a 1e 0c 79 42 a4 3d d6 ab 17 be f2 65 a8 67 7b ea b0 dd 29 89 77 e3 43 86 b1 e9 ba 99 47 74 21 a8 b6 96 d0 a3 b8 75 60 ee c6 fa a1 6d 1e 65 1f bd 0c 80 82 45 ae 11 4d f4 46 59 0b f4 6a df 71 dd 45 9b a0 6a 82 81 b2 bb 3d 66 34 e5 64 76 4c 00
                                                                                                                                                                                                                                                                                                                                                                    Data Ascii: ?PrfNeZ#OLFOm8QQN5"G<D:<Zv?]}*L(|:np[t70\_KSbV>Vg]z<pjL ] P, >6},,jCIDAT],yB=eg{)wCGt!u`meEMFYjqEj=f4dvL


                                                                                                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                    66192.168.2.44981518.245.31.1014436868C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                    2024-10-07 09:57:19 UTC652OUTGET /assets/img/thankyou/pic_cable_step02@2x-fd247908d3.png HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                    Host: img-2-cdn.airdroid.com
                                                                                                                                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                                                                                    Sec-Fetch-Site: same-site
                                                                                                                                                                                                                                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                    Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                                                                                    Referer: https://www.airdroid.com/
                                                                                                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                    Cookie: lang=en
                                                                                                                                                                                                                                                                                                                                                                    2024-10-07 09:57:19 UTC687INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                    Content-Type: image/webp
                                                                                                                                                                                                                                                                                                                                                                    Content-Length: 54530
                                                                                                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                                                                                                    x-amz-id-2: U2KXkof+HWoCsPTqQrp9oZmnrFSyWL5leE3rJqdx+B81WP4yrXSFjlGPgnLgShvc63HEKrJYvEAEXDQ1ReEvGf6CyL1teEaQYDWBAXS0by0=
                                                                                                                                                                                                                                                                                                                                                                    x-amz-request-id: AD9M3GH0NMESNP57
                                                                                                                                                                                                                                                                                                                                                                    Date: Mon, 07 Oct 2024 09:44:59 GMT
                                                                                                                                                                                                                                                                                                                                                                    Last-Modified: Fri, 02 Aug 2024 06:37:45 GMT
                                                                                                                                                                                                                                                                                                                                                                    ETag: "fd247908d3e76ed49338f270c753cb04"
                                                                                                                                                                                                                                                                                                                                                                    x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                                                                                                                                                    Cache-Control: max-age=31536000
                                                                                                                                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                    Server: AmazonS3
                                                                                                                                                                                                                                                                                                                                                                    X-Cache: Hit from cloudfront
                                                                                                                                                                                                                                                                                                                                                                    Via: 1.1 af3799c72ed879abb7633a4c3e57502e.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                                                                                                                                                    X-Amz-Cf-Pop: FRA56-P8
                                                                                                                                                                                                                                                                                                                                                                    X-Amz-Cf-Id: vzbn_dxOnw0e861jPzFMneMePUFA6ISvn4HbJu9GsHlQosONIcM2Kg==
                                                                                                                                                                                                                                                                                                                                                                    Age: 741
                                                                                                                                                                                                                                                                                                                                                                    2024-10-07 09:57:19 UTC16384INData Raw: 52 49 46 46 fa d4 00 00 57 45 42 50 56 50 38 58 0a 00 00 00 10 00 00 00 8f 04 00 5b 03 00 41 4c 50 48 f8 1a 00 00 01 ef a0 b0 6d 23 35 76 3d 78 66 8c 88 a0 92 b2 fc e3 b6 ef 31 a6 1a 04 e0 39 18 fc 38 30 40 d1 b6 e6 3c 6d a5 81 5c 6e 0a 4d b0 67 5a da 50 eb fd df f3 6f ec 18 90 a5 4f 43 12 d1 7f 4a 00 d8 86 6d 23 c0 86 24 5a 54 d4 6e d3 dc 1e e4 35 f7 74 15 c7 97 1f 83 70 c3 52 7e fe 78 71 58 e5 0f 6e 60 fe 70 48 e5 4f 6e 62 fe 84 6a bd 91 89 d3 ea 0b 37 33 5f 70 5a 36 33 61 5a 0c dc cc 1c 1c 48 29 dc cc 14 07 52 72 43 f3 db 35 7c fb 0f 2c e2 5b 7f 90 1e b7 3b a0 d0 8a ba a0 46 36 07 b4 64 49 54 5e c0 de 20 bd 46 33 3a 37 01 11 6e 42 0d ad 40 90 4a 7a fb a5 ae 7f f9 49 14 e3 92 fe 19 e2 f6 6b 05 65 4e a7 00 4b 50 de 52 97 3f 5a d0 35 fb 23 24 8d a7 2c ac
                                                                                                                                                                                                                                                                                                                                                                    Data Ascii: RIFFWEBPVP8X[ALPHm#5v=xf1980@<m\nMgZPoOCJm#$ZTn5tpR~xqXn`pHOnbj73_pZ63aZH)RrC5|,[;F6dIT^ F3:7nB@JzIkeNKPR?Z5#$,
                                                                                                                                                                                                                                                                                                                                                                    2024-10-07 09:57:20 UTC10463INData Raw: 79 32 e8 a6 9d 0a b9 f7 f4 d2 24 ec 2f d0 fc c3 ab ec 96 ac 88 87 ac e6 15 26 86 19 74 d3 82 36 ba d9 f3 e0 5d a7 8e ad f0 9c 24 f2 cb e7 ca 80 38 92 57 11 31 14 5a 5e 8e e8 17 2e 4a bf 79 fb 7c 62 57 37 6c b6 8e e2 05 c0 00 00 0d e1 eb 80 1b 68 e6 3e 96 38 68 d8 cc f4 03 43 c1 16 24 1e ac 6f 4a a8 bf 23 b0 3f 38 7a 4e aa fc 1e e1 dd ce d2 b2 aa 97 10 34 a0 e5 c3 98 04 71 73 8a 97 5e f0 27 16 00 dc c9 46 41 47 97 e6 da 18 2f bd af 29 0e ff f5 70 e0 da 83 e8 73 89 b0 b2 77 c9 52 a9 92 4a 7f 51 19 16 51 0a 69 49 e9 53 e7 54 98 ef 1d 08 6c f2 7e ac ff 9a 8a 00 2e 1d ac 9d b9 00 e7 2d cb 9f d6 31 b1 aa ec 85 3b 64 a7 52 56 2e 9a 39 fe d6 2e 00 00 01 1e 3d 70 04 ac ac 55 e7 98 c2 6a f5 b4 63 e3 e1 e8 3b 2e 71 23 1e bf c4 6b 43 9b b8 c0 55 70 7a 30 31 de 58 9a
                                                                                                                                                                                                                                                                                                                                                                    Data Ascii: y2$/&t6]$8W1Z^.Jy|bW7lh>8hC$oJ#?8zN4qs^'FAG/)pswRJQQiISTl~.-1;dRV.9.=pUjc;.q#kCUpz01X
                                                                                                                                                                                                                                                                                                                                                                    2024-10-07 09:57:20 UTC16384INData Raw: 50 0b 01 b2 6d e3 de 06 ec 44 c3 cf 02 e1 9b ac 44 ef 92 5f 07 b9 4d a0 7f 07 d6 0b 4a f0 da e4 e2 c0 1b 99 28 c2 bd 58 9a 89 45 7f 15 86 db f4 16 5a 89 26 b2 83 f6 d7 27 9d 35 c7 19 ee cc 18 80 f6 7c db ae 10 15 e1 43 88 5d 53 14 0c 8b 04 bb 76 27 64 1d e3 6e 90 bd a8 10 e3 89 68 80 51 7a 8b 63 d2 6e 31 01 71 49 8c fb 36 5c 09 78 68 74 72 5d f3 06 4f a6 b4 52 a5 f2 38 10 08 0d ee 6f ad 40 09 cb 35 b0 00 00 40 bf 10 fe b2 2b 5a e4 57 2c 0c 78 f4 4a 2d f8 87 7f 50 51 0a d6 80 07 db 66 ce 46 fe 53 cd c1 8d 1d 30 8f 54 23 b4 27 63 ee 5c ff af 85 49 ac f5 5c 29 15 1d e2 48 ff 4e ba 22 84 fc 97 6f ed fa dc b6 0b 99 6c 53 3a c3 a8 6b ec ff 1c 18 d1 f1 d2 3b 2d b8 5d 7c d3 df 24 c0 89 34 d7 c7 ec 91 08 26 fe ce f2 19 b6 4f 2f 53 ec 53 6d 46 a4 df 0b d5 de 1d 96
                                                                                                                                                                                                                                                                                                                                                                    Data Ascii: PmDD_MJ(XEZ&'5|C]Sv'dnhQzcn1qI6\xhtr]OR8o@5@+ZW,xJ-PQfFS0T#'c\I\)HN"olS:k;-]|$4&O/SSmF
                                                                                                                                                                                                                                                                                                                                                                    2024-10-07 09:57:20 UTC11299INData Raw: 54 f6 91 d0 68 10 17 38 91 8a 07 9a 92 a5 21 92 a4 fa 83 14 27 77 25 96 ca 53 50 be 57 ad f2 0e dd cb 93 c3 ca c6 f2 02 e9 af c8 02 f8 84 08 5a 5c 6f 8b 43 45 73 fe 43 f1 d0 64 1d 8a 4e f2 db e0 ad 6f b2 25 d9 68 02 8b a0 4c e8 52 1b ef 5a 70 9e 24 4d 99 2f 2c 7b 00 9c 82 69 9f 92 d9 28 a1 00 4c c7 45 74 9c 80 00 01 1a 3e 8e 8a 64 ce 47 02 f5 15 b0 30 72 d2 6a bd c2 b4 7d 16 8f 0a 6d b7 a4 36 e7 0e 0f b2 75 14 e9 f9 8a 77 3c 9e ac 8a aa b9 cf cd 7a 46 25 fb 29 8b 01 d1 1d e8 95 41 7c 85 b7 45 89 8d c9 a1 7c 59 d8 78 13 49 d6 bc 9a 2c e0 9b f9 fc 4b 58 78 1c 52 f7 82 78 fd db ca 0a 35 17 6f b1 46 07 9e 85 bf ad b9 7d 3b 0f 19 5d 3d 90 fc 0c eb 48 e0 8b 03 2b 16 52 31 fc 18 8f ad 79 a9 1c 71 eb 5f a3 7a 54 37 19 c8 7d 9a 17 73 74 61 1c 97 c9 b3 e8 2c 0c e4
                                                                                                                                                                                                                                                                                                                                                                    Data Ascii: Th8!'w%SPWZ\oCEsCdNo%hLRZp$M/,{i(LEt>dG0rj}m6uw<zF%)A|E|YxI,KXxRx5oF};]=H+R1yq_zT7}sta,


                                                                                                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                    67192.168.2.44981413.35.58.144436868C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                    2024-10-07 09:57:19 UTC414OUTGET /assets/img/thankyou/ic_successful@2x-eee87c7ece.png HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                    Host: img-4-cdn.airdroid.com
                                                                                                                                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                                                                                                                                    Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                    Cookie: lang=en
                                                                                                                                                                                                                                                                                                                                                                    2024-10-07 09:57:19 UTC654INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                    Content-Type: image/png
                                                                                                                                                                                                                                                                                                                                                                    Content-Length: 4314
                                                                                                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                                                                                                    x-amz-id-2: eo5EUX9JjQ4LcqBE6QdNf2/LXWffuG4MUzzEgx9piRKohzqQNt4ajQxpFS8kLbVX+Fz2Dx6bY+A=
                                                                                                                                                                                                                                                                                                                                                                    x-amz-request-id: QVPHF9TT9SNK8W4N
                                                                                                                                                                                                                                                                                                                                                                    Date: Mon, 07 Oct 2024 09:45:04 GMT
                                                                                                                                                                                                                                                                                                                                                                    Last-Modified: Fri, 02 Aug 2024 06:34:08 GMT
                                                                                                                                                                                                                                                                                                                                                                    ETag: "e17c6b17583473ae17f386b24aea7dd7"
                                                                                                                                                                                                                                                                                                                                                                    x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                                                                                                                                                    Cache-Control: max-age=31536000
                                                                                                                                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                    Server: AmazonS3
                                                                                                                                                                                                                                                                                                                                                                    X-Cache: Hit from cloudfront
                                                                                                                                                                                                                                                                                                                                                                    Via: 1.1 503c2bd0b7e26f747c58a5188346ef54.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                                                                                                                                                    X-Amz-Cf-Pop: FRA60-P10
                                                                                                                                                                                                                                                                                                                                                                    X-Amz-Cf-Id: ScVGKDvv5EBSLAVGIsfTYBw3BrxGgVzHPlDfPqMtltRBbdAVKGgRzA==
                                                                                                                                                                                                                                                                                                                                                                    Age: 736
                                                                                                                                                                                                                                                                                                                                                                    2024-10-07 09:57:19 UTC4314INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 78 00 00 00 78 08 03 00 00 00 0e ba c6 e0 00 00 03 00 50 4c 54 45 00 00 00 6c ef 86 6c f1 85 61 dd 7c 5d de 79 5a d8 72 4b ca 60 62 e0 81 4e ce 66 5e e0 80 54 d1 6b 60 db 7b 5b db 72 89 ff 89 49 c8 5d 5d dd 7c 5f e0 7f 48 c8 5d 5f df 7f 49 c9 5f 5d dd 79 55 d2 69 49 c9 5e 49 c8 5d 5f e0 80 60 e0 80 48 c8 5d 4d cc 64 4c cb 63 57 d7 72 4a ca 60 61 e1 81 5c dc 7a 53 d2 6c 5d dd 78 4b cc 60 5d df 7a 4d cc 62 53 d4 6e 5c dd 7c 5d de 7d 4d cd 65 60 e1 81 5c dc 79 5e de 7d 60 e1 81 5e e0 7e 4a ca 5e 5d de 7d 62 e2 83 5d dd 7b 53 d3 6d 4b cb 63 5e de 7e 4d ce 63 50 d0 6a 62 e2 81 58 d9 75 4f d0 67 4e ce 65 61 e1 81 4e ce 66 53 d2 6c 5a da 77 4f cf 68 49 c8 5e 4a ca 5f 60 e1 81 49 c8 5f 59 d8 75 48 c8 5d 50
                                                                                                                                                                                                                                                                                                                                                                    Data Ascii: PNGIHDRxxPLTElla|]yZrK`bNf^Tk`{[rI]]|_H]_I_]yUiI^I]_`H]MdLcWrJ`a\zSl]xK`]zMbSn\|]}Me`\y^}`^~J^]}b]{SmKc^~McPjbXuOgNeaNfSlZwOhI^J_`I_YuH]P


                                                                                                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                    68192.168.2.44981818.244.18.364436868C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                    2024-10-07 09:57:19 UTC652OUTGET /assets/img/thankyou/pic_cable_step03@2x-8a5fe510b4.png HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                    Host: img-3-cdn.airdroid.com
                                                                                                                                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                                                                                    Sec-Fetch-Site: same-site
                                                                                                                                                                                                                                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                    Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                                                                                    Referer: https://www.airdroid.com/
                                                                                                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                    Cookie: lang=en
                                                                                                                                                                                                                                                                                                                                                                    2024-10-07 09:57:20 UTC656INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                    Content-Type: image/webp
                                                                                                                                                                                                                                                                                                                                                                    Content-Length: 55062
                                                                                                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                                                                                                    x-amz-id-2: U9g+6EQC+iYosjap9aWKc2AnYiNAadcTMuujwSJ7OmWpsa/ap2BDXGQUY0wOPa10Siur0yLFnzg=
                                                                                                                                                                                                                                                                                                                                                                    x-amz-request-id: AD9W3GW5S2GS1K6M
                                                                                                                                                                                                                                                                                                                                                                    Date: Mon, 07 Oct 2024 09:44:59 GMT
                                                                                                                                                                                                                                                                                                                                                                    Last-Modified: Fri, 02 Aug 2024 06:37:45 GMT
                                                                                                                                                                                                                                                                                                                                                                    ETag: "8a5fe510b4e9d0890622f864d48a5932"
                                                                                                                                                                                                                                                                                                                                                                    x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                                                                                                                                                    Cache-Control: max-age=31536000
                                                                                                                                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                    Server: AmazonS3
                                                                                                                                                                                                                                                                                                                                                                    X-Cache: Hit from cloudfront
                                                                                                                                                                                                                                                                                                                                                                    Via: 1.1 5034084c037ff19008ba7c2c0b849a4c.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                                                                                                                                                    X-Amz-Cf-Pop: FRA56-P11
                                                                                                                                                                                                                                                                                                                                                                    X-Amz-Cf-Id: LtduDSj-15yM4fijrItWu3lKW4fLaEKOYO9Vrnn37xK_34qOky2oMQ==
                                                                                                                                                                                                                                                                                                                                                                    Age: 742
                                                                                                                                                                                                                                                                                                                                                                    2024-10-07 09:57:20 UTC16384INData Raw: 52 49 46 46 0e d7 00 00 57 45 42 50 56 50 38 58 0a 00 00 00 10 00 00 00 8f 04 00 5b 03 00 41 4c 50 48 0c 17 00 00 01 47 a1 b0 91 a4 34 c6 bb e1 10 11 d1 2a 1c cc 6d 98 6e c4 4f c4 c2 46 92 34 40 8d 27 09 09 29 c3 02 8e e3 b6 8d 24 c9 cc 3f ec ea c3 33 b3 fb 8f 88 09 48 9d fc 7d 5f f0 cb 14 54 8c 73 52 24 89 a3 44 21 8d fa af 51 b0 e3 c0 8a 5d 14 0e 37 72 7d 11 8b e2 99 f0 82 b5 24 76 0e 58 31 96 76 c6 94 07 82 44 ce ed 6e 6f 9a 1a 0a d5 97 5c 8b 45 01 80 c2 b6 ad 38 2c d7 9a bd 38 71 67 af 4f 4d 3d 35 8b fd e0 ff 3f 51 3e 0e 24 30 88 3b d6 46 f4 9f 16 6d 5b 41 5b eb 6c d8 e7 b0 41 43 d2 ca 33 bd 27 26 79 9f 10 23 49 8e db 58 d1 28 ff 1c fd 9b 02 d0 90 e0 89 e8 bf 23 b7 6d 24 c9 19 64 50 c6 d4 0f 38 db 55 fd 47 1a f9 3f bf fd 47 fc cf 6f fe 91 ff 03 6b bd
                                                                                                                                                                                                                                                                                                                                                                    Data Ascii: RIFFWEBPVP8X[ALPHG4*mnOF4@')$?3H}_TsR$D!Q]7r}$vX1vDno\E8,8qgOM=5?Q>$0;Fm[A[lAC3'&y#IX(#m$dP8UG?Gok
                                                                                                                                                                                                                                                                                                                                                                    2024-10-07 09:57:20 UTC16384INData Raw: 49 ce f3 1b d7 43 2d ff a8 bf 76 8d 2d 59 2c 15 b9 eb fe 46 83 16 1b 34 dd 7b ff 91 6b 1d 8a 3d 17 3d 8b ec d5 b2 0d 0a 03 54 50 7d 3d cf 6d 9c 7b be c2 49 13 89 86 78 79 9c 97 e2 c9 59 f2 32 23 32 30 b4 6a 45 6b 53 76 5c c6 28 c4 97 cd d8 d4 d1 16 76 a3 39 51 0d 26 8d 7e 4a b1 36 74 ab 3a f3 9f eb 6d d9 71 46 05 cd 11 6f 3f f1 de 23 8f 2d af 75 dd 98 dd 8c 19 45 8a bf bf b7 99 01 48 e2 cb f1 dc a7 10 19 8a 07 1c 91 e1 f7 59 db 99 e7 da bb ac b5 b6 f6 99 8f 4f 73 72 37 ae 94 15 93 3a 79 bc 7e 5a 36 37 97 b1 3b df dc af 5b fb 35 8c 75 31 be 56 6a 78 2a 0a d4 a4 f5 63 1f c0 56 d6 cc 95 09 c8 84 79 32 49 c5 18 7f 13 a5 62 99 48 2f 98 63 fc a9 2c f0 7f 4b 9e 12 ee df 41 86 76 18 6f 80 56 15 c5 8c ec ee 3c b4 5d 87 13 5b 78 13 61 9a e5 ad 00 6a b8 7e 0a 5b a8
                                                                                                                                                                                                                                                                                                                                                                    Data Ascii: IC-v-Y,F4{k==TP}=m{IxyY2#20jEkSv\(v9Q&~J6t:mqFo?#-uEHYOsr7:y~Z67;[5u1Vjx*cVy2IbH/c,KAvoV<][xaj~[
                                                                                                                                                                                                                                                                                                                                                                    2024-10-07 09:57:20 UTC1514INData Raw: 6d 72 26 7e fb c5 aa 41 20 bb 22 90 49 81 73 75 4c 4e 6c 31 19 7b ff 8a 9c 52 75 c5 df bd d5 c0 02 a5 f0 19 6e 7c d7 f9 bd 0e 06 c3 56 ec 47 aa 27 1d 63 d9 db 8b 41 88 5d cb ba 14 5d f1 60 ea a9 73 41 ae 1f 23 b5 fc 71 34 e2 b3 77 ec ba 3f 2b d0 ef 1a fd 4d 2b ce 0c 9b dd e7 21 ed b1 27 48 39 92 2e d3 3f 59 35 ad cd 8c 90 a6 4f d0 8e 00 76 11 31 8b 7c ea fc 98 3c 90 02 0b 65 df 9d 83 e3 ce a6 17 bc e3 d8 5d de 03 2b 96 cc e7 11 72 2d b0 1e e1 ea 63 97 91 fe ad 4f ab 76 c3 c9 ee 07 a2 40 4c bb 48 ae 19 09 63 a8 d5 c2 0e 52 10 1a 89 22 b6 e0 b1 c8 72 35 df 85 57 83 c0 ce 43 91 09 5b 8f bc 18 03 51 29 93 cb 55 f4 03 fc f1 13 ed ee df d2 60 ad f5 32 de 43 79 93 e5 0f ca b1 c0 02 a2 aa 83 f3 8a 80 1f d9 39 b2 62 de a2 17 20 1f 5d 24 17 85 b2 f6 78 f4 c6 da 4b
                                                                                                                                                                                                                                                                                                                                                                    Data Ascii: mr&~A "IsuLNl1{Run|VG'cA]]`sA#q4w?+M+!'H9.?Y5Ov1|<e]+r-cOv@LHcR"r5WC[Q)U`2Cy9b ]$xK
                                                                                                                                                                                                                                                                                                                                                                    2024-10-07 09:57:20 UTC16384INData Raw: 65 4b 44 49 98 8f f3 6e e3 ca bc e0 94 c0 ec 9d c9 12 45 d7 f8 40 c4 97 5b ec e5 79 18 f2 18 ec 4e 9a 52 36 8e 19 15 fb 90 73 69 e6 82 3f 76 10 74 be df 0f dd ef 10 90 a8 04 e4 cf ef 93 1c 71 0d df ce a6 3b 1d ec 5f 6f 65 0e 5f aa e3 f6 42 c6 6b 90 5e 9f 59 2d c9 66 81 87 ea fb b0 d9 3d 0c 02 f8 51 fb 3a 46 55 e0 dc 52 db cb 08 cd 83 11 6d 73 15 c1 98 d1 26 c8 c3 5c c6 50 fd 93 1f d9 fd c2 65 ea e4 fc ac ea 97 68 45 24 f1 17 89 4d a1 34 27 7e a5 12 4b 64 49 c5 ed d2 9f 57 39 4c 67 77 d7 12 73 b4 0a 36 ab 20 6d 2f d0 0b be 6d 32 be 58 a1 df 43 41 59 97 a8 c8 53 8b 91 c8 e9 dd 2d 23 04 17 50 22 0a 97 a5 58 4d 5a a2 a8 a9 fb e7 2e 47 b1 6c 8d ee c5 a5 9f 76 07 88 43 eb 2b 77 16 3d 34 9b 62 35 d6 e4 43 6a 66 e3 d4 0f 66 63 22 b7 30 86 2f c3 ea 5f e3 3f 86 28
                                                                                                                                                                                                                                                                                                                                                                    Data Ascii: eKDInE@[yNR6si?vtq;_oe_Bk^Y-f=Q:FURms&\PehE$M4'~KdIW9Lgws6 m/m2XCAYS-#P"XMZ.GlvC+w=4b5Cjffc"0/_?(
                                                                                                                                                                                                                                                                                                                                                                    2024-10-07 09:57:20 UTC4396INData Raw: ad 87 1f 2f be 2c 92 b1 b0 2b a0 28 ce e9 26 ac cf ef fc 00 f9 e1 2e ee 7c a7 24 28 fb 97 7d 8e 1f 0e 9c f8 f0 27 cb 52 e6 fe 5b 8c 8b 2a e1 da 6e 18 c4 e6 29 47 4c a2 c5 dd ba b3 7e bf eb 14 fa 43 b8 6a 73 f6 57 86 2b 30 42 ae 65 1d 66 36 b8 09 61 ac 24 e0 e6 89 d2 35 93 d6 a9 ae d2 16 fa 10 c3 c3 7f b3 9d 81 8d cd 76 21 5c 84 52 33 2b 9a c4 10 61 d9 a6 50 57 04 42 63 bd 9c 3d 74 82 1e 03 99 19 e0 28 b0 27 fe cb d2 3a b5 9d fa b4 33 d1 f9 99 71 97 5a b2 5e 83 4b 39 73 81 1b 0b c3 3d 65 07 20 35 b2 45 3c 15 c0 f4 c7 9f 6d b3 75 27 42 f6 fe e2 80 34 ed 9e b9 0a ee d7 44 40 53 d6 39 24 c8 57 72 ed a6 20 46 4f dc 89 8f 1d 96 4c 86 1e 8e 45 f8 2f f0 77 cd ac 20 9c 9d 8f a7 d6 be 4e 62 e7 83 58 27 84 86 1f 44 6e ff 96 2b 9a 4d f8 c1 ee f7 4d 3e 1d f3 41 ec 9c
                                                                                                                                                                                                                                                                                                                                                                    Data Ascii: /,+(&.|$(}'R[*n)GL~CjsW+0Bef6a$5v!\R3+aPWBc=t(':3qZ^K9s=e 5E<mu'B4D@S9$Wr FOLE/w NbX'Dn+MM>A


                                                                                                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                    69192.168.2.44981718.244.18.364436868C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                    2024-10-07 09:57:19 UTC656OUTGET /assets/img/thankyou/pic_comment_logo_mud@2x-354bc693b3.png HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                    Host: img-3-cdn.airdroid.com
                                                                                                                                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                                                                                    Sec-Fetch-Site: same-site
                                                                                                                                                                                                                                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                    Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                                                                                    Referer: https://www.airdroid.com/
                                                                                                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                    Cookie: lang=en
                                                                                                                                                                                                                                                                                                                                                                    2024-10-07 09:57:20 UTC655INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                    Content-Type: image/webp
                                                                                                                                                                                                                                                                                                                                                                    Content-Length: 2914
                                                                                                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                                                                                                    x-amz-id-2: gJPpNFJsUFiJx0lw8HcI9Y38cIMLEc9dzxDn7wnqtVXkK06rSr9q51i2wAmgkyd9170xhxhNvWA=
                                                                                                                                                                                                                                                                                                                                                                    x-amz-request-id: VKG8YMK08N7T9CMJ
                                                                                                                                                                                                                                                                                                                                                                    Date: Mon, 07 Oct 2024 09:45:02 GMT
                                                                                                                                                                                                                                                                                                                                                                    Last-Modified: Fri, 02 Aug 2024 06:37:45 GMT
                                                                                                                                                                                                                                                                                                                                                                    ETag: "354bc693b3bb8355ad338cf1bb0cc91f"
                                                                                                                                                                                                                                                                                                                                                                    x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                                                                                                                                                    Cache-Control: max-age=31536000
                                                                                                                                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                    Server: AmazonS3
                                                                                                                                                                                                                                                                                                                                                                    X-Cache: Hit from cloudfront
                                                                                                                                                                                                                                                                                                                                                                    Via: 1.1 5d328d2e734cff11e41c897ec72f465e.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                                                                                                                                                    X-Amz-Cf-Pop: FRA56-P11
                                                                                                                                                                                                                                                                                                                                                                    X-Amz-Cf-Id: Ja3KzNLc-Nvrx0ZyRmVYqwva0pSG1tfurl4IhPJKTifk0N6_FFdc2w==
                                                                                                                                                                                                                                                                                                                                                                    Age: 739
                                                                                                                                                                                                                                                                                                                                                                    2024-10-07 09:57:20 UTC2914INData Raw: 52 49 46 46 5a 0b 00 00 57 45 42 50 56 50 38 58 0a 00 00 00 10 00 00 00 07 02 00 7b 00 00 41 4c 50 48 8c 01 00 00 01 67 a0 38 92 0c 38 bc 6e 9e 5e 22 20 30 11 11 a0 f6 8f a8 39 f7 85 dc 00 b0 9d 38 7a 32 40 aa 4c e9 2f e1 17 22 17 7a 89 02 64 50 4e 01 17 13 5f b4 94 40 0d 8b 9d b2 26 dc d3 cc f9 88 fe 4f 40 1c f4 bc e1 f0 7f 8f 2f ef 00 03 e4 cd 01 03 0c 90 37 07 0c 30 40 de 1c 30 c0 00 79 73 c0 00 03 e4 cd 01 03 0c 90 37 07 0c 30 40 de 1c 30 c0 00 79 73 40 0f 03 e4 d5 01 3d 0c 90 57 07 f4 30 40 5e 1d d0 c3 00 79 75 40 0f 03 e4 d5 01 3d 0c 90 57 07 f4 30 40 5e 1d b0 83 01 d2 ea 80 1d 0c 90 56 07 ec 60 80 b4 38 a0 83 01 d2 e2 80 0e 06 48 8b 03 3a 18 20 2d 0e e8 60 80 b4 38 a0 83 01 d2 e2 80 0e 06 48 8b 03 3a 38 60 b1 00 fe fb ef af 34 17 16 38 75 c0 45 38
                                                                                                                                                                                                                                                                                                                                                                    Data Ascii: RIFFZWEBPVP8X{ALPHg88n^" 098z2@L/"zdPN_@&O@/70@0ys70@0ys@=W0@^yu@=W0@^V`8H: -`8H:8`48uE8


                                                                                                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                                                                    70192.168.2.44982113.107.246.60443
                                                                                                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                    2024-10-07 09:57:19 UTC192OUTGET /rules/rule120634v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                                                                                    Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                                                                                    2024-10-07 09:57:19 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                    Date: Mon, 07 Oct 2024 09:57:19 GMT
                                                                                                                                                                                                                                                                                                                                                                    Content-Type: text/xml
                                                                                                                                                                                                                                                                                                                                                                    Content-Length: 494
                                                                                                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:26:38 GMT
                                                                                                                                                                                                                                                                                                                                                                    ETag: "0x8DC582BB8972972"
                                                                                                                                                                                                                                                                                                                                                                    x-ms-request-id: 7c825ef0-601e-0001-5f02-17faeb000000
                                                                                                                                                                                                                                                                                                                                                                    x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                                                                                    x-azure-ref: 20241007T095719Z-1657d5bbd48xsz2nuzq4vfrzg8000000034g00000000b0sd
                                                                                                                                                                                                                                                                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                                                                                    X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                    2024-10-07 09:57:19 UTC494INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                                                                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120634" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120633" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                    71192.168.2.44982213.35.58.894436868C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                    2024-10-07 09:57:19 UTC652OUTGET /assets/img/thankyou/pic_starrating_2@2x-9e788c186a.png HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                    Host: img-4-cdn.airdroid.com
                                                                                                                                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                                                                                    Sec-Fetch-Site: same-site
                                                                                                                                                                                                                                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                    Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                                                                                    Referer: https://www.airdroid.com/
                                                                                                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                    Cookie: lang=en
                                                                                                                                                                                                                                                                                                                                                                    2024-10-07 09:57:20 UTC675INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                    Content-Type: image/webp
                                                                                                                                                                                                                                                                                                                                                                    Content-Length: 4612
                                                                                                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                                                                                                    x-amz-id-2: D7iGbjGWcZusWFYoTYKhlSB41jG5KcUF+CdWMpOMAZkMJPXi/l/pifm6gqB6qnf3BcIOqeShCPDt5uGy6HrNBFJRHd8mYp0U
                                                                                                                                                                                                                                                                                                                                                                    x-amz-request-id: J8M04XJK8WDERK5Q
                                                                                                                                                                                                                                                                                                                                                                    Date: Mon, 07 Oct 2024 09:45:01 GMT
                                                                                                                                                                                                                                                                                                                                                                    Last-Modified: Fri, 02 Aug 2024 06:37:46 GMT
                                                                                                                                                                                                                                                                                                                                                                    ETag: "9e788c186ad39ee4ae49b67469ad8379"
                                                                                                                                                                                                                                                                                                                                                                    x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                                                                                                                                                    Cache-Control: max-age=31536000
                                                                                                                                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                    Server: AmazonS3
                                                                                                                                                                                                                                                                                                                                                                    X-Cache: Hit from cloudfront
                                                                                                                                                                                                                                                                                                                                                                    Via: 1.1 9a97e41242551c9a56be1311e4d3db70.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                                                                                                                                                    X-Amz-Cf-Pop: FRA60-P10
                                                                                                                                                                                                                                                                                                                                                                    X-Amz-Cf-Id: qjd2KSRC36zjfLTvtpUnGqjLlS2VrPlh33ASuu0sneyxBNrGsbnQtw==
                                                                                                                                                                                                                                                                                                                                                                    Age: 740
                                                                                                                                                                                                                                                                                                                                                                    2024-10-07 09:57:20 UTC4612INData Raw: 52 49 46 46 fc 11 00 00 57 45 42 50 56 50 38 58 0a 00 00 00 10 00 00 00 1b 01 00 45 00 00 41 4c 50 48 ee 02 00 00 01 ff a0 b0 6d 23 35 f4 74 cc 1f 11 b1 30 f0 00 27 01 23 a9 79 18 ea 7f c0 e9 b2 19 00 21 41 b2 ed a6 95 9e 1c 30 19 9c 09 86 bb ff 6d 7a 84 10 d2 7d 35 3f 57 44 ff 1d b8 8d a4 48 a9 63 4c f5 31 3e 40 3e 3a 49 6f 03 3e 1c 19 6e a9 b5 6c f0 41 49 f3 6f 33 d0 ec e5 c3 91 7d 03 a4 22 b7 f7 51 3f 24 69 70 13 19 b0 97 0f 49 f6 18 44 00 f9 a0 04 f8 95 46 9e 3b 54 b8 4d 15 34 a3 a4 04 4a 59 84 dd 94 bf 19 23 3d d0 cb 22 ec a6 fc cd 08 29 01 d7 95 89 de 94 bc 59 8f 92 8f 0e 00 ba 85 0e bd 29 79 b3 0a 1d 1d 25 e0 bc 32 f1 9b 72 37 33 ef 35 36 3a c0 79 65 62 37 65 6f 26 35 3a 32 0a 2c 52 58 4a f4 a6 e4 cd c4 f4 28 b8 e8 00 f7 95 89 de 94 bc 99 58 6b 4c
                                                                                                                                                                                                                                                                                                                                                                    Data Ascii: RIFFWEBPVP8XEALPHm#5t0'#y!A0mz}5?WDHcL1>@>:Io>nlAIo3}"Q?$ipIDF;TM4JY#=")Y)y%2r7356:yeb7eo&5:2,RXJ(XkL


                                                                                                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                                                                    72192.168.2.44982313.107.246.60443
                                                                                                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                    2024-10-07 09:57:20 UTC192OUTGET /rules/rule120635v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                                                                                    Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                                                                                    2024-10-07 09:57:20 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                    Date: Mon, 07 Oct 2024 09:57:20 GMT
                                                                                                                                                                                                                                                                                                                                                                    Content-Type: text/xml
                                                                                                                                                                                                                                                                                                                                                                    Content-Length: 420
                                                                                                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:25:53 GMT
                                                                                                                                                                                                                                                                                                                                                                    ETag: "0x8DC582B9DAE3EC0"
                                                                                                                                                                                                                                                                                                                                                                    x-ms-request-id: 4c0632d0-601e-0097-4413-17f33a000000
                                                                                                                                                                                                                                                                                                                                                                    x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                                                                                    x-azure-ref: 20241007T095720Z-1657d5bbd48xlwdx82gahegw4000000003g000000000902h
                                                                                                                                                                                                                                                                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                                                                                    X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                    2024-10-07 09:57:20 UTC420INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 54 74 5d 5b 4f 6f 5d 5b 53 73 5d 5b 48 68 5d 5b 49 69 5d 5b 42 62 5d 5b 41 61 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f
                                                                                                                                                                                                                                                                                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120635" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120633" /> <SR T="2" R="^([Tt][Oo][Ss][Hh][Ii][Bb][Aa])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O


                                                                                                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                                                                    73192.168.2.44982413.107.246.60443
                                                                                                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                    2024-10-07 09:57:20 UTC192OUTGET /rules/rule120637v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                                                                                    Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                                                                                    2024-10-07 09:57:20 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                    Date: Mon, 07 Oct 2024 09:57:20 GMT
                                                                                                                                                                                                                                                                                                                                                                    Content-Type: text/xml
                                                                                                                                                                                                                                                                                                                                                                    Content-Length: 427
                                                                                                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:26:12 GMT
                                                                                                                                                                                                                                                                                                                                                                    ETag: "0x8DC582BA909FA21"
                                                                                                                                                                                                                                                                                                                                                                    x-ms-request-id: a62739ea-301e-005d-6402-17e448000000
                                                                                                                                                                                                                                                                                                                                                                    x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                                                                                    x-azure-ref: 20241007T095720Z-1657d5bbd48wd55zet5pcra0cg000000035g00000000eg6g
                                                                                                                                                                                                                                                                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                                                                                    X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                    2024-10-07 09:57:20 UTC427INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 50 70 5d 5b 41 61 5d 5b 4e 6e 5d 5b 41 61 5d 5b 53 73 5d 5b 4f 6f 5d 5b 4e 6e 5d 5b 49 69 5d 5b 43 63 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20
                                                                                                                                                                                                                                                                                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120637" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120635" /> <SR T="2" R="([Pp][Aa][Nn][Aa][Ss][Oo][Nn][Ii][Cc])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


                                                                                                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                    74192.168.2.44982749.51.42.414432692C:\Program Files (x86)\AirDroid Cast\AirDroidCast.exe
                                                                                                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                    2024-10-07 09:57:20 UTC470OUTGET /p20/config/get?q=060171db4cdf21247c1106dd350462c553d869f2f6aa952e711efe06dd1efbc309196f07d75123bdd2e805ab9881a0a65983f146469c00e8959989774fcce1fc49df2dd68644032a677dbae13b26f87958db153d6b84bde73c4054cecc59167e374011feba57c5abf996e738f2328cdf9efe9dc6debee02e8ae353a220430037&_t=4b01aa57d89c4930828cc218434270fe&app_ver=1.2.1.0&device_type=63&app_channel=0&language=en&version=1210&os_verion=10.0&jtoken=&mode_type=2&account_id=0 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                    Host: srv3.airdroid.com
                                                                                                                                                                                                                                                                                                                                                                    2024-10-07 09:57:20 UTC533INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                    Date: Mon, 07 Oct 2024 09:57:20 GMT
                                                                                                                                                                                                                                                                                                                                                                    Content-Type: text/plain; charset=utf-8
                                                                                                                                                                                                                                                                                                                                                                    Content-Length: 1408
                                                                                                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                                                                                                    Server: openresty
                                                                                                                                                                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                                    Access-Control-Allow-Credentials: true
                                                                                                                                                                                                                                                                                                                                                                    Access-Control-Allow-Headers: origin, content-type, x-airdroid-utoken
                                                                                                                                                                                                                                                                                                                                                                    Access-Control-Allow-Headers:
                                                                                                                                                                                                                                                                                                                                                                    Access-Control-Allow-Methods: HEAD, GET, POST, PUT, PATCH, DELETE
                                                                                                                                                                                                                                                                                                                                                                    Access-Control-Allow-Origin:
                                                                                                                                                                                                                                                                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                                                                    X-Xss-Protection: 1; mode=block
                                                                                                                                                                                                                                                                                                                                                                    Strict-Transport-Security: max-age=31536000;
                                                                                                                                                                                                                                                                                                                                                                    2024-10-07 09:57:20 UTC862INData Raw: 31 30 30 37 39 37 41 32 30 30 44 36 37 32 34 43 37 43 41 45 43 32 45 42 38 30 43 39 36 44 42 39 35 41 42 46 45 38 43 35 38 39 42 46 43 32 44 30 42 39 45 45 36 45 38 38 43 35 34 43 30 35 45 37 45 41 43 45 36 45 36 30 44 45 38 37 36 44 32 31 43 45 37 32 33 35 35 44 30 30 31 42 45 33 30 44 42 38 38 38 33 32 30 30 41 37 31 39 31 46 45 33 34 38 36 39 43 45 30 36 46 46 38 41 30 35 35 38 33 30 31 38 33 46 35 37 33 43 44 35 32 45 31 32 42 42 39 32 35 30 39 30 41 39 36 30 43 33 35 43 30 36 31 45 31 38 45 43 41 35 31 38 45 42 36 42 45 31 35 35 46 43 44 43 46 37 30 31 41 43 34 31 38 42 37 34 46 36 32 39 39 34 32 37 44 43 38 30 35 33 33 30 31 39 43 41 33 31 42 45 33 35 44 42 39 32 38 37 37 39 46 42 46 43 31 43 32 41 31 42 42 31 32 46 38 35 44 38 43 43 44 32 46 42 38
                                                                                                                                                                                                                                                                                                                                                                    Data Ascii: 100797A200D6724C7CAEC2EB80C96DB95ABFE8C589BFC2D0B9EE6E88C54C05E7EACE6E60DE876D21CE72355D001BE30DB8883200A7191FE34869CE06FF8A055830183F573CD52E12BB925090A960C35C061E18ECA518EB6BE155FCDCF701AC418B74F6299427DC80533019CA31BE35DB928779FBFC1C2A1BB12F85D8CCD2FB8
                                                                                                                                                                                                                                                                                                                                                                    2024-10-07 09:57:20 UTC546INData Raw: 41 43 34 46 45 34 41 37 45 31 33 46 32 41 45 46 45 39 38 45 34 39 32 41 44 31 38 31 35 39 35 36 46 44 39 44 46 45 43 42 30 30 35 32 32 32 44 30 38 32 34 33 37 44 30 44 35 43 34 38 38 39 43 36 46 30 31 36 39 36 31 37 46 39 32 31 46 43 31 42 38 36 44 35 38 31 34 33 41 39 32 45 35 46 37 35 36 45 32 46 39 45 33 45 38 31 34 31 30 34 38 39 31 30 39 33 37 44 31 41 36 42 35 38 37 45 39 35 37 34 37 35 43 42 45 30 41 38 45 36 42 32 46 38 46 46 43 36 37 31 42 37 44 46 41 46 35 42 44 37 44 36 32 36 37 32 41 43 38 32 46 33 43 33 45 35 31 35 41 42 34 38 44 38 44 36 35 41 30 42 35 33 34 34 42 37 34 30 32 37 44 45 45 41 46 46 46 34 39 45 45 45 43 30 45 42 31 43 42 31 36 45 44 44 45 35 30 37 36 42 30 38 33 45 42 41 42 42 45 42 34 33 46 39 30 34 37 34 33 34 34 37 42 33 33
                                                                                                                                                                                                                                                                                                                                                                    Data Ascii: AC4FE4A7E13F2AEFE98E492AD1815956FD9DFECB005222D082437D0D5C4889C6F0169617F921FC1B86D58143A92E5F756E2F9E3E8141048910937D1A6B587E957475CBE0A8E6B2F8FFC671B7DFAF5BD7D62672AC82F3C3E515AB48D8D65A0B5344B74027DEEAFFF49EEEC0EB1CB16EDDE5076B083EBABBEB43F904743447B33


                                                                                                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                    75192.168.2.44982649.51.42.414432692C:\Program Files (x86)\AirDroid Cast\AirDroidCast.exe
                                                                                                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                    2024-10-07 09:57:20 UTC454OUTGET /p20/config/get?q=060171db4cdf2124a748bf3099787f00ca8f311896c8501e99528cb63c8ed93d3c6e1f1786ab03871ec49c1d73049355af6b05b48c94538ed401a7824a1c1dd733092cfabc7c86949eab0fad91133ac1efd5a78a27bf69ec09e4cdad9e556bc4640745088d2470adbb9050b532896bdce5a58fe5471c8641&_t=1bfd2a911da54bd2b90dc561d3cd5196&app_ver=1.2.1.0&device_type=63&app_channel=0&language=en&version=1210&os_verion=10.0&jtoken=&mode_type=2&account_id=0 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                    Host: srv3.airdroid.com
                                                                                                                                                                                                                                                                                                                                                                    2024-10-07 09:57:20 UTC532INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                    Date: Mon, 07 Oct 2024 09:57:20 GMT
                                                                                                                                                                                                                                                                                                                                                                    Content-Type: text/plain; charset=utf-8
                                                                                                                                                                                                                                                                                                                                                                    Content-Length: 112
                                                                                                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                                                                                                    Server: openresty
                                                                                                                                                                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                                    Access-Control-Allow-Credentials: true
                                                                                                                                                                                                                                                                                                                                                                    Access-Control-Allow-Headers: origin, content-type, x-airdroid-utoken
                                                                                                                                                                                                                                                                                                                                                                    Access-Control-Allow-Headers:
                                                                                                                                                                                                                                                                                                                                                                    Access-Control-Allow-Methods: HEAD, GET, POST, PUT, PATCH, DELETE
                                                                                                                                                                                                                                                                                                                                                                    Access-Control-Allow-Origin:
                                                                                                                                                                                                                                                                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                                                                    X-Xss-Protection: 1; mode=block
                                                                                                                                                                                                                                                                                                                                                                    Strict-Transport-Security: max-age=31536000;
                                                                                                                                                                                                                                                                                                                                                                    2024-10-07 09:57:20 UTC112INData Raw: 31 30 30 37 39 37 41 32 30 30 44 36 37 32 34 43 45 44 35 31 31 42 31 38 41 39 41 30 43 34 33 41 43 32 36 36 36 34 32 42 32 37 32 30 31 42 34 42 38 44 43 31 45 45 44 45 36 36 42 42 30 39 38 41 37 41 41 45 33 37 46 44 45 42 45 37 41 46 43 35 37 30 31 33 43 41 37 44 33 41 37 34 45 36 42 46 42 41 30 38 41 33 33 43 41 35 38 38 45 36 36 32
                                                                                                                                                                                                                                                                                                                                                                    Data Ascii: 100797A200D6724CED511B18A9A0C43AC266642B27201B4B8DC1EEDE66BB098A7AAE37FDEBE7AFC57013CA7D3A74E6BFBA08A33CA588E662


                                                                                                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                                                                    76192.168.2.44982513.107.246.60443
                                                                                                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                    2024-10-07 09:57:20 UTC192OUTGET /rules/rule120636v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                                                                                    Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                                                                                    2024-10-07 09:57:20 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                    Date: Mon, 07 Oct 2024 09:57:20 GMT
                                                                                                                                                                                                                                                                                                                                                                    Content-Type: text/xml
                                                                                                                                                                                                                                                                                                                                                                    Content-Length: 472
                                                                                                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:25:52 GMT
                                                                                                                                                                                                                                                                                                                                                                    ETag: "0x8DC582B9D43097E"
                                                                                                                                                                                                                                                                                                                                                                    x-ms-request-id: b27116a7-a01e-003d-3a00-1798d7000000
                                                                                                                                                                                                                                                                                                                                                                    x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                                                                                    x-azure-ref: 20241007T095720Z-1657d5bbd48tnj6wmberkg2xy800000003ag00000000bxnf
                                                                                                                                                                                                                                                                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                                                                                    X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                    2024-10-07 09:57:20 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                                                                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120636" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120635" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                    77192.168.2.44982849.51.230.1804432692C:\Program Files (x86)\AirDroid Cast\AirDroidCast.exe
                                                                                                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                    2024-10-07 09:57:20 UTC261OUTGET /?id=-999&st=gopush&side=pub&key=p-713--999&_t=ccb849caa0ba4cde8786dcfe4a60420e&app_ver=1.2.1.0&device_type=63&app_channel=0&language=en&version=1210&os_verion=10.0&jtoken=&mode_type=2&account_id=0 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                    Host: lb.airdroid.com
                                                                                                                                                                                                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                                                                    2024-10-07 09:57:20 UTC399INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                    Server: openresty
                                                                                                                                                                                                                                                                                                                                                                    Date: Mon, 07 Oct 2024 09:57:20 GMT
                                                                                                                                                                                                                                                                                                                                                                    Content-Type: text/plain; charset=utf-8
                                                                                                                                                                                                                                                                                                                                                                    Content-Length: 79
                                                                                                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                                    Access-Control-Allow-Headers: origin, content-type
                                                                                                                                                                                                                                                                                                                                                                    Access-Control-Allow-Methods: POST, GET, OPTIONS
                                                                                                                                                                                                                                                                                                                                                                    Access-Control-Allow-Origin: airdroid.com
                                                                                                                                                                                                                                                                                                                                                                    P3p: CP="IDC DSP COR ADM DEVi TAIi PSA PSD IVAi IVDi CONi HIS OUR IND CNT"
                                                                                                                                                                                                                                                                                                                                                                    2024-10-07 09:57:20 UTC79INData Raw: 7b 22 63 6f 64 65 22 3a 22 31 22 2c 22 6d 73 67 22 3a 22 22 2c 22 65 72 72 6f 72 5f 63 6f 64 65 22 3a 30 2c 22 70 75 73 68 5f 70 75 62 5f 75 72 6c 22 3a 22 68 74 74 70 73 3a 2f 2f 70 75 73 68 2e 61 69 72 64 72 6f 69 64 2e 63 6f 6d 22 7d
                                                                                                                                                                                                                                                                                                                                                                    Data Ascii: {"code":"1","msg":"","error_code":0,"push_pub_url":"https://push.airdroid.com"}


                                                                                                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                                                                    78192.168.2.44982913.107.246.60443
                                                                                                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                    2024-10-07 09:57:20 UTC192OUTGET /rules/rule120638v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                                                                                    Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                                                                                    2024-10-07 09:57:20 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                    Date: Mon, 07 Oct 2024 09:57:20 GMT
                                                                                                                                                                                                                                                                                                                                                                    Content-Type: text/xml
                                                                                                                                                                                                                                                                                                                                                                    Content-Length: 486
                                                                                                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:25:35 GMT
                                                                                                                                                                                                                                                                                                                                                                    ETag: "0x8DC582B92FCB436"
                                                                                                                                                                                                                                                                                                                                                                    x-ms-request-id: b8f8ddc8-601e-0001-115a-17faeb000000
                                                                                                                                                                                                                                                                                                                                                                    x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                                                                                    x-azure-ref: 20241007T095720Z-1657d5bbd48q6t9vvmrkd293mg000000039g000000006gea
                                                                                                                                                                                                                                                                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                                                                                    X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                    2024-10-07 09:57:20 UTC486INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                                                                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120638" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120637" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                                                                    79192.168.2.44983413.107.246.60443
                                                                                                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                    2024-10-07 09:57:20 UTC192OUTGET /rules/rule120639v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                                                                                    Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                                                                                    2024-10-07 09:57:20 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                    Date: Mon, 07 Oct 2024 09:57:20 GMT
                                                                                                                                                                                                                                                                                                                                                                    Content-Type: text/xml
                                                                                                                                                                                                                                                                                                                                                                    Content-Length: 423
                                                                                                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:26:36 GMT
                                                                                                                                                                                                                                                                                                                                                                    ETag: "0x8DC582BB7564CE8"
                                                                                                                                                                                                                                                                                                                                                                    x-ms-request-id: a2d01d3c-801e-0083-4800-17f0ae000000
                                                                                                                                                                                                                                                                                                                                                                    x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                                                                                    x-azure-ref: 20241007T095720Z-1657d5bbd48tqvfc1ysmtbdrg0000000034g000000008vs0
                                                                                                                                                                                                                                                                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                                                                                    X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                    2024-10-07 09:57:20 UTC423INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 44 64 5d 5b 59 79 5d 5b 4e 6e 5d 5b 41 61 5d 5b 42 62 5d 5b 4f 6f 5d 5b 4f 6f 5d 5b 4b 6b 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30
                                                                                                                                                                                                                                                                                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120639" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120637" /> <SR T="2" R="([Dd][Yy][Nn][Aa][Bb][Oo][Oo][Kk])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0


                                                                                                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                    80192.168.2.44983218.66.112.84436868C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                    2024-10-07 09:57:20 UTC665OUTGET /assets/img/thankyou/pic_comment_logo_product_hunt@2x-dc0f9577b6.png HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                    Host: img-1-cdn.airdroid.com
                                                                                                                                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                                                                                    Sec-Fetch-Site: same-site
                                                                                                                                                                                                                                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                    Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                                                                                    Referer: https://www.airdroid.com/
                                                                                                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                    Cookie: lang=en
                                                                                                                                                                                                                                                                                                                                                                    2024-10-07 09:57:20 UTC654INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                    Content-Type: image/webp
                                                                                                                                                                                                                                                                                                                                                                    Content-Length: 8396
                                                                                                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                                                                                                    x-amz-id-2: 1VSVeR5wNH8myJD7EUfGmWPvw7LVRTCK6QCMX2MpUNHrBrPSJXHnSVLt/Lm/bfw5aMgMejzEBbs=
                                                                                                                                                                                                                                                                                                                                                                    x-amz-request-id: VKGE6XNESAG7GESP
                                                                                                                                                                                                                                                                                                                                                                    Date: Mon, 07 Oct 2024 09:45:02 GMT
                                                                                                                                                                                                                                                                                                                                                                    Last-Modified: Fri, 02 Aug 2024 06:37:45 GMT
                                                                                                                                                                                                                                                                                                                                                                    ETag: "dc0f9577b6fc11cbe5b8be358ca29378"
                                                                                                                                                                                                                                                                                                                                                                    x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                                                                                                                                                    Cache-Control: max-age=31536000
                                                                                                                                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                    Server: AmazonS3
                                                                                                                                                                                                                                                                                                                                                                    X-Cache: Hit from cloudfront
                                                                                                                                                                                                                                                                                                                                                                    Via: 1.1 98652de9f742fc1df9de714d921e14c2.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                                                                                                                                                    X-Amz-Cf-Pop: FRA56-P5
                                                                                                                                                                                                                                                                                                                                                                    X-Amz-Cf-Id: Amkb954CQfJ9mgyRjeqTmxVgVqAb4f5SiZtJPF9zJdXBnt5tifZ1SA==
                                                                                                                                                                                                                                                                                                                                                                    Age: 739
                                                                                                                                                                                                                                                                                                                                                                    2024-10-07 09:57:20 UTC8396INData Raw: 52 49 46 46 c4 20 00 00 57 45 42 50 56 50 38 58 0a 00 00 00 10 00 00 00 07 02 00 7b 00 00 41 4c 50 48 bd 0a 00 00 01 67 a1 b0 6d db 36 d6 61 c9 1d 11 11 63 11 90 98 73 a4 b4 f7 fc ab 42 13 68 13 3c 28 1b b4 6c db 8e 1a 49 ef 81 90 b1 c1 c6 36 e0 de 74 a6 15 6f fe 13 b4 24 08 83 b2 4a 7f 11 fd 9f 00 f8 79 87 79 c1 29 7d 14 75 37 8c 44 62 68 ab fc 9e 44 5b cf 45 b0 e8 c8 83 d3 ad 1c 68 d6 2e bf 44 3b 6e c9 b6 d1 a5 14 f4 a7 43 96 1e 36 d6 6b 93 64 2d fd e2 d8 bc cf cc 62 61 f8 6c 05 fd ec d0 5c 77 68 a7 bc 28 17 f4 e3 c3 33 60 f6 89 1d 0b 5a e2 f8 dc a3 5d c2 73 49 4b 1d df 91 4d 0a b2 81 16 dc df 37 b6 88 25 3d 2d bc 8d 1c 2b 14 14 b4 fc f1 e1 db 1f 16 77 b4 8a 9f c8 f6 f8 39 ad a5 b8 33 ab 13 7c 68 45 df 1b 7b 83 51 47 ab 5a 07 b6 06 e3 81 56 b6 3d d8 19
                                                                                                                                                                                                                                                                                                                                                                    Data Ascii: RIFF WEBPVP8X{ALPHgm6acsBh<(lI6to$Jyy)}u7DbhD[Eh.D;nC6kd-bal\wh(3`Z]sIKM7%=-+w93|hE{QGZV=


                                                                                                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                    81192.168.2.44983113.32.27.974436868C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                    2024-10-07 09:57:20 UTC642OUTGET /assets/img/thankyou/ic_symbol-c7d5cf270a.png HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                    Host: img-5-cdn.airdroid.com
                                                                                                                                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                                                                                    Sec-Fetch-Site: same-site
                                                                                                                                                                                                                                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                    Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                                                                                    Referer: https://www.airdroid.com/
                                                                                                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                    Cookie: lang=en
                                                                                                                                                                                                                                                                                                                                                                    2024-10-07 09:57:21 UTC653INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                    Content-Type: image/webp
                                                                                                                                                                                                                                                                                                                                                                    Content-Length: 432
                                                                                                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                                                                                                    x-amz-id-2: MNC/clzWqRbfvTaVvq3Tvd0wPwA4QBQkylf9svjP8v3TtdNwmlVnjBgIXLtM2H8vOupi1humtmE=
                                                                                                                                                                                                                                                                                                                                                                    x-amz-request-id: J8M57AK4MGA6ZWS4
                                                                                                                                                                                                                                                                                                                                                                    Date: Mon, 07 Oct 2024 09:45:01 GMT
                                                                                                                                                                                                                                                                                                                                                                    Last-Modified: Fri, 02 Aug 2024 06:37:44 GMT
                                                                                                                                                                                                                                                                                                                                                                    ETag: "c7d5cf270a1e91fe434cba9ae70dba6f"
                                                                                                                                                                                                                                                                                                                                                                    x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                                                                                                                                                    Cache-Control: max-age=31536000
                                                                                                                                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                    Server: AmazonS3
                                                                                                                                                                                                                                                                                                                                                                    X-Cache: Hit from cloudfront
                                                                                                                                                                                                                                                                                                                                                                    Via: 1.1 99399b4523bd3370d7a592870d630ec8.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                                                                                                                                                    X-Amz-Cf-Pop: FRA56-C2
                                                                                                                                                                                                                                                                                                                                                                    X-Amz-Cf-Id: LI2dxsAumWl_CnyzX-AFaWjasgSYj-GjiefESQv3NFME_tAjR4Om-w==
                                                                                                                                                                                                                                                                                                                                                                    Age: 741
                                                                                                                                                                                                                                                                                                                                                                    2024-10-07 09:57:21 UTC432INData Raw: 52 49 46 46 a8 01 00 00 57 45 42 50 56 50 38 58 0a 00 00 00 10 00 00 00 1d 00 00 19 00 00 41 4c 50 48 1f 01 00 00 01 57 e3 a0 6d 24 49 3a a7 66 ee e5 8f f8 48 44 44 3e 60 74 c6 2d ab d7 e5 47 cc d8 fb 35 b9 fe 73 cf b9 89 ed 55 eb 5e 5a b0 8e de 36 16 ab f5 42 b1 00 31 92 6d d3 d6 3c bf 6f db fe 8f df b6 6d db cc 3f 83 b3 d7 8e 21 a2 ff 13 10 39 fb 7e 7b be 3c 5e 9f cd 77 94 61 16 1f 6e af cf 4f 0f 37 57 66 0a 1d c3 ff ce 25 a3 f4 e7 df f9 b4 eb 29 1a 6d ff de 83 5b 4f 87 d1 e9 5a f8 f1 54 18 f5 ae cc 97 e3 09 33 f6 e9 69 78 75 14 2d 8e 1d 47 5c ab cf 94 98 77 f4 70 a2 36 91 a3 ea 33 c9 9e ca a8 01 b5 03 1b aa 49 f5 aa 49 58 13 bf 09 d5 a2 fa 60 49 5c a1 1b 54 2d 2c 88 2d 47 9d f8 8d c1 94 98 71 54 8a 1b 60 42 0c 39 ca c5 36 30 2e 9a 1d 25 62 0e 18 13 d5
                                                                                                                                                                                                                                                                                                                                                                    Data Ascii: RIFFWEBPVP8XALPHWm$I:fHDD>`t-G5sU^Z6B1m<om?!9~{<^wanO7Wf%)m[OZT3ixu-G\wp63IIX`I\T-,-GqT`B960.%b


                                                                                                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                    82192.168.2.44983318.245.31.1014436868C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                    2024-10-07 09:57:20 UTC662OUTGET /assets/img/thankyou/pic_comment_logo_softpedia@2x-57561c6da1.png HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                    Host: img-2-cdn.airdroid.com
                                                                                                                                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                                                                                    Sec-Fetch-Site: same-site
                                                                                                                                                                                                                                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                    Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                                                                                    Referer: https://www.airdroid.com/
                                                                                                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                    Cookie: lang=en
                                                                                                                                                                                                                                                                                                                                                                    2024-10-07 09:57:21 UTC654INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                    Content-Type: image/webp
                                                                                                                                                                                                                                                                                                                                                                    Content-Length: 6736
                                                                                                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                                                                                                    x-amz-id-2: 2XtTLS1PfwZTN2ZyuB1f8m6q+aY6VEFyE0D0lS+yAJ16a7wL3K9KDOep9mxrnjb85b4xJRRvf0Y=
                                                                                                                                                                                                                                                                                                                                                                    x-amz-request-id: VKG8RYAJHNCEAQRB
                                                                                                                                                                                                                                                                                                                                                                    Date: Mon, 07 Oct 2024 09:45:02 GMT
                                                                                                                                                                                                                                                                                                                                                                    Last-Modified: Fri, 02 Aug 2024 06:37:45 GMT
                                                                                                                                                                                                                                                                                                                                                                    ETag: "57561c6da1325df81a216f1555597d5c"
                                                                                                                                                                                                                                                                                                                                                                    x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                                                                                                                                                    Cache-Control: max-age=31536000
                                                                                                                                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                    Server: AmazonS3
                                                                                                                                                                                                                                                                                                                                                                    X-Cache: Hit from cloudfront
                                                                                                                                                                                                                                                                                                                                                                    Via: 1.1 9eb1733bea847c3a8f4910adebcc8146.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                                                                                                                                                    X-Amz-Cf-Pop: FRA56-P8
                                                                                                                                                                                                                                                                                                                                                                    X-Amz-Cf-Id: U1kerbSNcgNdgwISte7aeDdxktgY8vRZqkxX95F3-qC6BmvDWmVOhA==
                                                                                                                                                                                                                                                                                                                                                                    Age: 740
                                                                                                                                                                                                                                                                                                                                                                    2024-10-07 09:57:21 UTC6736INData Raw: 52 49 46 46 48 1a 00 00 57 45 42 50 56 50 38 58 0a 00 00 00 10 00 00 00 07 02 00 7b 00 00 41 4c 50 48 51 09 00 00 01 27 a1 b0 6d db 36 94 0e cf 44 44 8c 41 15 d6 92 a5 12 02 5e 87 20 1f 95 52 10 64 db b6 5d 25 d2 01 c2 ad b8 2a 51 44 10 31 ec ff ff c9 b2 c8 c9 09 30 46 3f 75 44 ff 27 80 fe fb ff bf ff ff a7 3a 2e 2f f7 71 e8 1b f5 8f 2f ee f1 77 1f ff cb cb 0c b6 9a e2 df 9d 5a 00 60 d2 ed f5 61 00 20 ff 67 37 01 58 ef 6d db 36 59 50 02 58 d4 3f ba 0a 40 f3 c6 d7 39 a8 00 3c fe d1 bd 81 8e fe 40 45 25 00 f5 4f 2e 05 de f4 6b 7e 8e 80 26 1a 80 e6 9f 5c 0b 34 5f 0a 22 e0 4e 54 00 cf d3 12 28 e7 27 4b d9 87 e2 94 75 e4 97 06 92 2f e3 fd fe 45 01 0b 47 94 37 da 79 20 23 29 ea f6 aa af 6d 5d 24 c2 54 dd cf 06 ee 15 11 85 da cf fc 4b a5 99 af 4d 5d e4 59 ec 22
                                                                                                                                                                                                                                                                                                                                                                    Data Ascii: RIFFHWEBPVP8X{ALPHQ'm6DDA^ Rd]%*QD10F?uD':./q/wZ`a g7Xm6YPX?@9<@E%O.k~&\4_"NT('Ku/EG7y #)m]$TKM]Y"


                                                                                                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                    83192.168.2.44983518.66.112.84436868C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                    2024-10-07 09:57:20 UTC649OUTGET /assets/img/thankyou/pic_logo_cnet@2x-2dfebc57ee.png HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                    Host: img-1-cdn.airdroid.com
                                                                                                                                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                                                                                    Sec-Fetch-Site: same-site
                                                                                                                                                                                                                                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                    Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                                                                                    Referer: https://www.airdroid.com/
                                                                                                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                    Cookie: lang=en
                                                                                                                                                                                                                                                                                                                                                                    2024-10-07 09:57:21 UTC653INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                    Content-Type: image/webp
                                                                                                                                                                                                                                                                                                                                                                    Content-Length: 998
                                                                                                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                                                                                                    x-amz-id-2: L+PZdRj0A4vm5MKZidBMJnjg4ZiWdWjzcv2BovcH5rtrZ6GwlnLTRdftLGkzE+uIEAysa64TSh0=
                                                                                                                                                                                                                                                                                                                                                                    x-amz-request-id: VKG1XT25SF08JB86
                                                                                                                                                                                                                                                                                                                                                                    Date: Mon, 07 Oct 2024 09:45:02 GMT
                                                                                                                                                                                                                                                                                                                                                                    Last-Modified: Fri, 02 Aug 2024 06:37:45 GMT
                                                                                                                                                                                                                                                                                                                                                                    ETag: "2dfebc57ee9fd8d19829806afcc8ed5a"
                                                                                                                                                                                                                                                                                                                                                                    x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                                                                                                                                                    Cache-Control: max-age=31536000
                                                                                                                                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                    Server: AmazonS3
                                                                                                                                                                                                                                                                                                                                                                    X-Cache: Hit from cloudfront
                                                                                                                                                                                                                                                                                                                                                                    Via: 1.1 98652de9f742fc1df9de714d921e14c2.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                                                                                                                                                    X-Amz-Cf-Pop: FRA56-P5
                                                                                                                                                                                                                                                                                                                                                                    X-Amz-Cf-Id: KMbLopXRo7uKXZqSlET6w-9v9HLzp_X6zqJ-9xiFjeO3kkEup1myig==
                                                                                                                                                                                                                                                                                                                                                                    Age: 740
                                                                                                                                                                                                                                                                                                                                                                    2024-10-07 09:57:21 UTC998INData Raw: 52 49 46 46 de 03 00 00 57 45 42 50 56 50 38 58 0a 00 00 00 10 00 00 00 73 00 00 57 00 00 41 4c 50 48 1e 00 00 00 01 0f 30 ff 11 11 42 49 1b 49 d0 3a 58 ff 6a 17 7e 47 0f 44 f4 7f 02 70 5a 26 1f 14 9c 06 56 50 38 20 9a 03 00 00 90 18 00 9d 01 2a 74 00 58 00 3e 41 1a 89 44 22 a1 a1 1f aa 3c 00 28 04 04 b3 80 83 00 cc 0f 8a 6c 64 e0 69 01 9f ef 4d 7f eb b1 13 df 4a fd 43 ec 7b ec 96 53 7e d5 d3 40 d8 8e 9b 4d ee b3 1f 92 54 b7 72 2c 8b fd d5 b1 88 05 69 c0 29 f9 38 63 59 2e 12 0f d0 1c ac 15 40 dc a7 44 0d 7c d4 a0 e4 ec 6d 86 3f 26 87 63 a7 2d 11 93 cc 46 51 38 51 75 1b 87 43 49 a8 56 5f 0e 1f 56 4b 40 64 52 e3 c8 18 01 fb b8 78 55 2e 7e 82 0b 3d 53 5e 61 f1 8a e1 63 92 0e 8f ae 15 53 9a 36 40 b1 90 d8 59 91 f4 a5 95 d2 d2 c7 d7 b1 fc 40 1e 33 6b 93 74 b7
                                                                                                                                                                                                                                                                                                                                                                    Data Ascii: RIFFWEBPVP8XsWALPH0BII:Xj~GDpZ&VP8 *tX>AD"<(ldiMJC{S~@MTr,i)8cY.@D|m?&c-FQ8QuCIV_VK@dRxU.~=S^acS6@Y@3kt


                                                                                                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                    84192.168.2.44983618.245.31.1014436868C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                    2024-10-07 09:57:20 UTC649OUTGET /assets/img/thankyou/pic_logo_cult@2x-4e47193fb6.png HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                    Host: img-2-cdn.airdroid.com
                                                                                                                                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                                                                                    Sec-Fetch-Site: same-site
                                                                                                                                                                                                                                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                    Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                                                                                    Referer: https://www.airdroid.com/
                                                                                                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                    Cookie: lang=en
                                                                                                                                                                                                                                                                                                                                                                    2024-10-07 09:57:21 UTC654INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                    Content-Type: image/webp
                                                                                                                                                                                                                                                                                                                                                                    Content-Length: 4808
                                                                                                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                                                                                                    x-amz-id-2: OIB4X9tnCGu1w7JYDTWodcMbF+Z91KXCernm3lIiEn/t1y5gCWcVmVu6aqDBn4hSUTcpy8Z8sLo=
                                                                                                                                                                                                                                                                                                                                                                    x-amz-request-id: VKGDX72THE4FPGV6
                                                                                                                                                                                                                                                                                                                                                                    Date: Mon, 07 Oct 2024 09:45:02 GMT
                                                                                                                                                                                                                                                                                                                                                                    Last-Modified: Fri, 02 Aug 2024 06:37:45 GMT
                                                                                                                                                                                                                                                                                                                                                                    ETag: "4e47193fb630f798dc06d7832ee664c9"
                                                                                                                                                                                                                                                                                                                                                                    x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                                                                                                                                                    Cache-Control: max-age=31536000
                                                                                                                                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                    Server: AmazonS3
                                                                                                                                                                                                                                                                                                                                                                    X-Cache: Hit from cloudfront
                                                                                                                                                                                                                                                                                                                                                                    Via: 1.1 9eb1733bea847c3a8f4910adebcc8146.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                                                                                                                                                    X-Amz-Cf-Pop: FRA56-P8
                                                                                                                                                                                                                                                                                                                                                                    X-Amz-Cf-Id: brCZQ2Nb-ZYALYBA_oK4JqXIrdfdHeJIpdiRu2p2ZCoXbCAF6JZjMA==
                                                                                                                                                                                                                                                                                                                                                                    Age: 740
                                                                                                                                                                                                                                                                                                                                                                    2024-10-07 09:57:21 UTC4808INData Raw: 52 49 46 46 c0 12 00 00 57 45 42 50 56 50 38 58 0a 00 00 00 10 00 00 00 23 01 00 57 00 00 41 4c 50 48 3d 07 00 00 01 27 82 a0 6d db c6 be 26 ed 23 22 1e 30 a1 2d 2b ee 2f c6 91 85 f3 08 bb b5 54 e9 97 b3 88 f1 62 77 ee 0c 47 20 40 f0 df 4d 43 44 24 6b 18 d8 aa 6d c7 6d ae ad cc 0e c6 90 49 9d 1b 0c 61 d2 83 20 69 05 06 e1 20 ee ff ff 56 5b eb d0 93 c7 88 fe 4f 80 ff 67 db be 44 96 b6 ef 00 fc 52 12 6b 49 d1 16 b5 1c 47 63 8c a4 44 c7 aa d1 71 88 2e 85 96 b0 ff ff ff 14 17 17 60 77 d2 bf 46 f4 7f 02 64 80 b3 e6 f9 e8 af 21 f6 b1 fb f2 6e bf 5a 1a 79 30 4e b7 c7 a8 3f 4f 7e 5f 17 0f 83 91 bd ea ef f7 87 e5 43 60 e9 92 fe 71 78 36 ec d5 5e 87 18 5f 0d 73 0b af 43 8d 96 b6 72 9f 74 c0 d7 8a b3 3a e8 b0 53 5b 10 f6 9c 74 f0 d7 29 5b c6 69 8e b1 e1 6a 1a 34 cf
                                                                                                                                                                                                                                                                                                                                                                    Data Ascii: RIFFWEBPVP8X#WALPH='m&#"0-+/TbwG @MCD$kmmIa i V[OgDRkIGcDq.`wFd!nZy0N?O~_C`qx6^_sCrt:S[t)[ij4


                                                                                                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                    85192.168.2.44983718.66.112.84436868C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                    2024-10-07 09:57:20 UTC648OUTGET /assets/img/thankyou/pic_logo_ber@2x-619e6468d4.png HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                    Host: img-1-cdn.airdroid.com
                                                                                                                                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                                                                                    Sec-Fetch-Site: same-site
                                                                                                                                                                                                                                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                    Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                                                                                    Referer: https://www.airdroid.com/
                                                                                                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                    Cookie: lang=en
                                                                                                                                                                                                                                                                                                                                                                    2024-10-07 09:57:21 UTC654INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                    Content-Type: image/webp
                                                                                                                                                                                                                                                                                                                                                                    Content-Length: 2498
                                                                                                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                                                                                                    x-amz-id-2: Xe3x9/klI3+Cu3vvItehj8cPQVw5WL/UkwmMlUugToZBhxHlCCaJO8Zo6+4k/ieth1vPnmVv92c=
                                                                                                                                                                                                                                                                                                                                                                    x-amz-request-id: VKG31VPPJ8JTGJHP
                                                                                                                                                                                                                                                                                                                                                                    Date: Mon, 07 Oct 2024 09:45:02 GMT
                                                                                                                                                                                                                                                                                                                                                                    Last-Modified: Fri, 02 Aug 2024 06:37:45 GMT
                                                                                                                                                                                                                                                                                                                                                                    ETag: "619e6468d4307ac59d70be0d965cb431"
                                                                                                                                                                                                                                                                                                                                                                    x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                                                                                                                                                    Cache-Control: max-age=31536000
                                                                                                                                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                    Server: AmazonS3
                                                                                                                                                                                                                                                                                                                                                                    X-Cache: Hit from cloudfront
                                                                                                                                                                                                                                                                                                                                                                    Via: 1.1 edffe6978db53d114a80cda421e0b6b8.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                                                                                                                                                    X-Amz-Cf-Pop: FRA56-P5
                                                                                                                                                                                                                                                                                                                                                                    X-Amz-Cf-Id: KHnk2Z3Njw5Bbrm1BLwvvbZ04Majoyu72lZgr209Ks4wDMkkv5yNmw==
                                                                                                                                                                                                                                                                                                                                                                    Age: 740
                                                                                                                                                                                                                                                                                                                                                                    2024-10-07 09:57:21 UTC2498INData Raw: 52 49 46 46 ba 09 00 00 57 45 42 50 56 50 38 58 0a 00 00 00 10 00 00 00 83 00 00 57 00 00 41 4c 50 48 d8 03 00 00 01 0f a1 b0 6d db 36 d5 e9 95 24 22 62 bd ff c1 b2 ba d1 64 3f 12 8e 00 7e 88 f3 1c c8 b6 6d 2b 6a a5 23 88 42 1a 7b a3 a8 01 ce ff 7f e6 d5 2d 90 7a ae 11 d1 ff 09 a0 ff 79 14 ba 59 3c 9f 06 db 69 f9 43 23 68 48 34 e3 65 ff 36 65 32 dd 59 c7 b0 df 06 5d 60 a2 19 af 5b 41 f5 78 d9 37 a6 bc c5 60 43 72 67 30 ec 5d 95 44 4f 9e 23 86 d9 40 f2 e0 eb af a4 27 83 61 6f ab 14 1b c2 cc ae 2b a3 55 53 e0 d8 53 85 ec c0 71 83 99 5d 5b e6 c2 6c 75 1c f1 76 9c d0 bd 8b 2c 98 d7 3a 1b 76 26 86 9a 39 f1 54 e6 c1 5f 9d 0d 7f eb 7b 95 e5 e4 1f 95 07 7f ab 6c 78 2f ef e8 83 33 b4 2a 0f 5e cb 6c b8 bb 51 1f 9c 65 9b 09 77 f9 78 0d 95 96 b3 9c 64 2e 4e 65 c3 23
                                                                                                                                                                                                                                                                                                                                                                    Data Ascii: RIFFWEBPVP8XWALPHm6$"bd?~m+j#B{-zyY<iC#hH4e6e2Y]`[Ax7`Crg0]DO#@'ao+USSq][luv,:v&9T_{lx/3*^lQewxd.Ne#


                                                                                                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                    86192.168.2.44983818.244.18.364436868C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                    2024-10-07 09:57:20 UTC654OUTGET /assets/img/thankyou/pic_logo_softpedia@2x-4b68bae15d.png HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                    Host: img-3-cdn.airdroid.com
                                                                                                                                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                                                                                    Sec-Fetch-Site: same-site
                                                                                                                                                                                                                                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                    Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                                                                                    Referer: https://www.airdroid.com/
                                                                                                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                    Cookie: lang=en
                                                                                                                                                                                                                                                                                                                                                                    2024-10-07 09:57:21 UTC655INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                    Content-Type: image/webp
                                                                                                                                                                                                                                                                                                                                                                    Content-Length: 4378
                                                                                                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                                                                                                    x-amz-id-2: GLdjUEwUBQf0IAjH7rrMTF9d1l5pJ1M0Hd1UwHsu6pykp2F/my4y1dDjHEVUuOLcytjTmr2mBmk=
                                                                                                                                                                                                                                                                                                                                                                    x-amz-request-id: 975DM6ECC6P31HX8
                                                                                                                                                                                                                                                                                                                                                                    Date: Mon, 07 Oct 2024 09:45:03 GMT
                                                                                                                                                                                                                                                                                                                                                                    Last-Modified: Fri, 02 Aug 2024 06:37:45 GMT
                                                                                                                                                                                                                                                                                                                                                                    ETag: "4b68bae15dd6ffa3e9e5b3a432ac2766"
                                                                                                                                                                                                                                                                                                                                                                    x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                                                                                                                                                    Cache-Control: max-age=31536000
                                                                                                                                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                    Server: AmazonS3
                                                                                                                                                                                                                                                                                                                                                                    X-Cache: Hit from cloudfront
                                                                                                                                                                                                                                                                                                                                                                    Via: 1.1 888b6b44a57f755881c4b0f069225010.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                                                                                                                                                    X-Amz-Cf-Pop: FRA56-P11
                                                                                                                                                                                                                                                                                                                                                                    X-Amz-Cf-Id: _1aWvCF7smhY6IzQRcNJw09L7ILenu9IQ1fb4FhxO8L5vVqA9nz-BA==
                                                                                                                                                                                                                                                                                                                                                                    Age: 739
                                                                                                                                                                                                                                                                                                                                                                    2024-10-07 09:57:21 UTC4378INData Raw: 52 49 46 46 12 11 00 00 57 45 42 50 56 50 38 58 0a 00 00 00 10 00 00 00 4f 01 00 57 00 00 41 4c 50 48 1b 06 00 00 01 17 a1 b0 6d 23 35 76 f7 50 38 88 88 08 52 af 20 50 35 3a df df f2 6e 0b 24 78 01 01 1e 6d db 8e 92 6d db b6 49 a8 84 a0 20 26 41 2a 21 6b ff f7 f2 d0 95 45 d5 da 5d df 11 fd 9f 00 fc df ff ff 2b 67 94 eb 87 4e fe 81 d4 2c f4 d7 25 ff 28 6a 88 d6 ce 0d 44 4b fa 8f a1 cc d3 dc 39 d7 e6 03 8d d1 3f 84 7a aa 0d 11 91 8b 47 ba ff 23 28 a5 01 86 dc fd 33 43 53 77 7e 2a 2b 64 2f 47 15 cc db 56 49 c1 4c f7 a2 e9 09 43 bd 59 66 c4 34 73 a2 ca 4d 1f d1 42 e8 d6 18 d7 4f 43 67 5b ad 36 c8 cc 48 c2 1e c0 f8 d9 de 02 78 7e 02 a7 a1 73 e6 91 47 01 d9 67 db 09 40 41 4c 3f 0d 6f 67 cd 53 27 42 35 31 5f 12 49 6d dc 30 75 f6 59 f0 ee 30 34 7b 6a 01 ff f9 15
                                                                                                                                                                                                                                                                                                                                                                    Data Ascii: RIFFWEBPVP8XOWALPHm#5vP8R P5:n$xmmI &A*!kE]+gN,%(jDK9?zG#(3CSw~*+d/GVILCYf4sMBOCg[6Hx~sGg@AL?ogS'B51_Im0uY04{j


                                                                                                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                                                                    87192.168.2.44984013.107.246.60443
                                                                                                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                    2024-10-07 09:57:20 UTC192OUTGET /rules/rule120640v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                                                                                    Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                                                                                    2024-10-07 09:57:21 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                    Date: Mon, 07 Oct 2024 09:57:20 GMT
                                                                                                                                                                                                                                                                                                                                                                    Content-Type: text/xml
                                                                                                                                                                                                                                                                                                                                                                    Content-Length: 478
                                                                                                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:25:48 GMT
                                                                                                                                                                                                                                                                                                                                                                    ETag: "0x8DC582B9B233827"
                                                                                                                                                                                                                                                                                                                                                                    x-ms-request-id: 4dd19665-401e-005b-7705-179c0c000000
                                                                                                                                                                                                                                                                                                                                                                    x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                                                                                    x-azure-ref: 20241007T095720Z-1657d5bbd48gqrfwecymhhbfm8000000026g000000003tg7
                                                                                                                                                                                                                                                                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                                                                                    X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                    2024-10-07 09:57:21 UTC478INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                                                                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120640" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120639" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                                                                    88192.168.2.44984113.107.246.60443
                                                                                                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                    2024-10-07 09:57:20 UTC192OUTGET /rules/rule120641v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                                                                                    Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                                                                                    2024-10-07 09:57:21 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                    Date: Mon, 07 Oct 2024 09:57:21 GMT
                                                                                                                                                                                                                                                                                                                                                                    Content-Type: text/xml
                                                                                                                                                                                                                                                                                                                                                                    Content-Length: 404
                                                                                                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:25:39 GMT
                                                                                                                                                                                                                                                                                                                                                                    ETag: "0x8DC582B95C61A3C"
                                                                                                                                                                                                                                                                                                                                                                    x-ms-request-id: 151ca1e1-401e-0029-2b03-179b43000000
                                                                                                                                                                                                                                                                                                                                                                    x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                                                                                    x-azure-ref: 20241007T095721Z-1657d5bbd48vhs7r2p1ky7cs5w00000003r0000000002n1e
                                                                                                                                                                                                                                                                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                                                                                    X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                    2024-10-07 09:57:21 UTC404INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 4d 6d 5d 5b 53 73 5d 5b 49 69 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20 20 3c 53
                                                                                                                                                                                                                                                                                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120641" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120639" /> <SR T="2" R="^([Mm][Ss][Ii])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true"> <S


                                                                                                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                    89192.168.2.44983918.66.112.1244436868C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                    2024-10-07 09:57:20 UTC416OUTGET /assets/img/thankyou/pic_wlan_step02@2x-8beb560a2d.png HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                    Host: img-1-cdn.airdroid.com
                                                                                                                                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                                                                                                                                    Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                    Cookie: lang=en
                                                                                                                                                                                                                                                                                                                                                                    2024-10-07 09:57:21 UTC654INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                    Content-Type: image/png
                                                                                                                                                                                                                                                                                                                                                                    Content-Length: 45199
                                                                                                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                                                                                                    x-amz-id-2: oscw+adQD32QFrrZebw5mEomk2imh9Hw8OxnPowxQF1YigXYnEEXDumf00BWuXdkiizGlbnfJrw=
                                                                                                                                                                                                                                                                                                                                                                    x-amz-request-id: QVPTYDT80J9Z0Y8J
                                                                                                                                                                                                                                                                                                                                                                    Date: Mon, 07 Oct 2024 09:45:04 GMT
                                                                                                                                                                                                                                                                                                                                                                    Last-Modified: Fri, 02 Aug 2024 06:34:10 GMT
                                                                                                                                                                                                                                                                                                                                                                    ETag: "80037b8f527032e8a6f59864c4aad623"
                                                                                                                                                                                                                                                                                                                                                                    x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                                                                                                                                                    Cache-Control: max-age=31536000
                                                                                                                                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                    Server: AmazonS3
                                                                                                                                                                                                                                                                                                                                                                    X-Cache: Hit from cloudfront
                                                                                                                                                                                                                                                                                                                                                                    Via: 1.1 91dc0292eef4e22508a3ae73fe64bbf4.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                                                                                                                                                    X-Amz-Cf-Pop: FRA56-P5
                                                                                                                                                                                                                                                                                                                                                                    X-Amz-Cf-Id: VNwl4gOLLLMSTd5oMBCltv-sg1LymTyKHuVf4Uql185gKP5QJxpi9w==
                                                                                                                                                                                                                                                                                                                                                                    Age: 738
                                                                                                                                                                                                                                                                                                                                                                    2024-10-07 09:57:21 UTC8949INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 04 90 00 00 03 5c 08 03 00 00 00 37 83 a5 5a 00 00 02 eb 50 4c 54 45 00 00 00 ff ff ff 87 ae 90 f9 fb fa 7f a7 8e 7c a6 8b 7e a2 8a f4 f7 f5 7c a6 8d 68 c1 bd 78 a0 88 ef f4 f0 6a bd b6 7a a2 8a 93 d0 cc 6a be b9 ea f1 ee 6a be b8 82 ad 99 cf e3 e1 dc eb e9 ea f0 ec 45 95 91 e3 f6 e7 e6 ed e8 60 a4 a0 4c 99 95 47 95 90 c7 e1 de 60 a4 a0 57 9a 8f 49 96 90 b7 d8 d2 a1 d6 d3 46 95 90 df e9 e3 fc ab 36 f7 b0 43 b7 d7 d1 98 c4 c0 ff aa 33 69 c0 bc 81 b7 b4 f3 fa f4 72 c1 b9 ff aa 32 4d 97 90 e9 c7 81 fe aa 33 7e c8 c5 69 c0 bb 90 c9 c3 d5 e6 cb 81 b5 b1 b8 c9 96 e0 ef ec a9 bf c2 ff ff ff fd fd fe 68 c0 bc 47 c5 5e fc fc fc ea ea ea ed ed ed e8 e8 e8 ee ee ef fa fb fa f4 f4 f4 ff be 42 fc fe fc f8 f9 f9 4c
                                                                                                                                                                                                                                                                                                                                                                    Data Ascii: PNGIHDR\7ZPLTE|~|hxjzjjE`LG`WIF6C3ir2M3~ihG^BL
                                                                                                                                                                                                                                                                                                                                                                    2024-10-07 09:57:21 UTC16384INData Raw: 0c a5 ce ec 97 11 a0 0a 87 27 87 05 23 80 cb 71 c8 8e 9f c3 9e 38 08 99 cb 91 4a 1d 33 e8 d4 11 e4 43 fb ab 20 f5 d9 a7 07 25 bd bf 17 a4 ab cf df bd 12 a4 62 e7 a6 06 bc eb da 97 ec 1a c0 f8 48 ed ab 32 f0 0c 9d f6 e6 66 bb 93 84 7c 96 7f 10 2a 8d 9b 4d cd 6d 39 09 86 f2 ad 66 f3 aa da 02 79 a5 b1 b3 f9 a5 56 86 19 48 17 4f 4a c1 bc 70 06 78 8c 39 92 f6 11 f0 3a 8c 91 c2 13 52 42 c1 34 42 b6 4a 61 93 72 91 24 bc 03 61 5c 9f 62 24 e0 19 e3 fa e3 ab 61 e3 0d 82 20 40 80 e1 18 8c e1 c4 f8 e4 36 74 2e 1b f2 c1 fd 0f bb 6c 50 ca 5e af cd 5b 85 fc b7 30 85 c8 27 61 2c f9 cd da 64 23 49 c0 7f 48 75 9a 08 53 b0 f8 50 90 10 51 99 11 24 f3 5b 8b da cb f0 15 b6 ab 3e 1f 03 4b 00 05 09 11 95 f9 3f f6 47 df a9 bd 50 50 90 10 31 79 16 24 f9 7b 0e 8c 44 41 5a 28 28 48
                                                                                                                                                                                                                                                                                                                                                                    Data Ascii: '#q8J3C %bH2f|*Mm9fyVHOJpx9:RB4BJar$a\b$a @6t.lP^[0'a,d#IHuSPQ$[>K?GPP1y${DAZ((H
                                                                                                                                                                                                                                                                                                                                                                    2024-10-07 09:57:21 UTC16384INData Raw: ed f6 d8 52 60 1a e8 0a a4 d9 b2 90 c4 ba 3d cc 28 ef c0 8f 3d 24 21 ef 77 d3 c4 ad 0a 44 5a cd 8e a2 92 cc 66 a0 14 3a e5 7a 0e 21 06 12 74 72 43 a4 d4 fd 9e dd 55 11 8f a4 43 36 bb 02 49 2e 3d fc 4e cd 29 b6 2f 97 53 90 60 20 e1 12 7c b3 0c fe 04 24 08 a1 db ee 10 e4 2b d3 9e 70 c1 65 33 1b 2e cd e3 4e 9b 4c 6d 23 d1 d2 48 24 0f 4e 87 b8 8d 86 24 37 d2 59 6e 51 48 d7 c7 0f 86 1e 12 3c af 8f 24 3d cd 4e b3 b9 5b 64 08 e2 e2 fc 25 92 16 91 0e 9c c8 48 04 7f bf bf 01 69 1b a5 1c 4a fc 8c 5e 5a bd 8d 24 7b 3f c1 40 e2 e8 3f 80 24 ae 9b 3d 29 ed cd 7a e2 2b 3d 84 18 48 07 cc 88 e1 a0 75 29 22 49 07 20 4d 2f 19 29 3e 57 d1 64 7b 9a 89 5a b7 9f 0c f0 c0 09 ef 44 49 27 4b d2 9c d2 a3 f8 7d b1 42 99 13 30 10 03 89 05 57 20 3d b8 92 74 aa 2d 31 59 98 3c e9 e9 17
                                                                                                                                                                                                                                                                                                                                                                    Data Ascii: R`=(=$!wDZf:z!trCUC6I.=N)/S` |$+pe3.NLm#H$N$7YnQH<$=N[d%HiJ^Z${?@?$=)z+=Hu)"I M/)>Wd{ZDI'K}B0W =t-1Y<
                                                                                                                                                                                                                                                                                                                                                                    2024-10-07 09:57:21 UTC3482INData Raw: fd cc 9f cd 8c 33 91 97 f3 8f cb 31 88 f5 9f 3e c1 c6 01 24 d7 41 15 05 92 24 c9 6e 52 9b 25 41 82 c9 11 6a 74 9b 68 c9 21 48 fe 97 34 a2 6e 14 cd 90 8a e4 67 0c 6d e9 4f a7 5b 98 68 8a 67 99 ee 03 ce 13 e5 1a 84 20 b9 0c aa 30 90 9c 26 01 4a 76 90 6e 43 91 6e 55 91 45 94 7b 04 52 f1 d0 16 5d 32 c3 a7 98 ca 7b 38 c5 4f 97 69 10 82 e4 36 a8 62 36 b5 0b 4c 42 94 10 a4 ed a2 db 30 b2 88 da a0 9c 20 59 9b 12 24 1f 6c e9 a8 bd e5 a1 2c e7 e9 6e b3 4c 83 10 24 b7 41 95 09 12 64 08 94 e0 b7 0f 11 24 5c af 41 b7 dc 42 0a 51 a5 47 7b 48 2b 03 29 39 c3 79 3f c3 0e 70 60 62 38 50 a6 41 08 92 db a0 8a 05 09 51 6a 13 20 a9 05 1b 7a 74 cb 16 ec d6 2d a4 12 55 2c 5a b2 ad 08 a4 b1 0c e7 dd 4c 15 68 09 c3 42 2a d5 c9 5a 06 74 c7 4a 1d c4 8e 0d e8 3c 1a 24 b7 41 95 0c 92
                                                                                                                                                                                                                                                                                                                                                                    Data Ascii: 31>$A$nR%Ajth!H4ngmO[hg 0&JvnCnUE{R]2{8Oi6b6LB0 Y$l,nL$Ad$\ABQG{H+)9y?p`b8PAQj zt-U,ZLhB*ZtJ<$A


                                                                                                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                                                                    90192.168.2.44984313.107.246.60443
                                                                                                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                    2024-10-07 09:57:20 UTC192OUTGET /rules/rule120642v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                                                                                    Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                                                                                    2024-10-07 09:57:21 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                    Date: Mon, 07 Oct 2024 09:57:20 GMT
                                                                                                                                                                                                                                                                                                                                                                    Content-Type: text/xml
                                                                                                                                                                                                                                                                                                                                                                    Content-Length: 468
                                                                                                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:26:24 GMT
                                                                                                                                                                                                                                                                                                                                                                    ETag: "0x8DC582BB046B576"
                                                                                                                                                                                                                                                                                                                                                                    x-ms-request-id: db28b7eb-d01e-0065-5efe-16b77a000000
                                                                                                                                                                                                                                                                                                                                                                    x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                                                                                    x-azure-ref: 20241007T095720Z-1657d5bbd48762wn1qw4s5sd30000000032g00000000dwp4
                                                                                                                                                                                                                                                                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                                                                                    X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                    2024-10-07 09:57:21 UTC468INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                                                                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120642" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120641" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                    91192.168.2.449842143.204.215.44436868C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                    2024-10-07 09:57:21 UTC409OUTGET /assets/img/header/user_default_photo-fe4db896c6.jpg HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                    Host: cdn1.airdroid.com
                                                                                                                                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                                                                                                                                    Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                    Cookie: lang=en
                                                                                                                                                                                                                                                                                                                                                                    2024-10-07 09:57:21 UTC530INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                    Content-Type: image/jpeg
                                                                                                                                                                                                                                                                                                                                                                    Content-Length: 1873
                                                                                                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                                                                                                    Date: Mon, 07 Oct 2024 06:10:45 GMT
                                                                                                                                                                                                                                                                                                                                                                    Last-Modified: Sun, 29 Sep 2024 08:51:20 GMT
                                                                                                                                                                                                                                                                                                                                                                    ETag: "fe4db896c659700687ed84ca2ea91361"
                                                                                                                                                                                                                                                                                                                                                                    x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                                                                                                                                                    Cache-Control: max-age=31536000
                                                                                                                                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                    Server: AmazonS3
                                                                                                                                                                                                                                                                                                                                                                    X-Cache: Hit from cloudfront
                                                                                                                                                                                                                                                                                                                                                                    Via: 1.1 6080b2713e502211e152f21f5c59c5a6.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                                                                                                                                                    X-Amz-Cf-Pop: FRA53-C1
                                                                                                                                                                                                                                                                                                                                                                    X-Amz-Cf-Id: 5KJ6SSYu4u2B0SrIMT4Y4hzKfQjf4ZqZQNS3C7SjNMTru71PSfGXJA==
                                                                                                                                                                                                                                                                                                                                                                    Age: 13597
                                                                                                                                                                                                                                                                                                                                                                    2024-10-07 09:57:21 UTC1873INData Raw: ff d8 ff e1 00 18 45 78 69 66 00 00 49 49 2a 00 08 00 00 00 00 00 00 00 00 00 00 00 ff ec 00 11 44 75 63 6b 79 00 01 00 04 00 00 00 3c 00 00 ff e1 03 2b 68 74 74 70 3a 2f 2f 6e 73 2e 61 64 6f 62 65 2e 63 6f 6d 2f 78 61 70 2f 31 2e 30 2f 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 35 2e 33 2d 63 30 31 31 20 36 36 2e 31 34 35 36 36 31 2c 20 32 30 31 32 2f 30 32 2f 30 36 2d 31 34 3a 35 36 3a 32 37 20 20 20 20 20 20 20 20 22 3e 20 3c 72 64 66 3a 52 44 46 20 78 6d
                                                                                                                                                                                                                                                                                                                                                                    Data Ascii: ExifII*Ducky<+http://ns.adobe.com/xap/1.0/<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.3-c011 66.145661, 2012/02/06-14:56:27 "> <rdf:RDF xm


                                                                                                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                    92192.168.2.44985949.51.42.414432692C:\Program Files (x86)\AirDroid Cast\AirDroidCast.exe
                                                                                                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                    2024-10-07 09:57:21 UTC374OUTGET /p20/config/get?q=060171db4cdf2124790835ed4a14a722fb0a1ea01fb5d10db87f753d016ca5c7154675f8eb96f45f5e9e7e63137d451c38f3f0c7b4487c8f9b5659506404791cf4ae381e8652a49921f678278545d440&_t=a3b9b14e6e95428288f28e4cba19e9fc&app_ver=1.2.1.0&device_type=63&app_channel=0&language=en&version=1210&os_verion=10.0&jtoken=&mode_type=2&account_id=0 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                    Host: srv3.airdroid.com
                                                                                                                                                                                                                                                                                                                                                                    2024-10-07 09:57:21 UTC532INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                    Date: Mon, 07 Oct 2024 09:57:21 GMT
                                                                                                                                                                                                                                                                                                                                                                    Content-Type: text/plain; charset=utf-8
                                                                                                                                                                                                                                                                                                                                                                    Content-Length: 112
                                                                                                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                                                                                                    Server: openresty
                                                                                                                                                                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                                    Access-Control-Allow-Credentials: true
                                                                                                                                                                                                                                                                                                                                                                    Access-Control-Allow-Headers: origin, content-type, x-airdroid-utoken
                                                                                                                                                                                                                                                                                                                                                                    Access-Control-Allow-Headers:
                                                                                                                                                                                                                                                                                                                                                                    Access-Control-Allow-Methods: HEAD, GET, POST, PUT, PATCH, DELETE
                                                                                                                                                                                                                                                                                                                                                                    Access-Control-Allow-Origin:
                                                                                                                                                                                                                                                                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                                                                    X-Xss-Protection: 1; mode=block
                                                                                                                                                                                                                                                                                                                                                                    Strict-Transport-Security: max-age=31536000;
                                                                                                                                                                                                                                                                                                                                                                    2024-10-07 09:57:21 UTC112INData Raw: 31 30 30 37 39 37 41 32 30 30 44 36 37 32 34 43 45 44 35 31 31 42 31 38 41 39 41 30 43 34 33 41 43 32 36 36 36 34 32 42 32 37 32 30 31 42 34 42 38 44 43 31 45 45 44 45 36 36 42 42 30 39 38 41 37 41 41 45 33 37 46 44 45 42 45 37 41 46 43 35 37 30 31 33 43 41 37 44 33 41 37 34 45 36 42 46 42 41 30 38 41 33 33 43 41 35 38 38 45 36 36 32
                                                                                                                                                                                                                                                                                                                                                                    Data Ascii: 100797A200D6724CED511B18A9A0C43AC266642B27201B4B8DC1EEDE66BB098A7AAE37FDEBE7AFC57013CA7D3A74E6BFBA08A33CA588E662


                                                                                                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                    93192.168.2.449846143.204.215.44436868C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                    2024-10-07 09:57:21 UTC401OUTGET /assets/img/logo/logo_blue@2x-ab392758f7.png HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                    Host: cdn1.airdroid.com
                                                                                                                                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                                                                                                                                    Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                    Cookie: lang=en
                                                                                                                                                                                                                                                                                                                                                                    2024-10-07 09:57:21 UTC531INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                    Content-Type: image/png
                                                                                                                                                                                                                                                                                                                                                                    Content-Length: 4563
                                                                                                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                                                                                                    Date: Thu, 19 Sep 2024 11:59:22 GMT
                                                                                                                                                                                                                                                                                                                                                                    Last-Modified: Thu, 19 Sep 2024 10:35:52 GMT
                                                                                                                                                                                                                                                                                                                                                                    ETag: "ab392758f713f57377d80da233892385"
                                                                                                                                                                                                                                                                                                                                                                    x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                                                                                                                                                    Cache-Control: max-age=31536000
                                                                                                                                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                    Server: AmazonS3
                                                                                                                                                                                                                                                                                                                                                                    X-Cache: Hit from cloudfront
                                                                                                                                                                                                                                                                                                                                                                    Via: 1.1 fc7091924e65025d5bfb92361ec3e660.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                                                                                                                                                    X-Amz-Cf-Pop: FRA53-C1
                                                                                                                                                                                                                                                                                                                                                                    X-Amz-Cf-Id: 32Io0AC-VUUXvZy48ZIG7sUiMMdb-a91Sx97vtE6Az2C0xhml7QPCg==
                                                                                                                                                                                                                                                                                                                                                                    Age: 1547880
                                                                                                                                                                                                                                                                                                                                                                    2024-10-07 09:57:21 UTC4563INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 01 e0 00 00 00 50 08 03 00 00 00 f6 b7 56 66 00 00 00 c0 50 4c 54 45 00 00 00 21 6c e2 22 66 dd 21 6c e0 23 6e e1 24 68 de 21 6c e1 22 6d e1 1e 6c e2 21 6c e1 21 6b e0 1f 6b e1 22 6d e1 28 65 e2 21 6c e2 21 6c e1 1d 6a e0 21 6d e2 21 6c e1 21 6c e1 21 6c e0 20 69 e1 21 6d e1 21 6c e0 21 6c e1 21 6c e1 21 6c e1 21 6c e0 21 6c e1 21 6c e1 21 6c e1 21 6c e1 21 6c e2 21 6c e2 21 6c e1 20 6c e1 20 6c e1 21 6c e1 21 6c e1 20 6b e0 21 6c e1 21 6c e1 21 6c e1 21 6c e1 21 6c e1 21 6a e0 20 6c e1 20 6c e1 21 6c e2 21 6c e1 22 6d e1 21 6f e8 21 6c e0 21 6c e1 21 6c e1 21 6c e1 21 6c e1 21 6c e1 21 6e e4 21 6c e1 21 6d e3 22 6f e6 22 70 e8 22 71 eb 94 4b 82 ed 00 00 00 3b 74 52 4e 53 00 c1 0f 6f 65 0c 9a 6c 11 fd
                                                                                                                                                                                                                                                                                                                                                                    Data Ascii: PNGIHDRPVfPLTE!l"f!l#n$h!l"ml!l!kk"m(e!l!lj!m!l!l!l i!m!l!l!l!l!l!l!l!l!l!l!l!l l l!l!l k!l!l!l!l!l!j l l!l!l"m!o!l!l!l!l!l!l!n!l!m"o"p"qK;tRNSoel


                                                                                                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                    94192.168.2.449847143.204.215.44436868C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                    2024-10-07 09:57:21 UTC407OUTGET /assets/img/logo/logo_cast_green@2x-9039eedc04.png HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                    Host: cdn1.airdroid.com
                                                                                                                                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                                                                                                                                    Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                    Cookie: lang=en
                                                                                                                                                                                                                                                                                                                                                                    2024-10-07 09:57:21 UTC529INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                    Content-Type: image/png
                                                                                                                                                                                                                                                                                                                                                                    Content-Length: 4248
                                                                                                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                                                                                                    Date: Mon, 07 Oct 2024 06:10:45 GMT
                                                                                                                                                                                                                                                                                                                                                                    Last-Modified: Sun, 29 Sep 2024 08:51:20 GMT
                                                                                                                                                                                                                                                                                                                                                                    ETag: "9039eedc04b94c4e3719489092af0ae4"
                                                                                                                                                                                                                                                                                                                                                                    x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                                                                                                                                                    Cache-Control: max-age=31536000
                                                                                                                                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                    Server: AmazonS3
                                                                                                                                                                                                                                                                                                                                                                    X-Cache: Hit from cloudfront
                                                                                                                                                                                                                                                                                                                                                                    Via: 1.1 997f66fda0069dac50a85c7a4fa51b7e.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                                                                                                                                                    X-Amz-Cf-Pop: FRA53-C1
                                                                                                                                                                                                                                                                                                                                                                    X-Amz-Cf-Id: t2MZq3R55trRQe8pFQEEs9q31RsiKkNHZhyA8nc6sneM4LNyANK2Ww==
                                                                                                                                                                                                                                                                                                                                                                    Age: 13597
                                                                                                                                                                                                                                                                                                                                                                    2024-10-07 09:57:21 UTC4248INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 01 78 00 00 00 40 08 03 00 00 00 27 1d 9c e0 00 00 01 74 50 4c 54 45 00 00 00 48 c6 61 42 c6 62 42 c6 62 42 c6 63 42 c6 62 42 c6 64 42 c6 62 42 c6 61 40 c5 63 42 c6 62 42 c6 62 42 c6 62 42 c7 62 42 c6 62 42 c6 62 42 c7 61 42 c7 62 42 c7 62 42 c7 62 42 c6 62 42 c7 62 42 c6 62 42 c6 62 42 c6 62 42 c7 62 44 c8 62 41 c6 62 42 c6 62 42 c6 62 42 c6 62 42 c6 62 42 c6 62 42 c6 62 42 c6 62 42 c6 62 42 c6 62 42 c6 62 42 c6 62 43 c6 64 42 c6 62 42 c7 62 42 c6 63 42 c6 62 42 c7 62 65 d2 80 42 c6 62 43 c5 61 41 c4 63 42 c6 62 42 c7 62 41 c6 62 42 c6 62 42 c6 61 42 c6 62 42 c6 62 42 c6 62 42 c6 62 42 c6 62 5d ce 77 41 c6 62 5a ce 76 5b ce 77 42 c7 62 ab ea bb d2 f7 da db fa e1 58 ce 74 dc fa e3 5b cf 78 4c c9 6a 73
                                                                                                                                                                                                                                                                                                                                                                    Data Ascii: PNGIHDRx@'tPLTEHaBbBbBcBbBdBbBa@cBbBbBbBbBbBbBaBbBbBbBbBbBbBbBbBbDbAbBbBbBbBbBbBbBbBbBbBbBbCdBbBbBcBbBbeBbCaAcBbBbAbBbBaBbBbBbBbBb]wAbZv[wBbXt[xLjs


                                                                                                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                    95192.168.2.44985013.32.27.974436868C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                    2024-10-07 09:57:21 UTC421OUTGET /assets/img/userCenter/newUserCenter/loading-5f964989ce.gif HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                    Host: img-5-cdn.airdroid.com
                                                                                                                                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                                                                                                                                    Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                    Cookie: lang=en
                                                                                                                                                                                                                                                                                                                                                                    2024-10-07 09:57:21 UTC654INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                    Content-Type: image/gif
                                                                                                                                                                                                                                                                                                                                                                    Content-Length: 65884
                                                                                                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                                                                                                    x-amz-id-2: o4lxELULKpygj7JN8+M5cHvNb9ov/gGWoEnS5dbzIWI56XIHMLIA0dSpHAujYfojoI6OlEdD+1c=
                                                                                                                                                                                                                                                                                                                                                                    x-amz-request-id: AD9HXT9VJVTMK37X
                                                                                                                                                                                                                                                                                                                                                                    Date: Mon, 07 Oct 2024 09:44:59 GMT
                                                                                                                                                                                                                                                                                                                                                                    Last-Modified: Fri, 02 Aug 2024 06:34:13 GMT
                                                                                                                                                                                                                                                                                                                                                                    ETag: "5f964989ce10d8fad8a0ef0663a8cbf1"
                                                                                                                                                                                                                                                                                                                                                                    x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                                                                                                                                                    Cache-Control: max-age=31536000
                                                                                                                                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                    Server: AmazonS3
                                                                                                                                                                                                                                                                                                                                                                    X-Cache: Hit from cloudfront
                                                                                                                                                                                                                                                                                                                                                                    Via: 1.1 8fd360cd20d33fa1400394ae41746f66.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                                                                                                                                                    X-Amz-Cf-Pop: FRA56-C2
                                                                                                                                                                                                                                                                                                                                                                    X-Amz-Cf-Id: aMIINb2tdn4h1Q7Weo5Lx91xzuwGo4dgklN_JwQmy1-jQzR2ZN_RbA==
                                                                                                                                                                                                                                                                                                                                                                    Age: 743
                                                                                                                                                                                                                                                                                                                                                                    2024-10-07 09:57:21 UTC16384INData Raw: 47 49 46 38 39 61 66 00 66 00 f6 00 00 e5 ee fc c9 db f7 c0 d5 f6 a8 df bd c6 d9 f7 bf e8 cf a6 de bc ce df f6 f1 f6 fd d3 e2 f9 cd de f8 e0 ea fb dc e8 fa c9 eb d6 91 b6 ee a9 c6 f3 95 b8 f0 a1 dd b8 9d be f1 a1 c0 f1 fc fd ff d1 ee dc 9a bc f1 c4 d8 f7 b6 e4 c8 ba e6 cb ad c8 f4 a0 dc b7 92 b7 ef 90 b5 ef b3 cd f4 fe fe fe 98 ba f0 fc fe fd d8 f1 e2 d4 ef de c1 e8 d0 ad e1 c1 d6 f0 e0 ec f8 f1 a6 c4 f2 f1 fa f5 9f bf f1 ba d1 f5 f8 fd fa f6 fc f8 b2 e3 c4 db f2 e4 c6 ea d4 aa e0 be fa fc fe cc ed d9 bd e7 ce c4 e9 d2 e2 ec fb d8 e5 fa a3 dd ba e8 f7 ee ec f2 fd e6 f6 ec dd f2 e5 e1 f4 e8 e3 f5 ea ef f4 fd fb fd fc e9 f1 fc de f3 e6 e9 f7 ef f4 fb f7 e6 ef fc f5 f8 fe a4 c2 f2 e4 ed fb f7 fa fe f3 f7 fe fb fe fc e7 ef fc df f3 e7 e2 ec fc f2 f8 fa e9 f6
                                                                                                                                                                                                                                                                                                                                                                    Data Ascii: GIF89aff
                                                                                                                                                                                                                                                                                                                                                                    2024-10-07 09:57:21 UTC16384INData Raw: 83 a0 0e fd 09 ba 31 01 69 c1 09 38 01 24 38 e9 14 9e 85 04 82 0e 40 a8 1a 0f 82 02 41 0a 76 72 b5 c6 21 40 d6 ad 63 c9 79 15 34 35 2d b9 ab 4b ff 9b ba b5 06 b5 e8 d1 b9 c8 94 02 00 8a f7 d8 50 41 32 02 a0 ed 5b 8b 03 01 75 4c 09 db ba 49 88 af e2 bf 98 4c 2a 56 59 6f af c7 be 22 49 16 a2 68 11 6f c6 8d 85 16 36 4c 0b 42 00 82 4b 1d c5 22 3d c8 84 d5 bd 7c 5c 1d 68 f8 b7 ae 9d 6a 94 1c 34 30 a8 6c 09 9c b8 a0 20 d0 f1 0e 16 44 80 8a 8f 0e b3 09 60 02 d0 1b 00 04 c4 a8 ee 53 96 e0 b4 f3 cd 3a 62 4d 18 4c 76 02 2f 1d a0 af 1b d2 b1 a9 d3 27 08 e8 49 99 22 70 43 92 78 60 87 12 25 38 a0 e0 c0 a3 48 c3 df eb df cf bf bf ff ff 00 06 28 e0 80 04 16 68 e0 81 08 26 a8 e0 82 0c 36 e8 60 81 21 10 b1 83 10 22 8c 50 41 05 26 bc d0 c3 09 2c 10 18 42 0a 4d 54 50 03 06
                                                                                                                                                                                                                                                                                                                                                                    Data Ascii: 1i8$8@Avr!@cy45-KPA2[uLIL*VYo"Iho6LBK"=|\hj40l D`S:bMLv/'I"pCx`%8H(h&6`!"PA&,BMTP
                                                                                                                                                                                                                                                                                                                                                                    2024-10-07 09:57:21 UTC10463INData Raw: 37 44 13 b1 51 53 ab 8e 8b a9 35 4e c8 c3 85 9d 05 7b 13 e7 bd e8 c3 be 02 30 be b5 9e 54 ec 56 01 12 d1 6d 5d b8 6d a5 4c 85 fa f8 ac f3 b5 ea 9f 41 07 11 a9 61 d7 a5 6d 99 34 0d a5 c0 f0 17 df f2 93 1d 81 33 84 65 14 01 36 9a 03 84 05 58 c8 50 a7 15 74 90 72 30 71 f0 c0 0d 0f 65 32 14 81 f5 8c 94 57 3f ff 7c f3 c1 09 18 6c 55 8e 7b 25 ad d3 8e 82 b5 f4 d5 e0 34 d5 90 b8 8f 36 dc a0 d8 4c 08 27 14 80 03 39 bd fc 02 a1 31 c8 28 13 df 37 86 c4 03 43 09 37 f2 82 c5 17 54 68 a1 05 22 30 0e 70 00 82 0a ae c0 22 0b 90 f0 0c 51 41 0d 19 b8 30 00 1a 6b ac 11 47 1c 04 4c 52 c9 25 54 06 02 00 21 f9 04 09 04 00 05 00 2c 1c 00 1e 00 2d 00 2b 00 00 07 ff 80 05 82 83 84 85 1f 40 2d 7c 67 6e 6e 7b 8e 0c 36 41 3f 32 85 95 96 97 05 1f 2c 44 7e 77 7a 62 6c 64 5a 5c 1c 1c
                                                                                                                                                                                                                                                                                                                                                                    Data Ascii: 7DQS5N{0TVm]mLAam43e6XPtr0qe2W?|lU{%46L'91(7C7Th"0p"QA0kGLR%T!,-+@-|gnn{6A?2,D~wzbldZ\
                                                                                                                                                                                                                                                                                                                                                                    2024-10-07 09:57:21 UTC16384INData Raw: 08 46 14 85 94 95 96 97 98 99 87 08 4c 09 2b 1a 47 12 10 20 13 0f 1e 17 0c 3a 92 99 ac ad ae 82 32 3a 09 1e 16 1d b6 b7 b8 1d 0e 13 02 0b 4a 1f af c1 c2 14 3f 37 0f b9 c8 c8 20 2b 48 46 c2 cf 99 32 36 1e 1c c9 d6 b9 16 17 08 c0 d0 dd 82 1f 46 37 13 d7 e4 b8 10 1e 41 93 de cf e0 0a b5 e5 f0 ba 0f 0b ea eb af 46 0a 10 f1 fb 0e 47 36 dc f6 58 c9 b8 f1 6e 5f 3c 07 0f 74 04 64 45 c1 c6 38 83 06 cf 39 5b 78 e9 87 07 88 18 41 10 00 48 91 d0 c0 6a 18 21 1e 51 d8 91 d0 07 1d c7 42 42 04 21 a0 5e 49 19 09 54 86 9c 10 a4 e4 20 04 17 65 ae 0c 60 13 c0 07 26 05 75 1e d4 e0 72 21 4c a1 18 69 da 54 b2 02 29 44 0b 09 6c 22 d0 e0 d4 20 88 0b 36 7f 1c a9 ba 0f c2 0a 9b 3a 24 70 8d c7 c1 83 cd 20 fa c6 96 43 78 16 84 da b5 1a ff c0 3e 7c 6b ed 5c d6 94 74 93 41 10 20 35 67
                                                                                                                                                                                                                                                                                                                                                                    Data Ascii: FL+G :2:J?7 +HF26F7AFG6Xn_<tdE89[xAHj!QBB!^IT e`&ur!LiT)Dl" 6:$p Cx>|k\tA 5g
                                                                                                                                                                                                                                                                                                                                                                    2024-10-07 09:57:21 UTC6269INData Raw: 68 12 e6 02 14 3b 03 7a 08 02 33 81 8a a0 f7 50 7c 44 f9 0f a9 bb 81 30 09 80 70 5a f3 26 4a 01 12 a9 36 83 90 00 26 56 ad da b8 46 9d 0a b6 99 4d 98 07 00 96 05 06 95 12 11 11 24 ff 30 b8 28 11 23 86 0b 0c 24 4c a4 c8 b8 71 6d b0 a5 8a 88 98 c0 30 00 47 84 08 1b 12 27 46 8c 63 00 86 0a 7b 05 2d 78 e0 17 d8 50 45 2d 4c 94 30 ac b8 b3 e7 c4 38 4a 54 68 91 73 64 65 59 3d 0f 7d 10 e2 02 c7 e7 d7 9e 23 e0 70 f1 e2 83 cc d3 b0 ce 1e 02 52 21 06 ec df 9f 07 cc d8 b3 12 b7 86 22 87 88 c0 30 00 bc 79 67 1c 65 c6 64 5d eb 20 c0 49 42 44 48 b8 76 ce 7d 03 0e 30 7d fd 3e 40 62 08 48 83 ed dd b9 e3 58 c3 a1 32 04 8b 8b 2a 30 4f 9f 5e 8d 98 e9 54 19 1a 12 e2 9b 3e 7d 34 55 ac 35 50 41 82 b4 40 03 62 fe d1 b7 06 59 54 59 90 00 05 86 88 30 40 82 fe 19 e0 45 7b 4e c1 73
                                                                                                                                                                                                                                                                                                                                                                    Data Ascii: h;z3P|D0pZ&J6&VFM$0(#$Lqm0G'Fc{-xPE-L08JThsdeY=}#pR!"0yged] IBDHv}0}>@bHX2*0O^T>}4U5PA@bYTY0@E{Ns


                                                                                                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                    96192.168.2.44984413.32.27.974436868C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                    2024-10-07 09:57:21 UTC416OUTGET /assets/img/thankyou/pic_wlan_step01@2x-b8b0f2660e.png HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                    Host: img-5-cdn.airdroid.com
                                                                                                                                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                                                                                                                                    Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                    Cookie: lang=en
                                                                                                                                                                                                                                                                                                                                                                    2024-10-07 09:57:21 UTC654INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                    Content-Type: image/png
                                                                                                                                                                                                                                                                                                                                                                    Content-Length: 81022
                                                                                                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                                                                                                    x-amz-id-2: Ll750PlJha3PDUazPU5zA12sS8envcRqdNypAH+xOcAVNJvID53Ci1KOhGoRg46RqWTgv52HUUc=
                                                                                                                                                                                                                                                                                                                                                                    x-amz-request-id: QVPMEP91477F60SY
                                                                                                                                                                                                                                                                                                                                                                    Date: Mon, 07 Oct 2024 09:45:04 GMT
                                                                                                                                                                                                                                                                                                                                                                    Last-Modified: Fri, 02 Aug 2024 06:34:10 GMT
                                                                                                                                                                                                                                                                                                                                                                    ETag: "9d9e50d2515351cf4c3e0dc3fb2e8079"
                                                                                                                                                                                                                                                                                                                                                                    x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                                                                                                                                                    Cache-Control: max-age=31536000
                                                                                                                                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                    Server: AmazonS3
                                                                                                                                                                                                                                                                                                                                                                    X-Cache: Hit from cloudfront
                                                                                                                                                                                                                                                                                                                                                                    Via: 1.1 a7631312afe99e40229aa0da70662112.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                                                                                                                                                    X-Amz-Cf-Pop: FRA56-C2
                                                                                                                                                                                                                                                                                                                                                                    X-Amz-Cf-Id: G3kpY80fBSsU3P9cqOH2fS1E5Qhq2c8u7I4nVt7i-9XpB4qvL9X-sw==
                                                                                                                                                                                                                                                                                                                                                                    Age: 738
                                                                                                                                                                                                                                                                                                                                                                    2024-10-07 09:57:21 UTC8949INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 04 96 00 00 03 5c 08 03 00 00 00 3a 9d d5 1d 00 00 02 fa 50 4c 54 45 00 00 00 ff ff ff 92 b4 9e 79 a8 8f f9 fb fa df df df 7f a8 92 f3 f7 f5 7c a7 8e dc db db 7b a9 94 d8 d8 d8 68 c1 bd cf d4 d0 c8 cd ca cb cf cd 79 b3 a5 d4 da d4 db db db ce d0 ce d0 d1 d2 c8 cd cb d1 d2 d2 c7 cc c9 82 b4 a1 cd d1 cd c8 cd ca 55 9c 98 c6 cc c9 c5 cb c8 c8 ce ca c3 ca c6 6b bd b8 d1 d1 d4 7b c8 c4 7e b3 a1 9e d5 d2 7f b3 a2 ce d2 ce c2 cb c5 7d b5 a3 7e ad aa c5 ca c7 7e b3 a1 7e b6 a4 49 97 91 4c 98 92 ee ef ee e1 e6 e4 d4 d9 d6 b2 ce cc 6c bd b7 fa c0 49 69 c0 bd fd bf 45 ff bf 42 ae d6 d3 78 af a2 ff bf 43 51 9a 96 fe bf 44 ff bf 42 ff bf 42 55 9e 96 fc bf 45 4a 98 92 ff ff ff ff bf 43 fe bf 43 a6 c7 c4 5d a2 98 a3
                                                                                                                                                                                                                                                                                                                                                                    Data Ascii: PNGIHDR\:PLTEy|{hyUk{~}~~~ILlIiEBxCQDBBUEJCC]
                                                                                                                                                                                                                                                                                                                                                                    2024-10-07 09:57:21 UTC16384INData Raw: 25 fe 04 47 70 16 67 8e 03 82 52 5a 9a 29 92 44 4b f9 37 3f 60 10 37 dc 21 24 cf ad c5 d5 dd aa cf cd ea ef 70 67 73 fd 02 23 91 d9 24 4a fd f9 66 7e a1 b6 7c e9 0e 96 bd b5 d4 b6 53 23 5a 92 7b da de ea e0 fa 91 6a b7 6d 22 8f ca d4 3b 8b b0 85 c5 d2 f6 0d fc 9a db ad 9a 90 50 b7 b9 74 7b 50 45 4a b5 a2 68 31 3c 1d 8e 7b 26 6f 62 07 a3 4c d2 e9 1b cb eb 39 1b 9e 84 4e 1e 3f c2 68 e9 f5 50 0e e2 54 b4 14 65 fa d1 12 c7 11 9c c5 4d d3 b2 60 7a c9 56 5a 9a 25 12 45 4b 52 4b d7 48 1e b4 b4 b1 dc 98 3b e1 31 07 2f 78 8f 32 e7 e3 ef 63 2e db 3f 5f 3f 46 4b 0b e5 73 0f b3 78 4a a6 b4 2e b4 94 8a 68 69 fe ec f2 4d 28 12 90 5e 33 c2 5a f2 cf 22 d6 56 a5 bf 96 c6 e6 4f 5f 2c 0b fd 5c d8 28 0c 6e 8a af 7c d0 cc 45 b4 84 98 0c 3a e8 77 c3 4f 43 5d 46 22 c7 e5 a7 e9
                                                                                                                                                                                                                                                                                                                                                                    Data Ascii: %GpgRZ)DK7?`7!$pgs#$Jf~|S#Z{jm";Pt{PEJh1<{&obL9N?hPTeM`zVZ%EKRKH;1/x2c.?_?FKsxJ.hiM(^3Z"VO_,\(n|E:wOC]F"
                                                                                                                                                                                                                                                                                                                                                                    2024-10-07 09:57:21 UTC16384INData Raw: bc 18 47 93 b9 bc c6 12 9f e8 0a b5 32 66 6e 81 25 69 18 42 82 38 d0 25 b3 df 1d 59 be 97 65 8b 88 43 2c 59 d4 99 a4 2f 46 8e 4d 8b 8f 72 13 51 94 0d 4b ab 4f 9b 2f fb f1 30 d1 3a 83 09 50 40 e6 4a 2c 0d d0 45 8b 02 3b 87 66 5d e4 7e 9f 26 2a d9 b0 ed e7 f9 18 9a 3e 74 9b 68 f2 50 d3 87 88 c3 79 96 04 1b af f4 30 5f cd 45 7a 6f 0d 97 c6 7c 11 05 13 bf 93 58 f0 25 1b 47 98 18 cd ba 0c 63 a3 61 87 58 b6 ee e9 e7 d0 09 44 05 83 36 c7 04 28 a6 4d 6e 07 03 ce 36 35 da b8 5c 4c 02 6f b1 58 c4 b6 2b 7c 0e 4b 6c 60 9d ed 7c 82 b6 50 2f 92 e4 8d 23 1c 0e 65 65 dd 56 5d de b8 7d 25 8e 88 89 93 9b 37 43 f8 ad 04 57 4a 52 db f9 f9 d6 a4 de 83 fb de 22 c4 3e ad 18 79 27 1b ef 14 9e 4f 16 8e 0a 2d 57 da 63 ef e4 f0 07 d5 71 47 aa c4 2d 1d 9c dc c4 ae b2 de 25 89 c8 32
                                                                                                                                                                                                                                                                                                                                                                    Data Ascii: G2fn%iB8%YeC,Y/FMrQKO/0:P@J,E;f]~&*>thPy0_Ezo|X%GcaXD6(Mn65\LoX+|Kl`|P/#eeV]}%7CWJR">y'O-WcqG-%2
                                                                                                                                                                                                                                                                                                                                                                    2024-10-07 09:57:21 UTC16384INData Raw: 07 a6 a2 b0 70 c0 89 b3 72 83 4e 98 0d e9 24 e8 76 82 60 ed 40 b0 dd f1 c8 a0 f3 51 96 58 0b c0 07 77 a6 5e 12 b4 1d b8 b0 70 3d 0f 46 52 56 96 b7 54 40 9a da 77 03 b7 3f 61 c6 68 d1 09 56 b6 02 f2 db 41 1c 27 0d 33 ec c7 89 d7 2b 6b 34 b5 ac 65 66 0d ea a1 eb 4d 87 06 31 fc 81 e5 65 23 5b f3 5d 48 01 9d 35 88 d3 13 a3 4e 88 cc fe dd 6f 67 41 d6 07 64 fa f0 c6 f5 e9 64 61 8d dd 55 7f 35 54 78 d3 b2 09 99 c4 29 ef c6 59 30 6d 32 a5 2f 72 4a 3b 4e 36 21 7c 98 f9 5c 51 a8 1f cc 82 51 c4 52 e8 1b 37 ec 75 ce ca 24 1b 3a a3 ac e1 5a b1 c3 e9 30 16 15 d0 e3 6c da e0 ca 1b f4 a3 58 92 23 90 f5 15 a6 22 96 f2 c4 26 45 41 a6 1d 2c c9 f7 a2 45 94 63 e9 72 17 4b 22 9c 92 14 77 22 a8 0d 78 f0 3d b3 67 e7 6b 2c d5 72 2c 29 a0 5d 97 37 53 76 85 6d c4 74 77 69 91 df 45
                                                                                                                                                                                                                                                                                                                                                                    Data Ascii: prN$v`@QXw^p=FRVT@w?ahVA'3+k4efM1e#[]H5NogAddaU5Tx)Y0m2/rJ;N6!|\QQR7u$:Z0lX#"&EA,EcrK"w"x=gk,r,)]7SvmtwiE
                                                                                                                                                                                                                                                                                                                                                                    2024-10-07 09:57:21 UTC16384INData Raw: e1 b1 44 62 4e be a5 5a 39 be a5 3f c5 52 30 b5 ea 6f a2 6c d8 4b e3 ea a0 b4 1a ee 23 12 ca d7 bf 04 c7 63 c3 22 7d 72 49 63 88 57 68 28 cd 42 43 72 1a c8 92 1e 5c 86 e6 c1 02 52 49 e7 d2 bb c5 45 7f 33 2d f6 28 67 c0 5a 7a e1 35 1d 4b 8f 62 d2 5c cb eb 83 c6 48 6b 42 2c d9 cf c4 11 21 dd 1b 8f a5 c0 fa 6c 3f b0 8c 65 0f 40 70 44 c6 c3 ab 01 de 15 1e 18 f3 a2 79 e3 9d 4b cd 00 85 84 48 27 14 3e c4 59 e9 e7 d0 9b 34 3e 56 31 fb b0 7d 0a ce 2e b3 5e 0d 16 64 c2 85 73 65 d9 37 10 4f 1a 4b bb 44 15 18 43 5b 08 ce 49 96 cb f4 28 14 32 b1 e4 58 4b 75 72 ac a5 3f c7 12 38 2f 9a a8 23 ee 21 12 89 ba e0 d7 11 4f 18 58 ea 1a eb 80 54 d0 03 22 96 26 8d 73 05 44 2c cd cd 40 83 bf 9b 62 29 57 85 ff 94 a7 d3 40 25 14 50 e9 63 65 70 c9 d5 ec b7 fc c8 88 72 ba d6 92 88
                                                                                                                                                                                                                                                                                                                                                                    Data Ascii: DbNZ9?R0olK#c"}rIcWh(BCr\RIE3-(gZz5Kb\HkB,!l?e@pDyKH'>Y4>V1}.^dse7OKDC[I(2XKur?8/#!OXT"&sD,@b)W@%Pcepr
                                                                                                                                                                                                                                                                                                                                                                    2024-10-07 09:57:21 UTC6537INData Raw: 5e 9e 67 3a 4b b7 c1 4a 18 df b4 d4 9c 34 d7 24 d9 eb ad a5 81 44 0a 9a 49 67 5d 5a 42 46 27 44 18 c3 ed a7 e1 b6 26 f8 f2 14 72 f7 96 3a 02 b8 7d 7e be 38 52 1c 3d 0d 5f dd 4b 24 cd 8e dc 03 b8 25 d6 4e b7 5c ac 97 5a 92 6c 6d 8a 80 e3 a5 23 d8 4b 25 45 b2 65 26 b0 95 5e 58 25 1c ff 3c 9c 6f 5a 0a 44 8a 23 6b 52 8c 04 3c b5 14 bd 07 37 f7 b6 86 57 6b 49 6b c8 41 84 07 6d 60 96 c1 1b d0 0b 6f 4e 1b 8a d2 99 05 e7 30 dc c5 f1 fb 73 49 33 99 6d c1 55 1c 08 6a 38 d6 03 b7 e4 2e d3 2d f9 0c 12 4b 4b b2 88 13 96 dd ec 03 28 a4 8c 3b a2 03 65 45 b2 45 86 a0 82 d3 17 1d 2b 4d 90 64 c9 5f 2d 11 02 6b 80 af 7b 69 89 10 88 a6 dc 5a 6a 1c 87 10 03 69 f8 5d ba f3 91 40 20 92 30 c8 c7 29 5d af 00 8f ea aa 48 35 0b 76 a8 51 eb 9c b8 f3 74 cb 88 29 98 96 64 b6 24 2a bb
                                                                                                                                                                                                                                                                                                                                                                    Data Ascii: ^g:KJ4$DIg]ZBF'D&r:}~8R=_K$%N\Zlm#K%Ee&^X%<oZD#kR<7WkIkAm`oN0sI3mUj8.-KK(;eEE+Md_-k{iZji]@ 0)]H5vQt)d$*


                                                                                                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                    97192.168.2.44985113.35.58.144436868C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                    2024-10-07 09:57:21 UTC412OUTGET /assets/img/thankyou/airplay_step02-966986a14c.gif HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                    Host: img-4-cdn.airdroid.com
                                                                                                                                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                                                                                                                                    Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                    Cookie: lang=en
                                                                                                                                                                                                                                                                                                                                                                    2024-10-07 09:57:21 UTC657INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                    Content-Type: image/gif
                                                                                                                                                                                                                                                                                                                                                                    Content-Length: 1897367
                                                                                                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                                                                                                    x-amz-id-2: rUeuYBmjQhIlBDjYHRiLWV4xEPhyiR3uEt+bFBre4NgJemLpZawlAydVIVgLXX0oPO0tliWgBcI=
                                                                                                                                                                                                                                                                                                                                                                    x-amz-request-id: AD9Q03FB49185A94
                                                                                                                                                                                                                                                                                                                                                                    Date: Mon, 07 Oct 2024 09:44:59 GMT
                                                                                                                                                                                                                                                                                                                                                                    Last-Modified: Fri, 02 Aug 2024 06:34:07 GMT
                                                                                                                                                                                                                                                                                                                                                                    ETag: "966986a14c08b43967c6b8900860695b"
                                                                                                                                                                                                                                                                                                                                                                    x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                                                                                                                                                    Cache-Control: max-age=31536000
                                                                                                                                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                    Server: AmazonS3
                                                                                                                                                                                                                                                                                                                                                                    X-Cache: Hit from cloudfront
                                                                                                                                                                                                                                                                                                                                                                    Via: 1.1 b8f260e966cae470dbec70a43fd5e0ca.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                                                                                                                                                    X-Amz-Cf-Pop: FRA60-P10
                                                                                                                                                                                                                                                                                                                                                                    X-Amz-Cf-Id: o7LK9CWq1VPvxTderH6qpZMjr_bsUK-ktM6x9Id68yPLw4i1lYoH5Q==
                                                                                                                                                                                                                                                                                                                                                                    Age: 743
                                                                                                                                                                                                                                                                                                                                                                    2024-10-07 09:57:21 UTC16384INData Raw: 47 49 46 38 39 61 90 04 5c 03 f7 c1 00 66 66 66 33 44 4a 22 22 44 99 99 aa 88 88 99 6b 77 88 88 99 9e 55 66 66 aa 99 99 66 77 77 ba bb cc 55 44 55 33 33 33 aa aa aa 44 55 55 77 77 77 66 66 77 aa aa bb 55 55 55 44 44 44 21 33 33 33 33 44 22 33 44 bb bb bb 44 44 57 22 22 22 99 88 99 98 aa ac 4c 55 68 88 88 88 99 99 99 22 22 33 11 22 2f eb ee ee dd dd dd ff ee ff ea ee ff ef dd e5 cc cc cc dd dd ee ff ff ff ee ff ff cc cc dd ff ff eb 6d 55 66 88 77 7a dd cc dd 72 88 90 cd bb c3 10 11 1d aa bb bb 33 22 44 48 33 44 bb aa aa aa bb a5 cc dd df ff ee ee 26 11 22 33 52 67 bb 55 55 44 66 77 bd 88 88 44 66 66 dd 99 3f dd cc cc aa 44 44 a5 5a 34 92 46 44 cf b6 a4 cc 99 43 55 66 55 ee b9 4c bb 99 77 cc bb 85 dd 88 33 bb 99 58 b8 88 4f aa 88 5b 33 33 55 bc 77 7a 56 44
                                                                                                                                                                                                                                                                                                                                                                    Data Ascii: GIF89a\fff3DJ""DkwUfffwwUDU333DUUwwwffwUUUDDD!3333D"3DDDW"""LUh""3"/mUfwzr3"DH3D&"3RgUUDfwDff?DDZ4FDCUfULw3XO[33UwzVD
                                                                                                                                                                                                                                                                                                                                                                    2024-10-07 09:57:21 UTC1514INData Raw: e6 67 de 80 c5 b0 be 08 9f 72 ac db be 2d 8d 04 ea c7 1a ea b3 e6 e3 71 46 28 00 9c c5 c9 ae c0 c9 9a 80 4d 88 a9 09 d0 d2 c9 be 2c e1 1a ad 84 7e eb cd 26 ee 2a 96 eb ce 2a d4 01 ac 6b 06 c8 cc 04 68 c0 07 04 45 cb 5a 05 b5 1e 80 ca 66 00 41 b1 6b c9 46 ff 25 53 3a e5 d3 ce 5f 6a 08 c1 15 10 94 13 54 40 00 f0 2a 9a e8 62 5a cc 69 c3 02 93 da 4e 2c 1d 5d 22 cc f9 67 6e 26 2b dc ee 2e ef ae 87 dc 12 69 dd 0e 29 a2 32 67 d1 a2 6c 88 3a 2a cc 46 c0 ed 70 e5 ac c0 ac 42 21 d9 cc 12 6f 50 ae 9f cd 52 6f 52 4a 48 97 02 ae 98 0e 40 bb 26 ad a7 3c 00 03 c8 ac 86 a8 00 a6 0c 40 e0 3e 80 07 14 6d bb c2 ab 04 30 ea e8 92 e8 32 a8 02 6a 1c 6a 17 04 80 ea 3a 81 28 b0 ee 4e 44 6e 05 a4 c9 39 a2 c5 d7 12 a0 af 72 ed 87 84 d5 ec e2 e8 87 5d 6c c6 f6 2e 03 37 f0 63 7c cb
                                                                                                                                                                                                                                                                                                                                                                    Data Ascii: gr-qF(M,~&**khEZfAkF%S:_jT@*bZiN,]"gn&+.i)2gl:*FpB!oPRoRJH@&<@>m02jj:(NDn9r]l.7c|
                                                                                                                                                                                                                                                                                                                                                                    2024-10-07 09:57:21 UTC16384INData Raw: 8b 9f 09 03 d8 f8 b8 8c c8 c3 bf cd 27 b8 69 eb 62 fc cb ad f7 9e 4a 3b c7 97 7d 80 7a 7c a2 b3 24 e2 c8 bb a1 e6 7c 14 00 a6 04 68 6b 07 b4 fc 03 cc 3d 2b ef 75 03 60 6b 59 13 78 6c 5f c0 15 08 01 c2 74 8f 02 60 79 91 d3 3b 49 0b ea 6f a7 66 05 b4 ec ca 1b 7d d2 12 00 d1 8f 6a ae 1f 3d c0 9b 73 d0 0b 07 83 11 40 18 79 ff 00 c2 13 25 14 2e 3c 65 e7 6f eb 9e 85 ca 8d 5c 5a 90 25 8d e2 d2 3e 4f 5b 02 a4 77 b3 cb d1 b0 82 7d b4 97 a4 d9 d7 be 80 a2 bd b6 76 35 e2 e4 24 32 8f 3c dd b2 76 d0 12 b8 6c a7 ef 88 bf b6 f0 9f 36 fd ac c2 4f c5 f6 bb c7 3b db 03 af 31 af 42 85 9f bb 74 0b f7 d0 02 45 4d dc 3a 01 f8 2d e5 23 3d 10 9b 79 d3 ef 3b d4 e3 6c b0 7b 77 05 6c fd 4e 6c c0 0c a6 08 aa 05 e0 ea 07 9e 04 18 ed d7 bf 3e 8e 0e d3 6d 6a bc ed e7 ff 30 e2 fe 69 03
                                                                                                                                                                                                                                                                                                                                                                    Data Ascii: 'ibJ;}z|$|hk=+u`kYxl_t`y;Iof}j=s@y%.<eo\Z%>O[w}v5$2<vl6O;1BtEM:-#=y;l{wlNl>mj0i
                                                                                                                                                                                                                                                                                                                                                                    2024-10-07 09:57:21 UTC16384INData Raw: 80 32 77 05 52 c7 00 2b 25 63 12 b0 70 82 98 ad 9d 6f f0 38 17 fa d5 27 7a 39 77 f9 b2 6e 67 c6 de e1 a6 ef e1 a8 b7 fd db 3f 0b 77 37 e9 43 c7 e0 ea d9 7a 0b e0 77 0a c8 f7 e0 f7 f9 83 d8 00 6d 55 6e 11 80 77 c1 67 69 e5 af f5 01 28 80 9f 44 72 b8 ff 6f 1f ff 0f c5 07 7c 69 3f 88 e2 ef e2 09 00 fd 02 88 7c e6 87 f2 7e ff 5e f5 e0 4e 0f ad 6d 93 ce 87 00 c5 77 b2 ce df 38 17 48 cb fe 28 05 10 c0 17 e9 5f 68 19 6e d2 e3 38 69 43 51 7f 80 70 85 21 04 86 17 27 2c 38 a1 44 50 41 03 0e 10 20 a8 30 d1 61 40 08 13 0d 1a 28 b8 20 42 44 84 06 15 37 98 08 b1 61 00 49 19 1b 0d 10 c0 93 f2 05 cb 96 05 58 15 78 29 f3 0f 15 9a 35 0d a2 c8 a9 73 27 8a 61 d3 9e 69 0b c1 13 28 8a 60 46 8f 22 4d aa 74 29 d3 a6 4e 9f 42 8d 2a 75 2a d5 aa 56 af 62 cd aa 75 2b d7 ae 5e bf 82
                                                                                                                                                                                                                                                                                                                                                                    Data Ascii: 2wR+%cpo8'z9wng?w7CzwmUnwgi(Dro|i?|~^Nmw8H(_hn8iCQp!',8DPA 0a@( BD7aIXx)5s'ai(`F"Mt)NB*u*Vbu+^
                                                                                                                                                                                                                                                                                                                                                                    2024-10-07 09:57:21 UTC16384INData Raw: dd 02 d9 3e fb b5 1f f8 b7 2f e4 17 df fb ee 8f 6a de c9 d7 ea 5e de b5 0d d8 51 6d d1 4f 1d ef 59 af fc cf 0f 10 bc 04 e6 11 58 d0 e0 c1 83 04 11 f2 52 a8 90 21 28 81 5f 04 42 84 38 91 22 2f 88 12 33 62 e4 25 31 0f a8 2f 1f 43 8e 24 f9 c5 e4 c9 93 43 54 ae 64 b9 f2 cc 4b 98 8e 64 ce c4 22 b3 d0 4d 9c 92 74 ee e4 c9 47 ff 83 4f a0 1d 84 0e 15 5a e0 81 51 a4 09 28 2d 65 ca d4 07 0f 0e 4f 75 44 9d 5a d5 ea 55 ab 3e aa 6a e5 3a 15 ea d3 1b 28 c4 8e 25 8b 62 d8 b4 67 d6 42 04 63 db d6 ed 5b b8 71 e5 ce a5 5b d7 ee 5d bc 79 f5 ee e5 db d7 ef 5f c0 81 05 0f 26 5c d8 f0 61 c4 89 15 2f 66 dc d8 f1 63 c8 91 43 58 7b 36 6d 58 59 cc 28 8a e5 e1 dc 99 33 43 cf 04 45 8f 06 5d fa 33 e9 d0 0c 55 8b 5e 3d b0 35 6b d8 af 55 bb 9e dd 90 76 41 db 0e 6d 2f dc bd 1b 77 c2 85
                                                                                                                                                                                                                                                                                                                                                                    Data Ascii: >/j^QmOYXR!(_B8"/3b%1/C$CTdKd"MtGOZQ(-eOuDZU>j:(%bgBc[q[]y_&\a/fcCX{6mXY(3CE]3U^=5kUvAm/w
                                                                                                                                                                                                                                                                                                                                                                    2024-10-07 09:57:21 UTC16384INData Raw: f2 4b 34 24 b7 a6 a8 3a 2d 6d 0f 58 62 10 d7 af c4 83 44 f3 ce ae f5 da 31 73 98 ff ad 38 a4 ae 3d 1f 85 e1 9b b8 13 aa 02 41 70 42 a6 20 96 84 58 f9 cf 54 5e af 22 82 6b 90 96 4e e4 97 c9 1d 22 2a 87 ca e6 1f 8f b4 c3 d9 63 e5 4e e7 1c 13 2d 9a 58 c9 14 1c 31 92 67 2b 50 33 72 02 08 26 41 af 58 c8 f2 11 42 17 5a 91 11 99 e4 1d 05 12 e3 60 ce b7 75 90 86 94 90 77 cc 30 35 7b 98 66 b1 53 2a a5 2b 5d 67 a4 ae 6b ac e4 65 b2 43 ce 8b 6a 81 98 fa 20 64 19 4b 7a 4d 02 11 96 32 c4 c2 32 0d 6c 69 51 e5 de 5e 8f a9 d3 bf ce 30 a5 83 64 66 6d 3b cf 43 9a 33 13 2a 2f 6a ed 8c 6e 33 cf 98 3d 12 b3 47 22 6a 83 24 7b d4 f0 f6 e6 22 c9 b9 52 3b 58 44 cc 17 d6 6e a4 6d 09 e9 ec ee ba dc cf 03 78 a6 8b 38 24 e9 22 79 d3 29 0e 2f 27 12 cc f0 de be d0 d8 7c 11 35 4a c3 02
                                                                                                                                                                                                                                                                                                                                                                    Data Ascii: K4$:-mXbD1s8=ApB XT^"kN"*cN-X1g+P3r&AXBZ`uw05{fS*+]gkeCj dKzM22liQ^0dfm;C3*/jn3=G"j${"R;XDnmx8$"y)/'|5J
                                                                                                                                                                                                                                                                                                                                                                    2024-10-07 09:57:21 UTC16384INData Raw: b1 aa 53 bd 6a 57 b7 3a d5 06 69 35 1a 7a 33 e4 25 2f 1a 97 6e 5e e4 6d db c4 4b ff 00 76 d2 2f 53 a6 b2 44 64 f0 e9 80 9a af 20 e4 8a 8a 97 c8 aa 60 e0 a0 e3 c6 d0 fe b2 b4 bd 2c ed 82 50 7b 1d 39 a1 f6 aa 70 cd 20 25 53 2a b6 7e ab 62 33 19 c9 96 b0 78 97 d8 8f a1 1c a6 03 89 ec c2 f2 30 41 cf 59 07 b5 a1 4d 6f 1e cb 7a de d1 ae 08 bd e7 ad 10 5b 0b 19 22 39 68 c8 90 05 0e f0 6e 3f 3a bf 82 d3 2c 9b a1 86 47 75 b6 93 a4 12 29 ad 40 36 dd 62 00 c9 8d 9c 04 41 ca 8b 5f 04 ef 42 19 c8 5c cb b5 1a 41 f2 1d ed 92 e7 1b 1d 06 81 36 c9 a5 5d ef 6a 9b 9c c7 29 97 d0 c0 69 0e e4 9a db 1c e7 41 c6 35 6b b3 26 b6 be d6 d4 af 27 ce d2 87 3e 24 6c 8a 0f 1b 38 ca 56 6d aa 12 5c 10 9d 03 ee e6 0d 2a 48 1b d0 70 04 aa 5b fd 08 56 bf 7a d6 a7 6e f5 81 5c bd 0d 03 d1 7a
                                                                                                                                                                                                                                                                                                                                                                    Data Ascii: SjW:i5z3%/n^mKv/SDd `,P{9p %S*~b3x0AYMoz["9hn?:,Gu)@6bA_B\A6]j)iA5k&'>$l8Vm\*Hp[Vzn\z
                                                                                                                                                                                                                                                                                                                                                                    2024-10-07 09:57:21 UTC16384INData Raw: 9b 97 1e c9 7e 0b 72 e3 35 7b 5a c7 de c6 76 9c 81 8c 61 58 bb 3a d5 07 96 36 90 ff 1f 8c 92 70 8b 5b e1 e8 fa 0a 8e 68 3d e5 28 e5 ba dd b8 c6 f5 88 7d 0d 66 87 7c fc d1 93 9e b4 2d cd ba db fb 6d da c6 01 af 6e 82 5b 5e ed 83 37 b8 c8 a5 26 f8 82 07 be ed 3c 37 98 c1 dc 4e 75 a9 79 ae 6d 3a 8f 1a e8 41 ff 39 cc bf a3 9b 51 82 92 24 ea 96 0b 7b 1f 9d 71 76 2f 1a de f4 ed 35 bd bd bc 6e ab 37 64 d8 5a c7 77 be bd f2 84 fb 82 5d 0b 26 97 15 ca 69 0c f0 95 33 19 ce 3a 57 11 85 b1 ed 73 23 87 66 da 33 97 76 cb 89 3e 64 a2 3f 98 db 39 77 f8 ce 6f ee 9a 85 7a a5 bd 22 5e fa c6 a1 9e e8 13 b3 fb ea 1d df 81 7a 5b ec e2 19 8a d9 21 ba ca 3a d7 9b db 5c 33 2b 3b f3 93 10 44 a6 d5 6c 10 e9 7e 1e ed 6a 6f 73 c1 27 fc 73 3e bf 3d e2 a9 9f bb d0 87 ce 77 70 c7 7c e1
                                                                                                                                                                                                                                                                                                                                                                    Data Ascii: ~r5{ZvaX:6p[h=(}f|-mn[^7&<7Nuym:A9Q${qv/5n7dZw]&i3:Ws#f3v>d?9woz"^z[!:\3+;Dl~jos's>=wp|
                                                                                                                                                                                                                                                                                                                                                                    2024-10-07 09:57:21 UTC16384INData Raw: 9e 6f 2c 47 fa c8 46 8a 01 d0 21 90 e1 66 81 70 f9 ec be e1 86 77 f8 f0 39 67 bb a7 79 2a 50 6f 4a 6f ec 3c 97 58 3f ef 79 8e 76 ce 7b 2f 54 44 6d 88 10 f7 f8 2f 47 0a b3 36 eb 8d 7f fc c8 67 df 02 0f 35 9a 6f e8 ff c1 40 6c 99 f6 fd cf 27 94 bb 9b 68 81 a0 fa 9c 2c fe 9c ce f8 c0 df 78 8e fe 73 8d f6 79 6c ff f7 a8 87 fd fb 66 fc 38 26 f1 12 ee 77 99 d8 00 04 e0 6c 6d ee 99 ee 0f 9a 01 08 9d a4 78 00 b8 ef fd ac 26 6d f5 77 82 d7 0f fe 86 a0 04 e3 67 88 5f 66 85 d5 62 fe e3 f4 f9 fb 7f 7e ae 3f 75 e9 06 08 5f 02 07 12 2c 38 70 84 41 81 24 12 26 8c 22 24 8a c1 6a 42 aa 41 8c 58 ed 22 c6 8a 08 06 70 64 e8 8b 23 c8 01 10 3c 92 34 d8 b1 64 42 0b 02 2b ac 5c 69 41 25 ca 98 32 67 d2 ac 69 f3 26 4e 5f 7f 76 ee 1c 48 a5 00 ab 9f 41 83 16 28 40 30 ca c5 1d 48 25
                                                                                                                                                                                                                                                                                                                                                                    Data Ascii: o,GF!fpw9gy*PoJo<X?yv{/TDm/G6g5o@l'h,xsylf8&wlmx&mwg_fb~?u_,8pA$&"$jBAX"pd#<4dB+\iA%2gi&N_vHA(@0H%
                                                                                                                                                                                                                                                                                                                                                                    2024-10-07 09:57:21 UTC16384INData Raw: 49 51 fb 86 7f fd 3b 80 fd 0b b1 03 af 6f fd 34 62 08 d8 9f f5 bc 2f f0 b3 0e eb b6 8e fe 63 9e f0 92 3e e8 93 de eb 05 1e d5 7a fe c9 dc ec d9 14 5f c6 96 3b 4a 03 b8 61 fa 1b 1d 00 a1 c3 87 0e 5f be 04 0e f4 c1 ff 23 61 41 5f 54 18 32 dc 63 45 e2 44 8a 15 c9 5c c4 98 91 cc 43 5f 3b 20 ed e0 58 f0 23 24 91 1c 3d 7a 2c 19 b2 e3 25 95 2d 5d 3e d4 f8 52 a5 a1 88 35 6b 3e c2 f9 24 67 4e 97 3d 24 31 64 f4 f3 21 82 49 44 8d 16 9d 04 f4 4d 8d 37 32 1f 5e 60 2a 08 90 54 41 4e ad 5e c5 fa f2 42 d6 87 04 5c fe 71 89 10 21 57 81 21 c5 1e f4 51 70 21 d7 94 26 4f be 25 c9 70 e4 25 ba 75 e9 3a 8d 6b 52 2e 5e 99 73 fd 8e 64 6b 55 e7 4e 30 85 5f fa 0c 9a 98 68 60 99 50 1d 4b 65 1c 59 72 41 c7 8c 0b 64 15 98 59 f3 66 ce 99 1f 9e 1d 68 36 ed 4b 2b 58 31 fa 75 e9 b7 6e 10
                                                                                                                                                                                                                                                                                                                                                                    Data Ascii: IQ;o4b/c>z_;Ja_#aA_T2cED\C_; X#$=z,%-]>R5k>$gN=$1d!IDM72^`*TAN^B\q!W!Qp!&O%p%u:kR.^sdkUN0_h`PKeYrAdYfh6K+X1un


                                                                                                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                    98192.168.2.44984513.32.27.974436868C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                    2024-10-07 09:57:21 UTC419OUTGET /assets/img/thankyou/pic_airplay_step03@2x-35eac09b1f.png HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                    Host: img-5-cdn.airdroid.com
                                                                                                                                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                                                                                                                                    Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                    Cookie: lang=en
                                                                                                                                                                                                                                                                                                                                                                    2024-10-07 09:57:21 UTC654INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                    Content-Type: image/png
                                                                                                                                                                                                                                                                                                                                                                    Content-Length: 65089
                                                                                                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                                                                                                    x-amz-id-2: 3xyIJjBhNgqsNoM3+9Em1AMwIuKzEnuEN4jGZB2OxuozKjbU7odyLlUW3dTH9sFLHGrPztCi/KU=
                                                                                                                                                                                                                                                                                                                                                                    x-amz-request-id: QVPQ6M5KTJ19YYZR
                                                                                                                                                                                                                                                                                                                                                                    Date: Mon, 07 Oct 2024 09:45:04 GMT
                                                                                                                                                                                                                                                                                                                                                                    Last-Modified: Fri, 02 Aug 2024 06:34:09 GMT
                                                                                                                                                                                                                                                                                                                                                                    ETag: "fa160d21da93db794fcae8313bf61b4b"
                                                                                                                                                                                                                                                                                                                                                                    x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                                                                                                                                                    Cache-Control: max-age=31536000
                                                                                                                                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                    Server: AmazonS3
                                                                                                                                                                                                                                                                                                                                                                    X-Cache: Hit from cloudfront
                                                                                                                                                                                                                                                                                                                                                                    Via: 1.1 7d3c59ee1b45f72158a8cbce053c8978.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                                                                                                                                                    X-Amz-Cf-Pop: FRA56-C2
                                                                                                                                                                                                                                                                                                                                                                    X-Amz-Cf-Id: zEhqFbyQ6vISlpw2QNRvOGQt_AlvsUdB5DladSbhj1nmEHdRt6mi3A==
                                                                                                                                                                                                                                                                                                                                                                    Age: 738
                                                                                                                                                                                                                                                                                                                                                                    2024-10-07 09:57:21 UTC16384INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 04 90 00 00 03 5c 08 03 00 00 00 37 83 a5 5a 00 00 02 f7 50 4c 54 45 00 00 00 80 af 93 79 a2 8b 7b a3 88 47 c6 5c 46 c5 5d 9b da d7 68 c1 bd 6d ba b2 69 c0 bd 69 c1 bd 92 d6 d3 6a c0 bc a1 c5 53 ff db 6d fd d8 68 fd d6 66 fe d2 60 fe d5 63 ff db 6c e1 c7 50 ff d1 5e ff cf 5a 7a cb c7 ff cc 55 ff cd 57 ff ca 51 57 c5 7f 46 c7 5e 6d c4 bd 6a c2 be 88 d1 cd f8 be 4f 49 c6 5d 7c cb c7 47 c6 5e 47 c6 5e 68 c1 bd 47 c6 5e 47 c6 5e 69 c1 bd 85 c6 56 86 c5 56 d7 c8 4f 73 c6 59 ff ff ff fd fe fd e7 e9 f4 7f cc c6 d4 f9 ef 68 c0 bc 0c 78 6a 7f cb c4 47 c5 5e 0b 79 6b 0a 77 69 0b 76 68 ec ed ed e8 e8 e8 e4 e7 f3 ef ef ef ea ea ea f9 fb fb 0b 4c 3f e8 ea f6 f7 f8 f8 0d 6b 5d fc fd fb e1 e5 f2 f2 f2 f2 82 cc c4 df
                                                                                                                                                                                                                                                                                                                                                                    Data Ascii: PNGIHDR\7ZPLTEy{G\F]hmiijSmhf`clP^ZzUWQWF^mjOI]|G^G^hG^G^iVVOsYhxjG^ykwivhL?k]
                                                                                                                                                                                                                                                                                                                                                                    2024-10-07 09:57:21 UTC16384INData Raw: fb 22 f1 93 84 a7 2b f3 cc 13 2d bc 3d e6 51 a6 ed 23 a2 51 8b 88 84 57 ab f5 aa ea 7a 3a 4b 94 a3 61 01 47 e6 41 28 5a c1 25 25 9a 50 45 77 48 1f 24 fe 68 6c ec 7a d1 be ba d5 48 ca bf 52 3b e3 4f b9 cc e1 5a fe 40 e2 d0 c5 97 35 56 95 0e 50 c8 90 08 92 34 e4 2d 68 3d 34 d2 64 81 93 bb c3 e8 24 2d 64 bc 22 44 f2 5c fd 72 e6 8c 9e c0 15 1d 1d bd 00 8a 00 a5 a8 75 14 b8 3a ab 25 f0 4d c7 3d 75 f4 f2 95 aa 94 51 18 09 2e a9 a2 e7 90 90 d5 4e 91 64 b3 da 56 39 54 6a f3 03 6c c7 cb c6 27 e5 55 87 94 49 b8 b4 29 75 6d 03 20 82 d8 1f 49 de 65 3f 20 34 f1 0e b4 d4 a0 45 63 f2 bf d2 74 a6 6c da c5 f0 ca f0 48 b8 3b 6f aa 43 7a d2 6a b5 8e a2 16 9c d2 9f af d0 06 42 eb 14 48 69 21 13 83 89 cb 39 05 fd db 54 0f 4c 72 9c 5e d1 1d 52 e9 23 03 23 3a ec cd 23 56 a3 56
                                                                                                                                                                                                                                                                                                                                                                    Data Ascii: "+-=Q#QWz:KaGA(Z%%PEwH$hlzHR;OZ@5VP4-h=4d$-d"D\ru:%M=uQ.NdV9Tjl'UI)um Ie? 4EctlH;oCzjBHi!9TLr^R##:#VV
                                                                                                                                                                                                                                                                                                                                                                    2024-10-07 09:57:21 UTC12288INData Raw: 12 96 ba c9 cd 71 9f d5 17 4f 66 dd 8d 5a ed 15 5e 3f 02 d0 87 24 1a fc 35 24 fe 57 d8 76 e1 46 cb 10 d2 f5 63 1e 96 4c 54 d7 5d b3 6b af dd 65 bd fe 64 03 42 02 e8 d4 16 6d 44 ff bb 6c 51 0a 89 50 02 5a 0a c7 72 dd 72 cd 7e e3 ba 32 f9 0e 21 01 24 24 f1 88 e1 57 47 e4 d8 a0 3e 3a b1 57 a9 8f 64 e3 a0 5e c6 0b da 00 6a 48 a2 8d de 6a 48 42 08 89 64 dd e5 03 fb 8b eb 3a 4d 21 35 8a 10 12 c0 2a 9b 68 0c 57 42 22 1d fd 8b 96 4c 3c d8 34 f1 9a b5 fd ff d7 be 53 ff 9e 7d 7b 9b 75 b3 c4 92 8d fc a7 2a 91 bb 00 21 01 74 6a 0f d9 18 54 0d 49 6d 1d d5 4b 34 ad b9 6b 7a 07 a6 69 ea 26 3d b3 9d d1 9e d0 3d 7c 7f 3a fb 75 61 b9 59 66 ad e3 e3 3f 84 45 24 43 95 43 81 90 00 57 a7 b6 5f 0e 12 12 52 93 64 24 24 95 c1 ce 1a f3 11 45 6f 49 67 de 9c f7 58 a0 63 7e 61 c1 bb
                                                                                                                                                                                                                                                                                                                                                                    Data Ascii: qOfZ^?$5$WvFcLT]kedBmDlQPZrr~2!$$WG>:Wd^jHjHBd:M!5*hWB"L<4S}{u*!tjTImK4kzi&==|:uaYf?E$CCW_Rd$$EoIgXc~a
                                                                                                                                                                                                                                                                                                                                                                    2024-10-07 09:57:21 UTC16384INData Raw: 7d 3c 23 aa 80 74 95 35 37 ad 43 f2 df bc f5 70 5b a3 07 15 14 08 08 f6 62 a1 02 24 c4 22 f2 d2 e2 ff f7 e9 3f 52 c9 86 08 d9 64 fa f4 bb 8d 9b 5b ab 9b 5b 1b fd fe d6 b3 ae 23 48 3c f2 b2 1a 6d 06 a4 5a 28 02 37 b5 ac c6 a2 8c 4d 4c 74 53 05 6d a8 c4 1f 8f 80 e0 06 d8 00 3c ac 26 fa 63 43 15 51 49 5e 24 d6 fb cf 7f 45 ee 8b 00 e4 7c d0 90 66 6d de 7b cd 5a a8 fa 37 62 4f 8a 2a ca 90 dd 80 70 34 62 25 00 52 b3 dd 1c 86 76 3b 0c 87 a2 a5 bf 73 d2 ec 94 c2 57 d9 bd c3 c3 5f 0e 27 75 5c d3 b5 72 c5 b4 39 b0 fb 92 1d d2 fc 8c a8 02 d2 95 d5 f4 31 24 97 4d 83 87 02 36 fe 22 ad 57 5e 74 60 30 27 e2 b4 5b 83 d6 40 6f d6 47 43 c4 67 91 05 62 49 cd bc ec 60 03 30 62 93 ec ce fd 6e 89 21 df 0a 8b f4 d3 86 9a 6c c5 58 46 12 a4 7c 7b a3 ac 0f 69 94 81 2f 60 20 ee ca
                                                                                                                                                                                                                                                                                                                                                                    Data Ascii: }<#t57Cp[b$"?Rd[[#H<mZ(7MLtSm<&cCQI^$E|fm{Z7bO*p4b%Rv;sW_'u\r91$M6"W^t`0'[@oGCgbI`0bn!lXF|{i/`
                                                                                                                                                                                                                                                                                                                                                                    2024-10-07 09:57:21 UTC3649INData Raw: 27 93 d8 0d 2e d3 49 6a c9 cb 34 2e 46 c4 58 a4 93 f9 0c f9 54 00 d1 04 10 d9 54 01 f6 65 9c ce 7b aa b0 c1 06 11 2a 78 fa 8e 89 36 68 08 c9 61 d8 8b 76 40 48 d4 aa 85 c4 1e 59 42 7a a9 14 d2 86 1b 86 a0 99 c5 63 8f 58 73 dd 5d bd a6 36 ec 54 13 69 32 ec d9 fd 7e 08 84 7d af 9f fb 66 a4 b0 a2 ef 5b d4 f3 02 1a 85 9e ed c4 4e 6c 79 ba f2 29 1f 44 08 3d 73 e9 8c 8c 99 01 b0 78 c8 6e 9f 90 a8 be 5b cb ef 76 2b a8 9c b5 90 f0 ea 8a 37 4b 21 3d 75 d1 71 5e dc 45 42 0a 07 40 9e 65 3d c0 fb 64 c2 30 bc 12 12 89 07 a9 80 9c 3a c4 9d f7 58 e6 b1 22 44 49 e4 c1 5d 18 ee 22 c1 78 ae d0 60 5c 08 21 48 3e e7 44 10 3a 75 11 2c 94 b1 30 88 33 75 ad 8d 90 ac 2c 33 01 3b 25 6c 36 c0 b8 50 e5 05 15 f6 64 30 6e a9 a1 b4 15 92 c5 8f 17 92 6e ad e6 fe 8f a8 87 f4 5c 29 a4 b7
                                                                                                                                                                                                                                                                                                                                                                    Data Ascii: '.Ij4.FXTTe{*x6hav@HYBzcXs]6Ti2~}f[Nly)D=sxn[v+7K!=uq^EB@e=d0:X"DI]"x`\!H>D:u,03u,3;%l6Pd0nn\)


                                                                                                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                    99192.168.2.44985218.244.18.544436868C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                    2024-10-07 09:57:21 UTC419OUTGET /assets/img/thankyou/pic_airplay_step01@2x-9b7b40ced3.png HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                    Host: img-3-cdn.airdroid.com
                                                                                                                                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                                                                                                                                    Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                    Cookie: lang=en
                                                                                                                                                                                                                                                                                                                                                                    2024-10-07 09:57:21 UTC655INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                    Content-Type: image/png
                                                                                                                                                                                                                                                                                                                                                                    Content-Length: 58433
                                                                                                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                                                                                                    x-amz-id-2: 0nzJZciKNYHsy6wccUp8QLFlx8+wDB+/1pU00K8v4ONPclM/vP5/TrYCFYYHuGyUfc2Rq+m5XbI=
                                                                                                                                                                                                                                                                                                                                                                    x-amz-request-id: QVPKYVNWCQ4NRMGZ
                                                                                                                                                                                                                                                                                                                                                                    Date: Mon, 07 Oct 2024 09:45:04 GMT
                                                                                                                                                                                                                                                                                                                                                                    Last-Modified: Fri, 02 Aug 2024 06:34:09 GMT
                                                                                                                                                                                                                                                                                                                                                                    ETag: "6403672dc6d5a178f4419139f2b24247"
                                                                                                                                                                                                                                                                                                                                                                    x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                                                                                                                                                    Cache-Control: max-age=31536000
                                                                                                                                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                    Server: AmazonS3
                                                                                                                                                                                                                                                                                                                                                                    X-Cache: Hit from cloudfront
                                                                                                                                                                                                                                                                                                                                                                    Via: 1.1 354c49ee216d1b8ed995ee7b94d96f10.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                                                                                                                                                    X-Amz-Cf-Pop: FRA56-P11
                                                                                                                                                                                                                                                                                                                                                                    X-Amz-Cf-Id: eQify6hvgE-we6O_qiTx3IzoSklDPWWc9cpcW4X-ZsbTtcC3vornnA==
                                                                                                                                                                                                                                                                                                                                                                    Age: 738
                                                                                                                                                                                                                                                                                                                                                                    2024-10-07 09:57:21 UTC15729INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 04 90 00 00 03 5c 08 03 00 00 00 37 83 a5 5a 00 00 03 00 50 4c 54 45 00 00 00 7b a4 8d ff ff ff fc fd fc f9 fb fa 7d a3 8b f8 f9 f8 79 ad 97 69 c1 bc f5 f8 f7 a0 d8 d4 7c c9 c5 74 b6 b2 f0 f5 f3 ea f0 ed ff bf 42 48 95 90 fa bf 47 45 95 90 5e a0 95 fe c0 44 e2 ec e7 ff bf 43 ff bf 43 4e 99 91 ff ff ff ff ff ff b5 df dd ff ff ff ec ec ec 68 c0 bc e9 e9 ea f0 f1 f0 fa fb fb 44 94 90 33 32 32 f4 f5 f5 f7 f8 f8 ff be 43 de 1c 01 06 79 fc 38 37 38 e6 e6 e5 90 3a 03 86 37 02 7e 34 02 28 28 28 fb 76 0d 95 35 01 2e 2e 2e ff 75 0f de e1 e9 41 c8 62 8e 34 01 74 36 0c 8a 3f 05 76 31 01 7a 3d 08 3e 3c 3e d4 d3 d1 89 89 89 de 27 04 81 3d 07 e1 e0 e0 74 42 0d 82 82 82 7b 7b 7c 70 43 1b bc bc bb d7 d6 d7 c7 c7 c7 6b
                                                                                                                                                                                                                                                                                                                                                                    Data Ascii: PNGIHDR\7ZPLTE{}yi|tBHGE^DCCNhD322Cy878:7~4(((v5...uAb4t6?v1z=><>'=tB{{|pCk
                                                                                                                                                                                                                                                                                                                                                                    2024-10-07 09:57:21 UTC2169INData Raw: 23 a4 a6 ae 1d e1 00 d5 3c 42 dc 6e 2d f1 2d 26 c5 68 d8 52 2e 25 86 91 77 d3 70 c4 ae bf c9 90 6c 5d 17 84 c7 b0 7a 1b ab d5 e3 16 d2 e9 e8 1b 21 61 69 c2 58 8d 3a 0a 69 ad 53 b0 24 a4 14 a6 19 5e 84 34 8a b0 d2 7e 69 45 14 52 bd e9 b9 b2 26 0a 69 10 37 cf 5e cd 5a 57 45 33 31 38 63 1a 06 7c d0 63 ec 94 1d 71 95 21 75 6f 24 ed 56 7d 2b a4 cb 15 c8 42 ca 3c 08 3f 6b 0c 49 1d bf 33 a2 65 d5 30 17 8c ea 51 dd 08 09 39 67 45 2b c7 e2 55 48 ce f4 05 29 96 17 21 c9 d0 10 42 0a 82 e7 68 dd dc 6b 11 1b 57 47 f2 d5 f2 da 3b 80 62 f8 4e 48 be 10 78 34 a9 66 7b 16 12 d3 23 02 94 43 77 15 52 90 63 8c 4d c9 b7 63 48 ad 38 42 71 63 15 29 2a 8f 56 57 00 d8 bc 11 12 9f 3b 45 48 6b 9a ab 90 2a 99 4e 34 76 af 42 c2 56 f6 f3 c2 a2 90 78 25 7b ca 5a 33 d2 59 f3 d7 27 37 51
                                                                                                                                                                                                                                                                                                                                                                    Data Ascii: #<Bn--&hR.%wpl]z!aiX:iS$^4~iER&i7^ZWE318c|cq!uo$V}+B<?kI3e0Q9gE+UH)!BhkWG;bNHx4f{#CwRcMcH8Bqc)*VW;EHk*N4vBVx%{Z3Y'7Q
                                                                                                                                                                                                                                                                                                                                                                    2024-10-07 09:57:21 UTC16384INData Raw: 2e ba 84 08 ab 07 13 95 b4 b4 1f 09 a9 21 d8 ec 27 72 11 92 0c eb e2 f7 ad 56 7a f7 5a 4f 27 6f cf 42 02 d6 0c 8b 9c 0e 21 d5 a7 05 1e 84 2c a4 cc dd f0 dd 93 da 1f 81 cf 1c be 24 a4 29 09 a9 3e 0b 09 c0 8d 7a 5a c8 59 48 33 1c 10 df fc b1 90 86 24 a4 22 09 69 49 d2 b9 0a 69 a8 22 7d 7d bc d5 e8 a0 d8 8c 85 0b b5 3e 99 e1 23 21 b5 1c db ab 90 d6 12 b0 3a 9d ac d3 bb 59 22 c3 25 43 12 dd 7e 32 67 21 f1 c6 8f f0 20 64 21 65 ee 89 db b5 6c 7f 81 af 0b 49 30 44 5e 75 fd 21 8e 4d 27 1b b9 fa 72 cb 16 96 6f 85 a4 93 c1 fa a9 2e 2a 8d 00 76 b9 08 49 e9 99 23 0a ce af 42 12 c7 2c 9b 93 5e 17 00 c1 9b 90 84 d4 8a bf 20 24 b1 9e f6 35 dd 9d 31 51 b4 8d 82 d5 9b 19 8a 7d 6f a9 ea 92 90 8a 3c cb 96 c9 fc f2 cb bf 9e 21 7d 41 48 4d 67 f9 8d 90 d0 e9 56 90 55 37 47 94
                                                                                                                                                                                                                                                                                                                                                                    Data Ascii: .!'rVzZO'oB!,$)>zZYH3$"iIi"}}>#!:Y"%C~2g! d!elI0D^u!M'ro.*vI#B,^ $51Q}o<!}AHMgVU7G
                                                                                                                                                                                                                                                                                                                                                                    2024-10-07 09:57:21 UTC16384INData Raw: fd 9f cb 0e b2 d8 d5 96 f2 3d 24 4f fb 92 80 1e d2 81 ee 6b 9c 63 ff 06 21 0d 73 a0 84 57 f1 e5 fe f1 ef c7 2e 14 e8 0e 81 36 22 7d 37 7c d0 f8 8b 03 7d 86 14 29 8f 08 99 9e 18 ae 8c 02 09 47 82 c4 1f ac 01 17 aa 47 5b 09 04 a2 22 f9 15 80 e9 15 09 48 44 d6 68 42 f2 3d 24 4f 1b 91 94 53 b6 6d 85 c4 80 c4 cb 1a e9 a7 9f b4 64 7e fa e3 cf 3f 1f e2 73 65 22 a4 14 aa ce a1 27 dd 5f 7c 92 fb 35 0b 85 04 23 51 4a 61 ce 11 11 8a 36 2a 70 16 cf 51 47 ae 90 40 73 21 81 a8 90 ca 22 24 29 59 fc 96 cd d3 ae 24 e1 59 36 e9 21 e9 2d 1b 84 14 67 05 01 49 a7 24 5e e4 e8 d7 50 0d f9 f3 eb a3 37 0c e7 89 de b2 49 ff 87 70 73 d6 7b 54 39 49 6c 34 30 e0 d8 08 95 2f c3 48 6c 6b 87 41 cf b3 d2 b3 c6 65 f6 6a c6 4c d1 78 94 09 a8 1a b3 e4 6c ff 88 97 16 92 59 09 85 94 05 83 24
                                                                                                                                                                                                                                                                                                                                                                    Data Ascii: =$Okc!sW.6"}7|})GG["HDhB=$OSmd~?se"'_|5#QJa6*pQG@s!"$)Y$Y6!-gI$^P7Ips{T9Il40/HlkAejLxlY$
                                                                                                                                                                                                                                                                                                                                                                    2024-10-07 09:57:21 UTC7767INData Raw: fe 11 33 a4 ae d7 df 74 8a f3 03 6b bf e8 99 39 6f d0 3f 80 9d f8 71 0d b2 0c f4 3e 20 a3 e8 7f a4 6b d8 1c da ef e9 42 e2 68 15 52 e5 75 b8 ff 14 e9 07 ac 21 35 ca 7e 9e 19 35 6f 4b 77 ea d1 99 c9 0b 7e 10 18 48 a7 c4 d0 85 93 00 b8 35 ec 13 01 68 1b c6 8b 23 f6 70 5c c2 a9 5d c4 28 b6 9e 7c ea 92 d9 4d e8 3d d8 88 0b 5f 4d d4 b0 14 e6 31 20 7d 10 52 ef b7 73 97 fa 76 d6 e4 ac 7c 8b de ca b1 ff b7 0a 0c 7d 15 52 e5 75 b8 3d 83 e4 cf 1f 30 43 6a dc 88 3e 01 ef 13 79 13 d2 d6 a2 33 86 a7 24 e8 79 8f 7b 46 b0 e7 14 44 c8 d1 ca 4f 42 0c 57 bd 74 36 6d cd 25 48 c8 5c a4 b8 0e 9f ce e5 10 1b f9 4c 48 21 c1 30 dc 93 af 09 c9 e4 e3 6b 42 a2 4a c0 91 90 79 84 c8 df c0 88 75 ba 68 34 32 f4 ef a0 89 55 21 55 5e 88 5b 59 fb 97 e7 d7 90 f0 e4 a4 62 60 9a 5e 4b a9 e9
                                                                                                                                                                                                                                                                                                                                                                    Data Ascii: 3tk9o?q> kBhRu!5~5oKw~H5h#p\](|M=_M1 }Rsv|}Ru=0Cj>y3$y{FDOBWt6m%H\LH!0kBJyuh42U!U^[Yb`^K


                                                                                                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                    100192.168.2.44986049.51.42.414432692C:\Program Files (x86)\AirDroid Cast\AirDroidCast.exe
                                                                                                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                    2024-10-07 09:57:21 UTC213OUTGET /p20/pc/getconfig?_t=a9de59c2c8bd41c9a88e34ed59bca69d&app_ver=1.2.1.0&device_type=63&app_channel=0&language=en&version=1210&os_verion=10.0&jtoken=&mode_type=2&account_id=0 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                    Host: srv3.airdroid.com
                                                                                                                                                                                                                                                                                                                                                                    2024-10-07 09:57:21 UTC538INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                    Date: Mon, 07 Oct 2024 09:57:21 GMT
                                                                                                                                                                                                                                                                                                                                                                    Content-Type: application/json; charset=utf-8
                                                                                                                                                                                                                                                                                                                                                                    Content-Length: 289
                                                                                                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                                                                                                    Server: openresty
                                                                                                                                                                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                                    Access-Control-Allow-Credentials: true
                                                                                                                                                                                                                                                                                                                                                                    Access-Control-Allow-Headers: origin, content-type, x-airdroid-utoken
                                                                                                                                                                                                                                                                                                                                                                    Access-Control-Allow-Headers:
                                                                                                                                                                                                                                                                                                                                                                    Access-Control-Allow-Methods: HEAD, GET, POST, PUT, PATCH, DELETE
                                                                                                                                                                                                                                                                                                                                                                    Access-Control-Allow-Origin:
                                                                                                                                                                                                                                                                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                                                                    X-Xss-Protection: 1; mode=block
                                                                                                                                                                                                                                                                                                                                                                    Strict-Transport-Security: max-age=31536000;
                                                                                                                                                                                                                                                                                                                                                                    2024-10-07 09:57:21 UTC289INData Raw: 7b 22 63 6f 64 65 22 3a 31 2c 22 6d 73 67 22 3a 22 22 2c 22 64 61 74 61 22 3a 7b 22 61 69 72 63 6c 6f 75 64 5f 65 6e 61 62 6c 65 22 3a 74 72 75 65 2c 22 61 77 73 5f 62 6c 6f 63 6b 5f 73 69 7a 65 22 3a 35 32 34 32 38 38 30 30 2c 22 63 6f 6e 6e 65 63 74 5f 6d 61 78 5f 63 6f 75 6e 74 22 3a 33 2c 22 65 6e 61 62 6c 65 22 3a 66 61 6c 73 65 2c 22 6d 61 63 5f 73 74 61 72 74 5f 62 6c 6f 63 6b 5f 73 69 7a 65 22 3a 33 31 34 35 37 32 38 30 30 2c 22 71 69 6e 69 75 5f 62 6c 6f 63 6b 5f 73 69 7a 65 22 3a 34 31 39 34 33 30 34 2c 22 73 74 61 72 74 5f 62 6c 6f 63 6b 5f 73 69 7a 65 22 3a 33 31 34 35 37 32 38 30 30 2c 22 77 69 6e 5f 66 69 6c 65 6d 61 6e 61 67 65 6d 65 6e 74 5f 66 72 65 65 5f 73 69 7a 65 22 3a 33 31 34 35 37 32 38 30 2c 22 77 69 6e 5f 73 74 61 72 74 5f 62 6c
                                                                                                                                                                                                                                                                                                                                                                    Data Ascii: {"code":1,"msg":"","data":{"aircloud_enable":true,"aws_block_size":52428800,"connect_max_count":3,"enable":false,"mac_start_block_size":314572800,"qiniu_block_size":4194304,"start_block_size":314572800,"win_filemanagement_free_size":31457280,"win_start_bl


                                                                                                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                    101192.168.2.44984818.66.112.1244436868C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                    2024-10-07 09:57:21 UTC417OUTGET /assets/img/thankyou/pic_cable_step01@2x-b0172193b9.png HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                    Host: img-1-cdn.airdroid.com
                                                                                                                                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                                                                                                                                    Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                    Cookie: lang=en
                                                                                                                                                                                                                                                                                                                                                                    2024-10-07 09:57:21 UTC654INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                    Content-Type: image/png
                                                                                                                                                                                                                                                                                                                                                                    Content-Length: 48442
                                                                                                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                                                                                                    x-amz-id-2: TsneSpPmvYz4/iDP9gcG2jcx6VpRyJsu9Ox38c1QphL6xJqvCoCNclTDoC0LkC/ZM8M/WHl1ikg=
                                                                                                                                                                                                                                                                                                                                                                    x-amz-request-id: QVPVJZ5QBHQEVYQX
                                                                                                                                                                                                                                                                                                                                                                    Date: Mon, 07 Oct 2024 09:45:04 GMT
                                                                                                                                                                                                                                                                                                                                                                    Last-Modified: Fri, 02 Aug 2024 06:34:09 GMT
                                                                                                                                                                                                                                                                                                                                                                    ETag: "cfc5a80012ac7c62bc2226bcd896974e"
                                                                                                                                                                                                                                                                                                                                                                    x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                                                                                                                                                    Cache-Control: max-age=31536000
                                                                                                                                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                    Server: AmazonS3
                                                                                                                                                                                                                                                                                                                                                                    X-Cache: Hit from cloudfront
                                                                                                                                                                                                                                                                                                                                                                    Via: 1.1 98652de9f742fc1df9de714d921e14c2.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                                                                                                                                                    X-Amz-Cf-Pop: FRA56-P5
                                                                                                                                                                                                                                                                                                                                                                    X-Amz-Cf-Id: x3-dsE3dZOEHy1yQOQfDUxDMH4MhnuqiAE6wfavtU-Zh-PgF2CnMlQ==
                                                                                                                                                                                                                                                                                                                                                                    Age: 738
                                                                                                                                                                                                                                                                                                                                                                    2024-10-07 09:57:21 UTC8949INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 04 90 00 00 03 5c 08 03 00 00 00 37 83 a5 5a 00 00 02 f1 50 4c 54 45 00 00 00 ff ff ff 80 ac 93 7d a3 8e fc fd fc 7a a1 8b f9 fb fa f8 f9 f8 69 c1 bc f5 f8 f7 74 b6 a5 9c d8 d4 7b a3 8b 7c ca c6 6a c2 be 9e dc d7 6b c1 bd 87 d2 cd 6d c3 bf e1 f0 da f3 f7 f5 ff ce 5a 6c c2 bf ee f3 f0 e6 fc f7 67 be b7 e6 fc f7 e6 ee ea 74 c1 bc e4 fc f6 d6 fa f1 e2 fc f5 df fb f4 d9 fb f2 dc fb f3 7f ce ca d8 fa f1 ff d3 62 ff d0 5d 87 d0 cc ff c3 49 ff cc 56 ff c6 4f fc be 47 80 ce cb 69 c1 bd 4b 97 90 ff bf 43 46 95 90 45 95 90 c3 e3 e0 ff bf 43 64 b9 b5 92 d3 ce ff ff ff fc fe fd e7 e9 f4 d3 f9 ef 68 c0 bc 7f cc c6 ec ec ec ea ea eb e9 e9 e9 ef ef ef fa fe fb 0b 78 6a f3 fb f4 9a d9 d6 fa fb fb 7f cb c4 f8 f8 f9 f4
                                                                                                                                                                                                                                                                                                                                                                    Data Ascii: PNGIHDR\7ZPLTE}zit{|jkmZlgtb]IVOGiKCFECdhxj
                                                                                                                                                                                                                                                                                                                                                                    2024-10-07 09:57:21 UTC16384INData Raw: 1e be 83 93 93 63 d9 ea 29 1b 1a 94 e1 df 06 24 a8 78 18 30 cc db be 58 f3 98 e1 a0 0f a4 c7 76 82 24 11 d2 9f ab d1 32 db d5 0c 4c 48 b0 b8 fd f5 a2 b9 d3 bc f8 b4 b5 54 61 23 ed fd c5 4e 5f cd 0f 1e 7b f0 8e 57 0f 98 e8 f3 ea 09 1b d6 f2 c7 6f af df 32 1d dc 0a d2 e2 97 ad 8d 8d ad 97 5c 24 58 6b 36 cd 8b c4 41 d2 eb 23 d4 68 6c 6c ec 91 55 fd 66 ef 0c 5a 13 d7 c2 30 0c 97 0b f7 1f 9d b3 49 cc 50 c2 09 c1 c2 6d c3 90 34 59 dd 20 06 84 d6 40 eb 22 d2 8a 25 98 cc 18 92 54 93 60 08 ad 14 dd e8 d6 4d 16 a1 fb fc ad fb 45 6d b5 8e b5 e3 65 06 a6 73 7d a4 35 27 6d 7a cc 07 7d fa 9d f7 08 fd e3 f9 71 e8 8b 7e 77 7e 76 86 c4 c9 46 96 e5 b7 37 ed 9b 7a 9e 65 c6 39 41 3f 91 3c af b7 56 e4 79 09 01 3f 5c 48 97 b3 d1 68 36 da 10 d2 e9 28 bd 3b 42 05 93 c9 18 e1 e3
                                                                                                                                                                                                                                                                                                                                                                    Data Ascii: c)$x0Xv$2LHTa#N_{Wo2\$Xk6A#hllUfZ0IPm4Y @"%T`MEmes}5'mz}q~w~vF7ze9A?<Vy?\Hh6(;B
                                                                                                                                                                                                                                                                                                                                                                    2024-10-07 09:57:21 UTC16384INData Raw: 87 7a f5 a7 c7 37 dd e5 c0 b2 4f 9f 3c fe a8 ca 79 f5 52 dd 1c 15 d5 2a 0a 29 96 02 6b 48 dc 5c 1e cc da 14 49 48 01 15 e9 a3 b5 b0 59 ac ab 29 42 19 73 fe b3 31 96 43 0d 09 84 44 29 8b c1 a1 ba 09 c9 8f 44 f2 5c e0 56 dd 20 1b 75 e5 72 ff 3e f4 64 a2 17 bd 00 5e 3e bd f7 54 70 f3 fb f7 ef 4f 3b 4f cf 9f 7f 7a c1 1c 15 fc f0 73 8e 42 ca 07 b0 51 ea 29 1b 64 24 ae 4a 42 f2 3b b3 02 15 41 fb ad 24 46 7e 63 65 01 23 a3 5c 65 93 42 62 34 0e 87 6a 26 a4 10 bd 62 92 80 9a 82 c0 d4 fd 04 5b 40 4d ec c4 a8 30 99 7f 02 17 8a e3 e1 bd 87 0f ef 3d be fb f8 ee dd bb 8f 1f 3f be 77 2f 9c ef 05 0e bb e6 a8 e0 5f 8e a1 90 f2 23 9d 90 fc 8a f6 72 ae 54 42 72 ec 08 96 10 95 14 92 2d 36 5b 9e a6 19 b1 9c 7c 12 12 23 71 30 fd 84 54 4b 7b 9b 24 8c a9 09 3f f6 04 a7 6c 79 91
                                                                                                                                                                                                                                                                                                                                                                    Data Ascii: z7O<yR*)kH\IHY)Bs1CD)D\V ur>d^>TpO;OzsBQ)d$JB;A$F~ce#\eBb4j&b[@M0=?w/_#rTBr-6[|#q0TK{$?ly
                                                                                                                                                                                                                                                                                                                                                                    2024-10-07 09:57:21 UTC6725INData Raw: b4 84 63 3c 4e 48 cb c2 09 89 8d 9a 90 08 55 bc 4b 8c d6 55 52 66 51 81 6d be d9 87 a5 f8 51 3d ac 28 c9 d0 88 72 60 57 96 5b 02 f2 82 7b 48 4b c3 3d 24 36 66 42 8a f5 3e 36 89 49 e3 ca b9 4f fc 44 65 51 5e 25 46 3d ac 8d 6a eb 4f 51 02 ca f7 15 c1 31 12 9c 90 96 64 22 3d 24 b2 35 ae 6c 4d 9d 7f 51 d4 75 6d 09 43 ea 9a 3e 76 6d 1a 5c b6 f8 f2 c6 4c 48 3a 2b d6 21 44 a1 22 c4 5b 11 a6 b9 2c 5c 44 2a c4 4e 43 07 68 04 3e 5a be e6 bb 6c cb 33 81 82 64 9f cf 77 97 03 3a fc 3c 76 9e 0f f4 fb 74 7a 3e 0e 96 a4 d3 d9 be bb 18 01 f6 30 74 ba 3d 36 57 ff f2 25 69 d4 1e 92 fb 87 9d 33 c8 8d 1b 86 a1 e8 ad c8 0b 14 e8 52 f7 e1 15 74 0c 12 da 11 20 08 11 5c e9 6e 15 ed 76 32 e8 62 82 16 ed 60 92 f8 2f 12 c5 fe df d6 ea e1 9b e3 cc b1 f8 86 58 36 f8 8e f0 6d 2f b0 0e
                                                                                                                                                                                                                                                                                                                                                                    Data Ascii: c<NHUKURfQmQ=(r`W[{HK=$6fB>6IODeQ^%F=jOQ1d"=$5lMQumC>vm\LH:+!D"[,\D*NCh>Zl3dw:<vtz>0t=6W%i3Rt \nv2b`/X6m/


                                                                                                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                    102192.168.2.44985318.244.18.544436868C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                    2024-10-07 09:57:21 UTC417OUTGET /assets/img/thankyou/pic_cable_step03@2x-8a5fe510b4.png HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                    Host: img-3-cdn.airdroid.com
                                                                                                                                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                                                                                                                                    Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                    Cookie: lang=en
                                                                                                                                                                                                                                                                                                                                                                    2024-10-07 09:57:21 UTC687INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                    Content-Type: image/png
                                                                                                                                                                                                                                                                                                                                                                    Content-Length: 63885
                                                                                                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                                                                                                    x-amz-id-2: Oarkiapoa5hJmWLl/sER/OgRhgeu6KuMaJPh5JxedBfyMb53gsBR0IXSDB3ZMxD1Wy9B4Hu2468SWZEF1G8yvQ1NmzWri5IyUb0cUQ8LN8c=
                                                                                                                                                                                                                                                                                                                                                                    x-amz-request-id: QVPXDXE3ZAF5X84V
                                                                                                                                                                                                                                                                                                                                                                    Date: Mon, 07 Oct 2024 09:45:04 GMT
                                                                                                                                                                                                                                                                                                                                                                    Last-Modified: Fri, 02 Aug 2024 06:34:09 GMT
                                                                                                                                                                                                                                                                                                                                                                    ETag: "e43d8542bbab5323d9ad9e9afbbe6073"
                                                                                                                                                                                                                                                                                                                                                                    x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                                                                                                                                                    Cache-Control: max-age=31536000
                                                                                                                                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                    Server: AmazonS3
                                                                                                                                                                                                                                                                                                                                                                    X-Cache: Hit from cloudfront
                                                                                                                                                                                                                                                                                                                                                                    Via: 1.1 3caf29bae8aa1020b6ba57a71bbb0880.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                                                                                                                                                    X-Amz-Cf-Pop: FRA56-P11
                                                                                                                                                                                                                                                                                                                                                                    X-Amz-Cf-Id: YhrJB2KenoQn2AOZwuri26uSTHkprvVPqtOeYZZUIgl2a7d6Wwvq8A==
                                                                                                                                                                                                                                                                                                                                                                    Age: 738
                                                                                                                                                                                                                                                                                                                                                                    2024-10-07 09:57:21 UTC16384INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 04 90 00 00 03 5c 08 03 00 00 00 37 83 a5 5a 00 00 02 eb 50 4c 54 45 00 00 00 7b a8 90 7b a4 8a 47 c6 5c 46 c5 5d 78 a7 93 68 c1 bd 69 c1 bd 6a c2 be 6c be b9 9e dc d7 8c cf c7 92 d6 d3 6a c1 bd fd e1 82 ff db 6d fd d6 65 79 ca c6 c8 d0 61 83 ca 5e 50 c7 5d 49 c6 5e df f9 f4 46 c7 5e e5 fc f6 7b ca c6 d6 fa f1 e3 fc f6 48 c6 5e e0 fc f5 7f ce ca d8 fa f1 df fb f4 49 c5 5e d9 fb f2 db fb f3 dd fb f4 dc fb f3 f9 ca 47 fa ca 47 fd ca 47 74 c8 5d 99 c4 52 be d5 d9 fd fe fe ff ff ff e7 e9 f4 7f cc c6 d3 f9 ef 68 c0 bc 0c 78 6a 0a 76 68 47 c5 5e 7f cb c4 fd fe fc e4 e7 f3 ef ef ef f9 fb fb 0a 79 6a ec ed ed e8 e8 e8 0b 4d 40 ea ea ea e6 e9 f5 9a d9 d6 0d 6a 5d 83 cc c5 e0 e4 f1 f7 f7 f7 f3 f3 f3 0b 55 4a dd
                                                                                                                                                                                                                                                                                                                                                                    Data Ascii: PNGIHDR\7ZPLTE{{G\F]xhijljmeya^P]I^F^{H^I^GGGt]RhxjvhG^yjM@j]UJ
                                                                                                                                                                                                                                                                                                                                                                    2024-10-07 09:57:21 UTC16384INData Raw: ca f6 36 22 24 a1 f6 f8 19 20 d4 a8 b0 0c ad cf 75 e1 23 2d 6d 01 65 97 e6 39 03 d2 5e 38 62 89 d4 e9 76 bb 4d 34 7f ab be d9 05 90 7a 13 e5 8c 64 0a a8 34 93 0a e4 48 d5 21 79 fa 75 48 af c3 1e 5d 10 8e 60 8d fe 02 93 d0 5d 90 3e c2 2f 76 1d 99 a4 a9 5c d9 d6 88 1c 92 03 a1 f5 3c 47 03 2a 7d 20 71 25 78 23 c3 22 bd 0b 41 30 b2 38 82 18 0e df 5c 66 2f e2 35 2a ce f5 71 49 1e 0b c7 5c f9 fb dc 31 1d c0 15 75 bb bf 00 45 50 bd d9 15 f6 fd f8 ea d4 71 62 2b 3a fd 1b 4a f8 a4 02 29 e0 a9 d7 21 bd 46 f6 e8 ce 44 83 35 eb 8f 28 7f 84 e3 a2 b4 00 24 5d 43 09 40 5e 01 90 65 8d ac 43 72 1c d5 14 5b cb 33 9e 02 92 33 09 20 c1 fa 94 11 a7 a9 70 cd 00 49 40 18 eb a3 e7 16 b2 aa a1 45 f2 a4 cc 88 76 9c 5d 06 73 44 2b 6d bf c3 1f 0d ea d6 41 a7 d9 e9 cc e3 80 4b 42 23
                                                                                                                                                                                                                                                                                                                                                                    Data Ascii: 6"$ u#-me9^8bvM4zd4H!yuH]`]>/v\<G*} q%x#"A08\f/5*qI\1uEPqb+:J)!FD5($]C@^eCr[33 pI@Ev]sD+mAKB#
                                                                                                                                                                                                                                                                                                                                                                    2024-10-07 09:57:21 UTC16384INData Raw: 90 10 5f c0 1c 92 3b 0c c9 21 a1 21 a1 21 dd 3c 68 48 6e 94 41 73 6a df 47 43 42 43 fa c2 de 19 f4 b6 6a 44 51 38 5d f7 af dc a3 ac 32 62 04 b2 aa a7 61 8d bc 03 15 b5 0b 2a 21 a1 8a 22 c6 22 08 81 14 81 37 d4 e0 75 17 fd b1 25 8e dd 26 6a d2 17 a7 4f 64 b0 ef 37 b1 c1 03 44 11 89 8e 4f 8e ef cc 5c 34 46 66 48 f4 1f 0e 89 ae d6 21 71 86 c4 0e e9 1a 30 d1 21 bd 0e e8 9a e7 d4 be e1 0c 89 1d d2 a5 f3 29 19 d2 07 c1 57 ab 84 2f dc 21 cd 95 21 11 3b 24 e6 1c 16 ee 90 00 d0 5b cb 20 e1 f9 c0 a8 63 f7 df 57 bc 38 99 4e e0 c5 c0 2a 63 c6 53 99 51 87 f4 01 87 74 16 66 7a 53 16 a4 05 33 6f 86 34 21 84 14 c0 b4 95 13 44 90 2b f5 f7 2b 41 20 82 10 24 95 24 e0 d4 2b 0f 57 4c 80 ec d3 c9 82 9e 03 58 12 8f 1b 41 8b c5 98 3a a4 27 b0 e0 c1 6c 2c 48 4b 66 e6 b5 fd 77 9b
                                                                                                                                                                                                                                                                                                                                                                    Data Ascii: _;!!!<hHnAsjGCBCjDQ8]2ba*!""7u%&jOd7DO\4FfH!q0!)W/!!;$[ cW8N*cSQtfzS3o4!D++A $$+WLXA:'l,HKfw
                                                                                                                                                                                                                                                                                                                                                                    2024-10-07 09:57:21 UTC14733INData Raw: 48 cf 05 97 34 46 c3 cc 43 bd d7 50 32 c4 d0 72 87 3b 23 48 8f 4a 6e 0b 8f 61 7f 2f cb 27 ce 26 6d 1e 8c 28 89 f5 c2 37 37 c9 77 16 c6 32 85 a8 dc 70 d0 4f 6e 5d 3a a0 51 97 27 77 40 bf cb b8 a7 31 20 0f 48 7e ca 91 2a 22 90 c2 12 80 84 ac 87 0c 48 51 8e 2d a2 33 c2 d9 71 55 73 20 b9 01 a3 e9 e6 21 f9 19 54 e5 b4 8c 56 92 36 e9 c9 da f8 57 cf 96 40 d9 58 77 48 22 8f 36 15 48 08 1e 95 25 86 c4 ad 12 e7 40 c2 cf 1d 03 92 33 8b a5 2e ff 59 71 8a ff 38 eb 5d 50 3b 50 20 59 90 90 4f 96 0d 8d 18 50 31 cd ca b9 85 34 c3 62 0c e9 af 5b 48 9a 8f 1b 58 d8 40 27 fb 5b b2 61 6c e6 c1 e9 37 a2 21 56 44 c2 ce 0a 05 4a d1 61 77 b7 db 91 21 e6 07 7a 6c 8f ab b7 db fd f2 34 36 03 07 4a 50 ab db b0 e6 eb c0 18 63 57 45 e6 b1 71 d3 02 25 5b dc 1d 24 a4 c1 34 6a 5d 7f 24 46
                                                                                                                                                                                                                                                                                                                                                                    Data Ascii: H4FCP2r;#HJna/'&m(77w2pOn]:Q'w@1 H~*"HQ-3qUs !TV6W@XwH"6H%@3.Yq8]P;P YOP14b[HX@'[al7!VDJaw!zl46JPcWEq%[$4j]$F


                                                                                                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                    103192.168.2.44984918.244.18.544436868C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                    2024-10-07 09:57:21 UTC421OUTGET /assets/img/thankyou/pic_comment_logo_mud@2x-354bc693b3.png HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                    Host: img-3-cdn.airdroid.com
                                                                                                                                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                                                                                                                                    Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                    Cookie: lang=en
                                                                                                                                                                                                                                                                                                                                                                    2024-10-07 09:57:21 UTC654INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                    Content-Type: image/png
                                                                                                                                                                                                                                                                                                                                                                    Content-Length: 1410
                                                                                                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                                                                                                    x-amz-id-2: 8rWU5Lumm+o4RP8qv4RBzWcE9bmK3odiin1sPPZRihfjaXf60grmh4j2EZk/wQWhWMFU866nYcw=
                                                                                                                                                                                                                                                                                                                                                                    x-amz-request-id: QVPKMRY91VZWM7CX
                                                                                                                                                                                                                                                                                                                                                                    Date: Mon, 07 Oct 2024 09:45:04 GMT
                                                                                                                                                                                                                                                                                                                                                                    Last-Modified: Fri, 02 Aug 2024 06:34:09 GMT
                                                                                                                                                                                                                                                                                                                                                                    ETag: "b27866687f76e87eadb30b729548ca58"
                                                                                                                                                                                                                                                                                                                                                                    x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                                                                                                                                                    Cache-Control: max-age=31536000
                                                                                                                                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                    Server: AmazonS3
                                                                                                                                                                                                                                                                                                                                                                    X-Cache: Hit from cloudfront
                                                                                                                                                                                                                                                                                                                                                                    Via: 1.1 012ed5015dc2306833b5abb65b3a0378.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                                                                                                                                                    X-Amz-Cf-Pop: FRA56-P11
                                                                                                                                                                                                                                                                                                                                                                    X-Amz-Cf-Id: EY5JkpEveZPSq1MJKFa06Wj-YpPq0PoMsBLGYY3MT-bZoq3JS7wmWw==
                                                                                                                                                                                                                                                                                                                                                                    Age: 738
                                                                                                                                                                                                                                                                                                                                                                    2024-10-07 09:57:21 UTC1410INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 02 08 00 00 00 7c 08 03 00 00 00 3b 0e b8 af 00 00 00 8a 50 4c 54 45 00 00 00 c7 0e 0e c6 0e 0e c7 0e 0e cb 14 14 c7 0d 0d c7 0e 0e c7 0d 0d cc 11 11 c7 0d 0d c7 0e 0e ff ff ff c6 0d 0d ff ff ff d0 3a 3a f9 e5 e5 f2 ca ca e1 81 81 e1 83 83 fd f6 f6 fc f2 f2 fa ea ea f7 dc dc c9 1a 1a ec b1 b1 e7 9c 9c e9 a1 a1 e4 8e 8e cd 29 29 ca 1e 1e f0 be be df 74 74 fe fb fb f8 e0 e0 d6 52 52 eb a9 a9 da 63 63 ee b6 b6 d9 5c 5c d2 41 41 d0 35 35 c8 15 15 f3 ce ce dc 6a 6a f5 d6 d6 e6 96 96 3e d5 7c 3c 00 00 00 0c 74 52 4e 53 00 a8 ce 91 18 88 81 d4 12 da 7a 01 6a 50 35 33 00 00 04 9b 49 44 41 54 78 da ec dc d9 96 9a 40 14 85 61 57 e6 61 57 4c 8b 8a dd 80 e2 3c f6 fb bf 5e 52 a0 54 c2 e9 16 ca 24 2c 2b 67 ff 57 75
                                                                                                                                                                                                                                                                                                                                                                    Data Ascii: PNGIHDR|;PLTE::))ttRRcc\\AA55jj>|<tRNSzjP53IDATx@aWaWL<^RT$,+gWu


                                                                                                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                    104192.168.2.44985718.245.31.534436868C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                    2024-10-07 09:57:21 UTC416OUTGET /assets/img/thankyou/pic_wlan_step03@2x-458292f9b6.png HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                    Host: img-2-cdn.airdroid.com
                                                                                                                                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                                                                                                                                    Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                    Cookie: lang=en
                                                                                                                                                                                                                                                                                                                                                                    2024-10-07 09:57:21 UTC674INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                    Content-Type: image/png
                                                                                                                                                                                                                                                                                                                                                                    Content-Length: 67635
                                                                                                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                                                                                                    x-amz-id-2: 69hTJpeptK6ZvZh8fYosGjzwrIEveEbZ4sTSAKDB+obJY6iPT41UowLVmVUuHOe/3k1rjA2qWp5Yj4Ne6EiWTuMp3bVFY1Sp
                                                                                                                                                                                                                                                                                                                                                                    x-amz-request-id: QVPGB5BJKY7GEPYA
                                                                                                                                                                                                                                                                                                                                                                    Date: Mon, 07 Oct 2024 09:45:04 GMT
                                                                                                                                                                                                                                                                                                                                                                    Last-Modified: Fri, 02 Aug 2024 06:34:10 GMT
                                                                                                                                                                                                                                                                                                                                                                    ETag: "55a7fd06684993f8a468751f038d27c0"
                                                                                                                                                                                                                                                                                                                                                                    x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                                                                                                                                                    Cache-Control: max-age=31536000
                                                                                                                                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                    Server: AmazonS3
                                                                                                                                                                                                                                                                                                                                                                    X-Cache: Hit from cloudfront
                                                                                                                                                                                                                                                                                                                                                                    Via: 1.1 1eee8db55908814c8f0cde754e3bee5a.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                                                                                                                                                    X-Amz-Cf-Pop: FRA56-P8
                                                                                                                                                                                                                                                                                                                                                                    X-Amz-Cf-Id: K57DRHuM35ChTW3tJrIwYp1frvke7PjZPX0z08oELqYzdwrdtAsWWA==
                                                                                                                                                                                                                                                                                                                                                                    Age: 738
                                                                                                                                                                                                                                                                                                                                                                    2024-10-07 09:57:21 UTC15710INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 04 90 00 00 03 5c 08 03 00 00 00 37 83 a5 5a 00 00 03 00 50 4c 54 45 00 00 00 80 b1 93 7a a4 8b 7c a3 8b 47 c6 5c 46 c5 5d 9b da d7 69 c0 bc 75 aa 94 69 c0 bd 69 c1 bd 92 d6 d3 6a c0 bc ff da 6b ff db 6c 79 cb c7 fe cf 5a fd d7 67 fe d5 64 fe cd 57 fe d4 62 ff ca 52 fe d1 5e 55 c5 76 9c c5 55 df c7 51 46 c7 5d 4c c6 5d 88 d1 cd 47 c5 5e 47 c6 5e 47 c6 5e 69 c1 bd 46 c6 5e ff cf 48 82 c6 57 fe ce 49 fe fe fd ff ff ff e7 e9 f4 7f cc c6 d3 f9 ef 68 c0 bc 0a 77 69 0c 78 6a e6 e8 f4 47 c5 5e 7f cb c4 e9 e9 e9 ec ec ed 0c 79 6b fb fc fc f9 f9 fa ef ef ef 0b 4c 3f 0a 74 67 e4 e7 f3 82 cc c5 0d 6b 5d e1 e5 f1 df e3 f0 0a 79 6a d8 dc ed f1 f1 f1 d1 d2 d2 01 01 01 79 c9 c3 f6 f6 f6 ea ec f7 0a 4f 43 f3 f3 f4 dc
                                                                                                                                                                                                                                                                                                                                                                    Data Ascii: PNGIHDR\7ZPLTEz|G\F]iuiijklyZgdWbR^UvUQF]L]G^G^G^iF^HWIhwixjG^ykL?tgk]yjyOC
                                                                                                                                                                                                                                                                                                                                                                    2024-10-07 09:57:21 UTC674INData Raw: 54 f2 95 dd 3f ab 8c d8 28 e1 db 21 f2 4a bc 42 7f 08 96 66 41 1d e3 0a 0b 86 42 74 f2 39 c5 a4 a7 a8 b0 e5 da 98 0a 42 57 72 76 6e 74 b1 bf bf 7f ce ba 72 3f 9b c4 cb ab b0 3c 2d 4b 5e 65 bb 9c 44 72 0f 43 72 5a ea 1c 92 05 d2 de 30 e9 f4 76 a2 e7 cf f5 c1 30 89 b6 7a 9d 28 8a 92 ee 37 74 f5 3c 7a fe 79 6f ef 39 d0 d4 8a a2 b4 37 dc 44 0b e2 a0 0f 20 1d fe 4e 31 d9 ef bd 4d 7f a7 b7 ab a5 a6 d5 78 80 a9 30 de 08 32 ae 86 40 60 a4 58 76 ce 6b d9 a6 60 c9 83 59 61 f3 84 81 fb 9b 32 e2 40 99 77 ca a5 7c 83 32 ae d1 49 bb 0f 57 8c 91 2c 9a 2b f0 03 54 41 92 24 ad 56 92 f4 0f 0f 7b 69 ab 45 d3 58 ca 6b 6b fe ac a8 ec 7d 48 48 22 b9 ac b6 53 01 0e e9 df 03 d2 83 61 b2 d3 7b da e9 74 d2 9d de 66 3c 7c ac 79 6b 6a 32 3c e8 40 f7 8f 8e 74 da fb 5a 21 45 04 e8 40
                                                                                                                                                                                                                                                                                                                                                                    Data Ascii: T?(!JBfABt9BWrvntr?<-K^eDrCrZ0v0z(7t<zyo97D N1Mx02@`Xvk`Ya2@w|2IW,+TA$V{iEXkk}HH"Sa{tf<|ykj2<@tZ!E@
                                                                                                                                                                                                                                                                                                                                                                    2024-10-07 09:57:21 UTC16384INData Raw: 5b 3e e7 7a 68 04 93 64 76 53 c8 d7 02 49 5f 07 a4 79 29 88 27 0c 22 95 99 28 65 88 84 bf 50 73 fe 28 f7 48 f6 62 03 09 6c c1 0e ca 00 49 73 77 65 d6 db 14 e4 8f e1 56 59 c4 66 5b 91 ca 5d 65 5b 59 f9 28 23 92 cb 6a 3b 2d b0 db ff 5f 07 52 82 bc ee 6e bf f7 90 4a 6b fd 24 8a 5a 5d e4 ae 1f f6 f6 fc 48 ef 0e 1f 04 5f f7 76 5a 7e f0 74 b8 13 de 9f 01 49 21 71 64 1c d2 e1 51 1a f8 e9 11 ea 73 9b c8 23 45 ba 03 18 01 48 f4 9f 79 5e 40 b3 2e 46 40 7f df 21 59 d9 3f 32 73 4d 3c 48 1e 70 c1 4e 29 f8 95 6a 68 eb 17 3f fc 98 f3 e8 ec c5 05 a0 b4 7f 71 fa bd b8 04 24 63 96 30 f8 74 28 93 f6 92 73 4d 48 b3 98 4d 96 ba 0f c9 64 b5 3f c2 1b 72 59 6d a7 5b de 53 fb 9f 04 d2 e1 60 30 18 f6 06 4f 34 2e 76 51 d8 3f 18 f4 be d1 da 7f dc 3b da ea f6 8e d2 7a 72 d0 3b 3a e8
                                                                                                                                                                                                                                                                                                                                                                    Data Ascii: [>zhdvSI_y)'"(ePs(HblIsweVYf[]e[Y(#j;-_RnJk$Z]H_vZ~tI!qdQs#EHy^@.F@!Y?2sM<HpN)jh?q$c0t(sMHMd?rYm[S`0O4.vQ?;zr;:
                                                                                                                                                                                                                                                                                                                                                                    2024-10-07 09:57:21 UTC12288INData Raw: b1 94 c2 94 8a 42 57 89 74 44 4d d3 2d af 88 0d 8c 14 91 0a 29 87 63 ca 16 9c cb 61 4a 55 c3 b8 24 b2 5b b2 62 04 ef af 47 56 ab f1 d2 aa 5f 5f a1 1d 08 a2 a8 1a 5b 95 49 49 fe ed 67 f3 a0 86 c4 5e f4 68 da c8 3b 21 fd 51 d1 1c 84 04 8c 67 b6 3f 13 d2 26 8c cb 12 af 89 8a b6 05 6b 65 6c 54 80 44 55 d1 12 48 39 2a c5 32 52 25 87 73 75 45 95 36 e1 4a 5d d1 72 38 25 56 ab 52 ce ac 66 c7 b4 0a ca d4 65 a5 1e a7 fb 7c 84 c1 b3 13 19 4d 4c 30 77 4d 75 42 9a 3b 74 42 62 2e 0a 13 4f 67 f5 13 81 1b 0c 08 09 b0 9d e4 75 42 62 42 3a 2a 21 ad 12 8f 66 b0 72 d4 e8 52 8b a8 f9 78 74 15 d2 12 72 aa 5c 2e 53 21 29 fb e3 72 0e 57 b4 78 b4 88 53 35 59 54 83 c6 c5 41 59 09 e2 48 29 86 1b 1a dd 2b 8a 14 35 83 d9 89 e2 16 fa 0b 5c 9d ea 84 34 f4 38 24 ea a2 96 31 36 9b f3 10
                                                                                                                                                                                                                                                                                                                                                                    Data Ascii: BWtDM-)caJU$[bGV__[IIg^h;!Qg?&kelTDUH9*2R%suE6J]r8%VRfe|ML0wMuB;tBb.OguBbB:*!frRxtr\.S!)rWxS5YTAYH)+5\48$16
                                                                                                                                                                                                                                                                                                                                                                    2024-10-07 09:57:21 UTC16384INData Raw: 10 48 3c f1 d9 48 66 22 f1 97 c4 18 9c 84 2c 13 45 a9 88 c3 0c 42 1e 02 91 c4 3a 09 e5 7e 29 cd 59 86 70 27 6e 48 f8 10 26 31 6c 3f 16 1b 86 6b 9a 5c 89 ab 76 43 c2 38 92 ec 9e 2f b1 35 1e e5 b1 08 72 47 a9 a6 7c 52 49 f0 dd ed 2e 41 c8 21 bb 0e ca f6 e9 68 2e 79 07 6d b3 db 30 46 00 20 29 e4 99 13 e9 c1 27 5a e8 cf f9 99 a7 ba 6c 55 0c a9 72 48 17 5b d3 cf 43 02 15 62 4c 7a 18 dd 6e c4 1a ca 3d 44 6f d3 c8 f6 df 7f fd f5 d7 23 ed 13 d4 43 f7 25 23 90 ac 6f 47 20 49 65 87 e4 40 7a 74 03 83 6c 7b 37 80 1f c8 33 a1 69 0f 35 7c 24 16 1d 48 24 52 40 c6 47 b3 22 77 c4 24 b3 24 13 91 90 09 4a de 1c 70 f2 2a 33 43 69 62 8f 0a 24 6a f8 e1 00 5c 58 1f 32 98 0c 82 74 c4 36 8f cd 27 86 1e e5 ee 90 2c 61 5d 45 5c b3 49 4a 3e 69 34 b1 95 70 9d 8e 66 68 b6 ba 7c 69 40
                                                                                                                                                                                                                                                                                                                                                                    Data Ascii: H<Hf",EB:~)Yp'nH&1l?k\vC8/5rG|RI.A!h.ym0F )'ZlUrH[CbLzn=Do#C%#oG Ie@ztl{73i5|$H$R@G"w$$Jp*3Cib$j\X2t6',a]E\IJ>i4pfh|i@
                                                                                                                                                                                                                                                                                                                                                                    2024-10-07 09:57:21 UTC6195INData Raw: 81 74 43 34 18 a6 e4 8a 84 cb 85 8d 50 a2 19 3a 07 7d 3a 0f e9 4e 0e e9 33 53 01 c8 3b 6b a4 12 a4 b5 b2 88 43 42 99 03 2c ca 88 e0 67 0c 34 f8 88 3c c0 6e 35 a0 68 38 e0 54 69 db 5a a8 4f 40 d8 86 20 d8 79 d3 78 44 56 da 64 3b 5c eb d1 ae 4a 53 0e d6 a5 e9 d8 b0 f8 ff c1 07 fe e8 ec 87 de 81 ce ac c9 21 41 94 a5 bd a3 50 09 d2 9a b9 b3 43 22 82 db 00 5a df 87 40 fd 77 0c ca 6a a4 2e e0 1c 0b e0 f4 94 03 e6 b1 e3 43 1f 16 7d 80 ac 62 20 0c a9 d6 1d 77 66 d2 69 e9 e1 c5 f7 ca 2b 7d 48 58 71 2c b5 2a 97 ec 53 7a 0e 02 09 d8 84 31 33 2b 12 fb 7d d4 27 e6 43 92 c5 21 11 24 1e f4 54 82 b4 5a 96 b8 db 1f 6e 0a d4 59 5e 03 71 92 70 64 31 da 49 90 9c d4 4d 75 98 bd 06 23 f1 31 b4 56 a2 83 88 f6 3a b4 5e 37 2c c2 21 bf 74 1d 89 42 60 82 f7 2c ec 43 3b 8a b0 f8 ff
                                                                                                                                                                                                                                                                                                                                                                    Data Ascii: tC4P:}:N3S;kCB,g4<n5h8TiZO@ yxDVd;\JS!APC"Z@wj.C}b wfi+}HXq,*Sz13+}'C!$TZnY^qpd1IMu#1V:^7,!tB`,C;


                                                                                                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                    105192.168.2.44985818.245.31.534436868C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                    2024-10-07 09:57:21 UTC417OUTGET /assets/img/thankyou/pic_cable_step02@2x-fd247908d3.png HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                    Host: img-2-cdn.airdroid.com
                                                                                                                                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                                                                                                                                    Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                    Cookie: lang=en
                                                                                                                                                                                                                                                                                                                                                                    2024-10-07 09:57:21 UTC686INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                    Content-Type: image/png
                                                                                                                                                                                                                                                                                                                                                                    Content-Length: 60430
                                                                                                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                                                                                                    x-amz-id-2: xo3r5wrVVK2vZRUrjV6qBiNI8KCS3xOP3WJLcwf0k2RTy/C3c2BLJFy2iQqnJ9P5z8LgTURrjY77TGTiU+LEu6wFg+JLlxfq9xu8hJUR/5I=
                                                                                                                                                                                                                                                                                                                                                                    x-amz-request-id: QVPGMRC8C26N6ZNS
                                                                                                                                                                                                                                                                                                                                                                    Date: Mon, 07 Oct 2024 09:45:04 GMT
                                                                                                                                                                                                                                                                                                                                                                    Last-Modified: Fri, 02 Aug 2024 06:34:09 GMT
                                                                                                                                                                                                                                                                                                                                                                    ETag: "fcceb3bed06adb02460cb60296cc67fa"
                                                                                                                                                                                                                                                                                                                                                                    x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                                                                                                                                                    Cache-Control: max-age=31536000
                                                                                                                                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                    Server: AmazonS3
                                                                                                                                                                                                                                                                                                                                                                    X-Cache: Hit from cloudfront
                                                                                                                                                                                                                                                                                                                                                                    Via: 1.1 f99e0a5708c6297d4aa91b3e4794707e.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                                                                                                                                                    X-Amz-Cf-Pop: FRA56-P8
                                                                                                                                                                                                                                                                                                                                                                    X-Amz-Cf-Id: 9UwEqjh2aoDLMsDII-Y9nogHOgn3OFoWuVcJQVF6uBqHSzO9V6NHOQ==
                                                                                                                                                                                                                                                                                                                                                                    Age: 738
                                                                                                                                                                                                                                                                                                                                                                    2024-10-07 09:57:21 UTC15698INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 04 90 00 00 03 5c 08 03 00 00 00 37 83 a5 5a 00 00 02 fa 50 4c 54 45 00 00 00 fe ff fe 7b a4 8d f8 fa f9 d4 f9 ef 67 b8 e8 6c ba e8 7c a3 8d f2 ec c6 69 c2 bd 6a c0 bc 76 af 9b 9b da d7 76 bf e9 86 cc c4 a0 d8 d4 e3 ee ec d1 ee f9 84 c5 ea da f2 fb c7 e8 f6 b3 de f4 bd e3 f4 ab d9 f1 8c ca ed 6d aa d1 63 a3 d2 e2 ec c6 6a bf b9 9d db d8 c3 f0 e9 7c c9 c5 5a 9d d2 a4 d5 ef 0a 87 70 54 97 d1 fa f6 e1 91 c6 d2 46 8d cf dc ea c6 78 b3 d0 c1 dd cb ad d4 d1 eb e6 bf ed f6 f7 e7 ee d8 d7 52 44 81 ba d2 69 be c2 d2 e3 d9 fe cd 44 9f cc cf 99 cd e9 6b c2 bf 6e bf ba d7 fa f1 bd da d9 d1 f3 ee e4 fc f6 f2 f3 db df fb f4 7b cb c7 4e b3 a9 e6 fc f7 4c 8b f5 e4 fc f6 b2 e7 e1 b1 e0 e8 54 a2 93 3b 8f 7f 7f ce cb 7a
                                                                                                                                                                                                                                                                                                                                                                    Data Ascii: PNGIHDR\7ZPLTE{gl|ijvvmcj|ZpTFxRDiDkn{NLT;z
                                                                                                                                                                                                                                                                                                                                                                    2024-10-07 09:57:21 UTC16384INData Raw: 6f 21 0c 3a 6a a5 f6 76 20 99 36 64 77 83 a4 4f 1c 5e bd 68 ea 79 42 a3 f7 36 99 40 52 fa 40 ef 2a 2a a9 8f 51 3a a5 d3 b3 01 48 8f b6 52 3b 58 4e 01 a7 61 d7 9b 7a 04 fe b5 62 df 86 41 47 a8 d4 de dd 21 a1 61 38 d0 e4 92 69 3d cc 13 bd bd ba bd dd 77 7a c8 a2 af 67 4c b1 a7 04 6a 9b 33 c3 7e 20 69 32 7d d0 31 e9 2e f5 76 32 00 e9 b1 de cb 46 f2 38 72 9d 69 c8 5d ce 09 ae 43 36 9b 88 7d e7 ee 3a e2 84 25 01 43 c5 8e 2b 5a 2d 8b b8 dc 65 e2 d0 a5 e2 88 5a 44 8d 64 94 c8 de 96 85 3c 5b 4e 29 00 e5 1e b7 98 ec 2f 7a 0e 84 3a 42 a5 f6 16 87 74 2f d3 91 fc 23 83 84 f0 9c 0d 92 59 7e 84 fb 3a a4 6d 3a 39 39 11 31 dc 89 d0 93 27 03 90 1e a9 43 62 79 56 65 0b 6f 1a 46 8b 36 5b 10 e0 c5 04 58 5a b4 75 19 20 48 39 69 9d d5 b9 cf c0 4e ea ac 5d 04 0c 96 79 29 9a bc
                                                                                                                                                                                                                                                                                                                                                                    Data Ascii: o!:jv 6dwO^hyB6@R@**Q:HR;XNazbAG!a8i=wzgLj3~ i2}1.v2F8ri]C6}:%C+Z-eZDd<[N)/z:Bt/#Y~:m:991'CbyVeoF6[XZu H9iN]y)
                                                                                                                                                                                                                                                                                                                                                                    2024-10-07 09:57:21 UTC16384INData Raw: 9c 80 09 0f 12 3c 45 64 33 29 e0 44 ba 7c 95 02 52 49 0e 89 87 ed c9 d1 64 70 d7 7d 4c 96 bf 9e 67 c8 da be 7a be 47 74 37 18 9e 0d 86 1d 46 b5 05 87 74 0b 5c 59 11 48 b7 12 46 2a 61 5f 2d 33 90 fa 07 e7 b3 d3 78 14 1d 98 ec 74 1e 1e 87 f3 f0 20 60 e6 41 38 3b 6e e4 01 12 1c 9b f2 29 a7 a3 d9 f9 9c f5 8f e1 c9 3d c6 f6 39 9b 5e 84 07 de ce 00 29 e7 28 1b 75 2c 6b 38 24 55 13 e2 48 6d a7 b0 aa ce e4 a6 f5 2c 0b e6 72 da c8 33 39 a4 0f 70 4b ae ff 0b 31 24 e3 bc 3d dc 9f 5c fe b5 07 3a 79 84 a4 3b ad e0 26 0a 24 98 42 32 b8 1c 33 aa f2 1d d2 8d e4 48 d6 7f 06 58 e2 e8 d9 93 fa e3 da 5c 09 1b 07 a0 63 d6 07 42 2c c0 cd 44 1e 3b 75 98 7d 64 33 07 e8 e1 30 16 fb f9 80 34 ef cb a7 9c 7a 8c 1d b4 fa fb 26 eb 9c 0b 20 05 17 8c b5 2e 76 06 48 39 f2 90 f4 de 87 67
                                                                                                                                                                                                                                                                                                                                                                    Data Ascii: <Ed3)D|RIdp}LgzGt7Ft\YHF*a_-3xt `A8;n)=9^)(u,k8$UHm,r39pK1$=\:y;&$B23HX\cB,D;u}d304z& .vH9g
                                                                                                                                                                                                                                                                                                                                                                    2024-10-07 09:57:21 UTC11964INData Raw: 05 22 31 8c 78 47 e1 ec 15 e1 07 89 d7 a2 07 a7 ef 90 b4 8f 19 48 cd 64 88 26 0e 21 0e 23 30 75 58 66 d0 3f c9 23 1b 15 01 c9 5d 72 63 23 5d 7d ee 44 3a 56 4f ed c4 83 c6 21 4d 7d cb 19 4f 51 cd 89 66 9b 45 a2 7c 76 48 9d 88 3c 52 2f ed fa be c6 90 08 48 50 35 5d b4 bf 50 9b 32 74 04 fd 90 d6 a9 d2 c4 17 49 5c bc 01 12 73 4d 24 5c ca d5 6a 0c a9 6b 67 8c 14 97 d4 aa 0c f7 bf 39 a7 d1 fe cd c0 91 22 06 52 15 f9 23 82 92 24 59 53 60 fb 9f 70 48 19 48 aa 05 12 cf 97 e8 c7 e0 7e 0b 90 be d7 d2 45 5c 7e 08 f6 de bc 75 ac 9e da 35 78 dc ad 3b e4 37 db 6d 9f bb 59 d3 ee ee a3 57 59 c0 10 16 ec a1 37 5f 18 48 ac e7 94 f6 80 84 5c 0b a4 fa f0 b5 e9 ae 28 d4 2d 9a 06 cc 5b 20 d1 5a 80 27 18 ab 40 ea 1a 87 24 4a 26 a9 05 d2 5c fb 21 ed 69 c9 11 24 2c 8d 18 49 48 82
                                                                                                                                                                                                                                                                                                                                                                    Data Ascii: "1xGHd&!#0uXf?#]rc#]}D:VO!M}OQfE|vH<R/HP5]P2tI\sM$\jkg9"R#$YS`pHH~E\~u5x;7mYWY7_H\(-[ Z'@$J&\!i$,IH


                                                                                                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                    106192.168.2.44985613.32.27.974436868C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                    2024-10-07 09:57:21 UTC654OUTGET /assets/img/thankyou/pic_logo_techtimes@2x-709466896c.png HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                    Host: img-5-cdn.airdroid.com
                                                                                                                                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                                                                                    Sec-Fetch-Site: same-site
                                                                                                                                                                                                                                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                    Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                                                                                    Referer: https://www.airdroid.com/
                                                                                                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                    Cookie: lang=en
                                                                                                                                                                                                                                                                                                                                                                    2024-10-07 09:57:21 UTC654INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                    Content-Type: image/webp
                                                                                                                                                                                                                                                                                                                                                                    Content-Length: 3200
                                                                                                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                                                                                                    x-amz-id-2: 4NWx5GJCRUNVUmCp7lzO1IfWySeOdEHT7PcueCDtU46hHWONEYufaxxAKal3iORQ+XS9q8Z9xWA=
                                                                                                                                                                                                                                                                                                                                                                    x-amz-request-id: 9759XD95QEZ9B972
                                                                                                                                                                                                                                                                                                                                                                    Date: Mon, 07 Oct 2024 09:45:03 GMT
                                                                                                                                                                                                                                                                                                                                                                    Last-Modified: Fri, 02 Aug 2024 06:37:45 GMT
                                                                                                                                                                                                                                                                                                                                                                    ETag: "709466896ccc81e62d4de56a5d1738c8"
                                                                                                                                                                                                                                                                                                                                                                    x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                                                                                                                                                    Cache-Control: max-age=31536000
                                                                                                                                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                    Server: AmazonS3
                                                                                                                                                                                                                                                                                                                                                                    X-Cache: Hit from cloudfront
                                                                                                                                                                                                                                                                                                                                                                    Via: 1.1 84f381696dd33e92960b92250106e464.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                                                                                                                                                    X-Amz-Cf-Pop: FRA56-C2
                                                                                                                                                                                                                                                                                                                                                                    X-Amz-Cf-Id: fiOLqvaPNViG8VhU2_1vfV7HKNaZzo-WwjUHKS9-nH6XkKjcnH65mw==
                                                                                                                                                                                                                                                                                                                                                                    Age: 739
                                                                                                                                                                                                                                                                                                                                                                    2024-10-07 09:57:21 UTC3200INData Raw: 52 49 46 46 78 0c 00 00 57 45 42 50 56 50 38 58 0a 00 00 00 10 00 00 00 7f 00 00 57 00 00 41 4c 50 48 96 03 00 00 01 0f a1 b0 6d db 36 96 4e d9 19 11 11 21 29 b9 3c 46 ba 08 a9 ac 8f a0 3f e8 17 a8 db b6 96 25 d4 36 92 99 5a 99 52 59 9a ca 73 ff 97 c9 16 0c f2 9c f7 e3 4f 44 ff 27 00 ff a3 bd 88 3b fc eb 50 7f 31 07 a0 ea f0 2a e4 78 7b bc c7 69 7c 99 5a 07 d4 34 8b 41 be d8 01 d0 12 be 78 a9 76 12 df 57 e5 25 f4 f8 e3 ae b3 84 f6 7a 57 d4 53 36 5c 8a 1d c9 06 d9 d4 9e 76 43 bd c5 d3 5a 0f 99 b3 e8 ce 9e 13 31 e7 f5 a3 cf f5 ec 59 b3 4e 56 9f 55 06 64 c7 db cc a4 8f ce 77 24 35 fc 57 32 04 17 c2 c7 02 ab ca 30 39 ed 43 cf 86 0c be 86 bd 76 a1 10 3a 6b 78 ab 89 88 de 03 c3 6a 04 d6 1f 5a ef c1 48 26 15 e2 1f c3 e5 3d 3e ab 54 b4 d0 16 df 2b b5 77 43 46 cd
                                                                                                                                                                                                                                                                                                                                                                    Data Ascii: RIFFxWEBPVP8XWALPHm6N!)<F?%6ZRYsOD';P1*x{i|Z4AxvW%zWS6\vCZ1YNVUdw$5W209Cv:kxjZH&=>T+wCF


                                                                                                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                                                                    107192.168.2.44986313.107.246.60443
                                                                                                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                    2024-10-07 09:57:21 UTC192OUTGET /rules/rule120644v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                                                                                    Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                                                                                    2024-10-07 09:57:21 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                    Date: Mon, 07 Oct 2024 09:57:21 GMT
                                                                                                                                                                                                                                                                                                                                                                    Content-Type: text/xml
                                                                                                                                                                                                                                                                                                                                                                    Content-Length: 479
                                                                                                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:26:37 GMT
                                                                                                                                                                                                                                                                                                                                                                    ETag: "0x8DC582BB7D702D0"
                                                                                                                                                                                                                                                                                                                                                                    x-ms-request-id: 1be548a6-001e-00a2-4166-17d4d5000000
                                                                                                                                                                                                                                                                                                                                                                    x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                                                                                    x-azure-ref: 20241007T095721Z-1657d5bbd48dfrdj7px744zp8s000000031g000000008maz
                                                                                                                                                                                                                                                                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                                                                                    X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                    2024-10-07 09:57:21 UTC479INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                                                                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120644" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120643" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                                                                    108192.168.2.44986213.107.246.60443
                                                                                                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                    2024-10-07 09:57:21 UTC192OUTGET /rules/rule120643v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                                                                                    Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                                                                                    2024-10-07 09:57:21 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                    Date: Mon, 07 Oct 2024 09:57:21 GMT
                                                                                                                                                                                                                                                                                                                                                                    Content-Type: text/xml
                                                                                                                                                                                                                                                                                                                                                                    Content-Length: 400
                                                                                                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:26:28 GMT
                                                                                                                                                                                                                                                                                                                                                                    ETag: "0x8DC582BB2D62837"
                                                                                                                                                                                                                                                                                                                                                                    x-ms-request-id: 53f69819-801e-0048-7802-17f3fb000000
                                                                                                                                                                                                                                                                                                                                                                    x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                                                                                    x-azure-ref: 20241007T095721Z-1657d5bbd48t66tjar5xuq22r800000003ag000000005fgx
                                                                                                                                                                                                                                                                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                                                                                    X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                    2024-10-07 09:57:21 UTC400INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 4c 6c 5d 5b 47 67 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22
                                                                                                                                                                                                                                                                                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120643" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120641" /> <SR T="2" R="^([Ll][Gg])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true"> <S T="


                                                                                                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                    109192.168.2.449861170.106.112.2044432692C:\Program Files (x86)\AirDroid Cast\AirDroidCast.exe
                                                                                                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                    2024-10-07 09:57:21 UTC593OUTGET /pushtodevicebyaccountid?appType=airdroid&accountId=-999&deviceType=phone&msg=%7b%22pid%22%3a%22734743740%22%2c%22uri%22%3a%22%5c%2fcfunc%5c%2fserver_info_response%5c%2f%22%2c%22result%22%3a%7b%22sname%22%3a%22066656%22%2c%22ip%22%3a%22192.168.2.4%22%2c%22fport%22%3a%2230001%22%2c%22channel_id%22%3a%22-999%22%7d%7d&expire=0&token=c3aadea79a48d66055f0a36f08994148&session=&_t=3a388f0f311a4ae2b177b192821786b1&app_ver=1.2.1.0&device_type=63&app_channel=0&language=en&version=1210&os_verion=10.0&jtoken=&mode_type=2&account_id=0 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                    Host: push.airdroid.com
                                                                                                                                                                                                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                                                                    2024-10-07 09:57:21 UTC155INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                    Date: Mon, 07 Oct 2024 09:57:21 GMT
                                                                                                                                                                                                                                                                                                                                                                    Content-Type: text/plain; charset=utf-8
                                                                                                                                                                                                                                                                                                                                                                    Content-Length: 42
                                                                                                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                                                                                                    Server: openresty
                                                                                                                                                                                                                                                                                                                                                                    2024-10-07 09:57:21 UTC42INData Raw: 7b 22 66 61 69 6c 65 64 22 3a 30 2c 22 72 65 74 22 3a 30 2c 22 73 75 63 63 65 65 64 22 3a 30 2c 22 74 6f 74 61 6c 22 3a 30 7d
                                                                                                                                                                                                                                                                                                                                                                    Data Ascii: {"failed":0,"ret":0,"succeed":0,"total":0}


                                                                                                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                    110192.168.2.44986418.66.112.84436868C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                    2024-10-07 09:57:21 UTC652OUTGET /assets/img/thankyou/pic_logo_pcworld@2x-9e15f7927c.png HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                    Host: img-1-cdn.airdroid.com
                                                                                                                                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                                                                                    Sec-Fetch-Site: same-site
                                                                                                                                                                                                                                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                    Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                                                                                    Referer: https://www.airdroid.com/
                                                                                                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                    Cookie: lang=en
                                                                                                                                                                                                                                                                                                                                                                    2024-10-07 09:57:22 UTC674INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                    Content-Type: image/webp
                                                                                                                                                                                                                                                                                                                                                                    Content-Length: 4420
                                                                                                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                                                                                                    x-amz-id-2: uoWTt7x3s104WNOOUsjmPV3RJhB8CoOEAQVyTEv+UIlFw9VvzENy4GZ6GXPftcSG0H31PRLXKd9iPqWdx/9aDeUsUgRKLDBp
                                                                                                                                                                                                                                                                                                                                                                    x-amz-request-id: QVPGSXX9HDRMASCC
                                                                                                                                                                                                                                                                                                                                                                    Date: Mon, 07 Oct 2024 09:45:04 GMT
                                                                                                                                                                                                                                                                                                                                                                    Last-Modified: Fri, 02 Aug 2024 06:37:45 GMT
                                                                                                                                                                                                                                                                                                                                                                    ETag: "9e15f7927c583f76616fc035c35b6c91"
                                                                                                                                                                                                                                                                                                                                                                    x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                                                                                                                                                    Cache-Control: max-age=31536000
                                                                                                                                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                    Server: AmazonS3
                                                                                                                                                                                                                                                                                                                                                                    X-Cache: Hit from cloudfront
                                                                                                                                                                                                                                                                                                                                                                    Via: 1.1 5e28951e5f2b6d7d562636473d26d7a6.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                                                                                                                                                    X-Amz-Cf-Pop: FRA56-P5
                                                                                                                                                                                                                                                                                                                                                                    X-Amz-Cf-Id: dV3e2bWbkVDolLSjuuPX0H7duDVeS8iG_sRxppONrbrNSrvjlk8Apw==
                                                                                                                                                                                                                                                                                                                                                                    Age: 739
                                                                                                                                                                                                                                                                                                                                                                    2024-10-07 09:57:22 UTC4420INData Raw: 52 49 46 46 3c 11 00 00 57 45 42 50 56 50 38 58 0a 00 00 00 10 00 00 00 ef 00 00 57 00 00 41 4c 50 48 36 07 00 00 01 17 a1 b0 6d db 36 d6 2d d9 68 44 c4 20 bc 60 fa bb 5b 5e 8a 09 97 0b cf 77 37 f0 b6 6d 5b 96 6c db b6 cd 48 84 50 98 96 2f 95 e1 cb f2 ff ff 65 2c 0b ea ba ae db 31 1c 9f f6 88 fe 4f 00 fe f3 ff ff 3f dd 7b 4c 46 b7 8f 7b 8f df f1 63 ff fd ae c4 ee 74 a1 f4 52 fe 14 a5 cf a5 f7 17 ef ec 49 fd 75 97 c3 b9 ab fc e2 bd 77 d6 68 b5 4f e1 9a 21 2e 94 5c e7 b1 ab dd 29 a1 2f d7 b4 57 1b d8 eb b7 db a2 bc b2 f6 af e8 69 c3 65 8e 63 df f8 d3 56 b6 f9 50 fe d4 07 03 9c 26 62 ed 06 1d 7d 4f 3a 4f bd 88 bd fe 61 6c 7c 94 5b d8 76 a6 8d 63 00 7a ae ca d3 9f 04 f9 bc f3 cc 4c e6 ef 23 5a 1f 3a 47 d5 13 6d 5f 03 15 d7 e7 95 94 be e7 05 62 7b f5 57 3c 77
                                                                                                                                                                                                                                                                                                                                                                    Data Ascii: RIFF<WEBPVP8XWALPH6m6-hD `[^w7m[lHP/e,1O?{LF{ctRIuwhO!.\)/WiecVP&b}O:Oal|[vczL#Z:Gm_b{W<w


                                                                                                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                                                                    111192.168.2.44986613.107.246.60443
                                                                                                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                    2024-10-07 09:57:21 UTC192OUTGET /rules/rule120646v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                                                                                    Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                                                                                    2024-10-07 09:57:21 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                    Date: Mon, 07 Oct 2024 09:57:21 GMT
                                                                                                                                                                                                                                                                                                                                                                    Content-Type: text/xml
                                                                                                                                                                                                                                                                                                                                                                    Content-Length: 475
                                                                                                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:26:28 GMT
                                                                                                                                                                                                                                                                                                                                                                    ETag: "0x8DC582BB2BE84FD"
                                                                                                                                                                                                                                                                                                                                                                    x-ms-request-id: c5dbf9be-001e-0017-2cf1-160c3c000000
                                                                                                                                                                                                                                                                                                                                                                    x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                                                                                    x-azure-ref: 20241007T095721Z-1657d5bbd487nf59mzf5b3gk8n00000002wg00000000a2ea
                                                                                                                                                                                                                                                                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                                                                                    X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                    2024-10-07 09:57:21 UTC475INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                                                                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120646" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120645" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                                                                    112192.168.2.44986513.107.246.60443
                                                                                                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                    2024-10-07 09:57:21 UTC192OUTGET /rules/rule120645v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                                                                                    Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                                                                                    2024-10-07 09:57:21 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                    Date: Mon, 07 Oct 2024 09:57:21 GMT
                                                                                                                                                                                                                                                                                                                                                                    Content-Type: text/xml
                                                                                                                                                                                                                                                                                                                                                                    Content-Length: 425
                                                                                                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:26:40 GMT
                                                                                                                                                                                                                                                                                                                                                                    ETag: "0x8DC582BBA25094F"
                                                                                                                                                                                                                                                                                                                                                                    x-ms-request-id: 678daa67-201e-00aa-3f60-173928000000
                                                                                                                                                                                                                                                                                                                                                                    x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                                                                                    x-azure-ref: 20241007T095721Z-1657d5bbd48sdh4cyzadbb3748000000036g000000004wa0
                                                                                                                                                                                                                                                                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                                                                                    X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                    2024-10-07 09:57:21 UTC425INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 41 61 5d 5b 4d 6d 5d 5b 41 61 5d 5b 5a 7a 5d 5b 4f 6f 5d 5b 4e 6e 5d 20 5b 45 65 5d 5b 43 63 5d 32 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d
                                                                                                                                                                                                                                                                                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120645" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120643" /> <SR T="2" R="([Aa][Mm][Aa][Zz][Oo][Nn] [Ee][Cc]2)"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I=


                                                                                                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                                                                    113192.168.2.44986913.107.246.60443
                                                                                                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                    2024-10-07 09:57:21 UTC192OUTGET /rules/rule120647v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                                                                                    Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                                                                                    2024-10-07 09:57:21 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                    Date: Mon, 07 Oct 2024 09:57:21 GMT
                                                                                                                                                                                                                                                                                                                                                                    Content-Type: text/xml
                                                                                                                                                                                                                                                                                                                                                                    Content-Length: 448
                                                                                                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:26:29 GMT
                                                                                                                                                                                                                                                                                                                                                                    ETag: "0x8DC582BB389F49B"
                                                                                                                                                                                                                                                                                                                                                                    x-ms-request-id: 5a5a1e5c-a01e-001e-18f5-1649ef000000
                                                                                                                                                                                                                                                                                                                                                                    x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                                                                                    x-azure-ref: 20241007T095721Z-1657d5bbd48xdq5dkwwugdpzr000000003kg00000000b8na
                                                                                                                                                                                                                                                                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                                                                                    X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                    2024-10-07 09:57:21 UTC448INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 41 61 5d 5b 50 70 5d 5b 41 61 5d 5b 43 63 5d 5b 48 68 5d 5b 45 65 5d 20 5b 53 73 5d 5b 4f 6f 5d 5b 46 66 5d 5b 54 74 5d 5b 57 77 5d 5b 41 61 5d 5b 52 72 5d 5b 45 65 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e
                                                                                                                                                                                                                                                                                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120647" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120645" /> <SR T="2" R="([Aa][Pp][Aa][Cc][Hh][Ee] [Ss][Oo][Ff][Tt][Ww][Aa][Rr][Ee])"> <S T="1" F="1" M="Ignore" /> </SR>


                                                                                                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                    114192.168.2.44986818.245.31.1014436868C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                    2024-10-07 09:57:21 UTC644OUTGET /assets/img/thankyou/ic_users@2x-04270d54ad.png HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                    Host: img-2-cdn.airdroid.com
                                                                                                                                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                                                                                    Sec-Fetch-Site: same-site
                                                                                                                                                                                                                                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                    Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                                                                                    Referer: https://www.airdroid.com/
                                                                                                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                    Cookie: lang=en
                                                                                                                                                                                                                                                                                                                                                                    2024-10-07 09:57:22 UTC686INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                    Content-Type: image/webp
                                                                                                                                                                                                                                                                                                                                                                    Content-Length: 1906
                                                                                                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                                                                                                    x-amz-id-2: 372TJco324SpPR1OHnFeurB2ylXQfs4RZ2vd3i/G8tgSZ6RLLodMeMbNhrZ/ydZgGw7/pPU0JIxBKDnO4Wg651yXeEJQ2wAgRpgREToIM3I=
                                                                                                                                                                                                                                                                                                                                                                    x-amz-request-id: QVPGPJ9F7PAPQSXA
                                                                                                                                                                                                                                                                                                                                                                    Date: Mon, 07 Oct 2024 09:45:04 GMT
                                                                                                                                                                                                                                                                                                                                                                    Last-Modified: Fri, 02 Aug 2024 06:37:44 GMT
                                                                                                                                                                                                                                                                                                                                                                    ETag: "04270d54adf95bf5a8340d579f8c4413"
                                                                                                                                                                                                                                                                                                                                                                    x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                                                                                                                                                    Cache-Control: max-age=31536000
                                                                                                                                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                    Server: AmazonS3
                                                                                                                                                                                                                                                                                                                                                                    X-Cache: Hit from cloudfront
                                                                                                                                                                                                                                                                                                                                                                    Via: 1.1 7b85fc567b776c0d31c5ac07cc6c2ae6.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                                                                                                                                                    X-Amz-Cf-Pop: FRA56-P8
                                                                                                                                                                                                                                                                                                                                                                    X-Amz-Cf-Id: YpZGUBKwKKzW34P97CZcsmmIjQ64w4ijTA295na14PiZV8a2CNNfmQ==
                                                                                                                                                                                                                                                                                                                                                                    Age: 739
                                                                                                                                                                                                                                                                                                                                                                    2024-10-07 09:57:22 UTC1906INData Raw: 52 49 46 46 6a 07 00 00 57 45 42 50 56 50 38 58 0a 00 00 00 10 00 00 00 77 00 00 77 00 00 41 4c 50 48 0c 03 00 00 01 4f c2 a0 6d 23 49 d7 b4 f3 69 f9 33 3e 10 11 91 1f 85 43 18 4d cf f6 1c 69 a5 a3 56 e3 a4 cb 34 f5 30 d8 0f 59 25 29 6a 8f 24 00 fd 40 4b 00 d8 b6 6d 45 8f ec c4 a3 ce de 4b d9 f1 aa 5b 47 8a 85 72 18 a1 70 ff 23 65 98 02 a1 b6 6f 7c 44 f4 7f 02 d4 ff 4c d7 96 56 d7 37 d6 57 9b 55 b3 9d ce e9 63 93 f6 af 8f da cd ca 78 a4 85 27 c9 f6 72 25 ec 2d 46 44 f3 fe de b2 7c 9d 20 44 64 ae 37 85 ab f5 43 11 d1 ed ba 68 17 54 a6 39 12 ec 9a 4a 7e 6c 4a 75 41 a5 df 0a d5 25 86 6d 91 1a 19 87 89 48 a7 c4 b2 2d 50 6d c6 23 11 a8 45 3c 67 02 6d 33 a1 75 79 4e b9 b4 e5 49 b8 6c cb f3 c8 e5 48 9e 01 97 8b ca 4a e4 99 70 b9 fe 73 18 70 b9 90 a7 5f 59 f7 5c
                                                                                                                                                                                                                                                                                                                                                                    Data Ascii: RIFFjWEBPVP8XwwALPHOm#Ii3>CMiV40Y%)j$@KmEK[Grp#eo|DLV7WUcx'r%-FD| Dd7ChT9J~lJuA%mH-Pm#E<gm3uyNIlHJpsp_Y\


                                                                                                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                    115192.168.2.44986713.35.58.894436868C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                    2024-10-07 09:57:21 UTC648OUTGET /assets/img/thankyou/pic_logo_mud@2x-6a33c4e4e1.png HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                    Host: img-4-cdn.airdroid.com
                                                                                                                                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                                                                                    Sec-Fetch-Site: same-site
                                                                                                                                                                                                                                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                    Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                                                                                    Referer: https://www.airdroid.com/
                                                                                                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                    Cookie: lang=en
                                                                                                                                                                                                                                                                                                                                                                    2024-10-07 09:57:22 UTC655INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                    Content-Type: image/webp
                                                                                                                                                                                                                                                                                                                                                                    Content-Length: 1058
                                                                                                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                                                                                                    x-amz-id-2: 1PEKHLmquqOdLJh24C1dPTdWXKXs905OFBkIiWOayng9DSZ6XVch1NYdIkdQzHeAaQhHz0CERL8=
                                                                                                                                                                                                                                                                                                                                                                    x-amz-request-id: QVPMFJ00WFKKC8VD
                                                                                                                                                                                                                                                                                                                                                                    Date: Mon, 07 Oct 2024 09:45:04 GMT
                                                                                                                                                                                                                                                                                                                                                                    Last-Modified: Fri, 02 Aug 2024 06:37:45 GMT
                                                                                                                                                                                                                                                                                                                                                                    ETag: "6a33c4e4e198bf198159e903d7f1218c"
                                                                                                                                                                                                                                                                                                                                                                    x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                                                                                                                                                    Cache-Control: max-age=31536000
                                                                                                                                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                    Server: AmazonS3
                                                                                                                                                                                                                                                                                                                                                                    X-Cache: Hit from cloudfront
                                                                                                                                                                                                                                                                                                                                                                    Via: 1.1 43244f77affffa1d8942dd025413b8d8.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                                                                                                                                                    X-Amz-Cf-Pop: FRA60-P10
                                                                                                                                                                                                                                                                                                                                                                    X-Amz-Cf-Id: swfZX0r82FIQH6DZjeithcfvcx54hyoY1JfNnwDG7LBDbuze6P8KmA==
                                                                                                                                                                                                                                                                                                                                                                    Age: 739
                                                                                                                                                                                                                                                                                                                                                                    2024-10-07 09:57:22 UTC1058INData Raw: 52 49 46 46 1a 04 00 00 57 45 42 50 56 50 38 58 0a 00 00 00 10 00 00 00 8f 00 00 57 00 00 41 4c 50 48 b8 00 00 00 01 67 a0 26 92 24 35 79 0c 11 65 27 e4 d5 7c 44 04 ac 9c 3f ff 5e 29 05 47 91 24 cb ca 7c 4c 7c 1c c0 71 24 3c 09 48 c0 c5 2e 01 09 dc 9e 04 9e 05 b6 79 ed 8a 1d 8a fd 12 d1 7f 85 69 db 30 ea f0 2f f6 63 9a a2 87 cd f2 c2 a5 4a 51 04 91 2a 45 11 44 aa 14 45 10 a9 52 14 41 a4 4a 51 04 91 2a c5 4a 10 1e 14 59 10 1e 14 59 10 1e 14 59 10 1e 14 59 10 1e 14 59 10 1e 14 59 10 1e 14 59 10 1e 14 59 14 81 a1 7f a9 b9 28 d3 62 da 60 6a 98 52 b4 06 31 6f 28 5a 83 98 37 14 5d 33 1b 0a 30 8b 43 37 df 53 3b 94 f6 cd 6c 80 e9 fa 37 dd d1 e3 a6 77 a9 f6 eb 19 03 56 50 38 20 3c 03 00 00 70 16 00 9d 01 2a 90 00 58 00 3e 51 1e 8e 44 23 a1 a1 95 09 6e e8 38 05 04
                                                                                                                                                                                                                                                                                                                                                                    Data Ascii: RIFFWEBPVP8XWALPHg&$5ye'|D?^)G$|L|q$<H.yi0/cJQ*EDERAJQ*JYYYYYYYY(b`jR1o(Z7]30C7S;l7wVP8 <p*X>QD#n8


                                                                                                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                    116192.168.2.44987113.35.58.144436868C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                    2024-10-07 09:57:21 UTC417OUTGET /assets/img/thankyou/pic_starrating_2@2x-9e788c186a.png HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                    Host: img-4-cdn.airdroid.com
                                                                                                                                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                                                                                                                                    Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                    Cookie: lang=en
                                                                                                                                                                                                                                                                                                                                                                    2024-10-07 09:57:22 UTC654INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                    Content-Type: image/png
                                                                                                                                                                                                                                                                                                                                                                    Content-Length: 1142
                                                                                                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                                                                                                    x-amz-id-2: T83UEjVhlmu4AtYDqAoLAY1Gz0OJSpqVp2CJzUsoC/iqDqqzbm97j9+/v06VUDuCysMeWVEU/MY=
                                                                                                                                                                                                                                                                                                                                                                    x-amz-request-id: QVPTJX27PMBJ3BVQ
                                                                                                                                                                                                                                                                                                                                                                    Date: Mon, 07 Oct 2024 09:45:04 GMT
                                                                                                                                                                                                                                                                                                                                                                    Last-Modified: Fri, 02 Aug 2024 06:34:10 GMT
                                                                                                                                                                                                                                                                                                                                                                    ETag: "0e0cc7991243b339e656a661274df210"
                                                                                                                                                                                                                                                                                                                                                                    x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                                                                                                                                                    Cache-Control: max-age=31536000
                                                                                                                                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                    Server: AmazonS3
                                                                                                                                                                                                                                                                                                                                                                    X-Cache: Hit from cloudfront
                                                                                                                                                                                                                                                                                                                                                                    Via: 1.1 50d1552804e5c5074606d2b5a0eb8ef8.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                                                                                                                                                    X-Amz-Cf-Pop: FRA60-P10
                                                                                                                                                                                                                                                                                                                                                                    X-Amz-Cf-Id: RVwT5Oqedu3RrsAoRlN5uwZRLIfcBYFecgUEpZW1j0xNNLeDedcWeA==
                                                                                                                                                                                                                                                                                                                                                                    Age: 739
                                                                                                                                                                                                                                                                                                                                                                    2024-10-07 09:57:22 UTC1142INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 01 1c 00 00 00 46 08 03 00 00 00 29 48 db f7 00 00 00 81 50 4c 54 45 00 00 00 ff b8 27 ff cf 3b ff b7 26 ff b8 26 ff b8 26 ff b8 26 ff b8 27 ff b9 28 ff b9 26 ff bc 2a ff b9 27 ff bd 2b ff b8 26 ff b8 27 ff ba 27 ff b7 27 ff b8 26 ff b8 27 ff b7 27 ff b9 26 ff b8 26 ff b8 26 ff ba 29 ff bd 2a ff ba 28 ff b8 26 ff b8 27 e6 e6 e6 e6 e6 e6 e5 e5 e5 e6 e6 e6 eb eb eb ff d9 50 e5 e5 e5 ff b7 26 ff bc 2b ff cb 3e ff c4 36 ff d4 49 ff d0 44 ff c7 39 ff c0 31 71 dc bc 30 00 00 00 21 74 52 4e 53 00 57 06 f9 d1 dd f4 50 4a 6c 28 42 13 90 61 3d e7 bb 96 ef 78 85 a0 36 20 1b c3 b6 78 e6 b2 3d 19 65 61 28 83 00 00 03 83 49 44 41 54 78 da ed 9c db 72 aa 40 10 45 07 08 0a 28 de 6f c7 a8 09 34 08 fa ff 1f 78 ba 26 1c
                                                                                                                                                                                                                                                                                                                                                                    Data Ascii: PNGIHDRF)HPLTE';&&&&'(&*'+&'''&''&&&)*(&'P&+>6ID91q0!tRNSWPJl(Ba=x6 x=ea(IDATxr@E(o4x&


                                                                                                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                    117192.168.2.44987418.245.31.534436868C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                    2024-10-07 09:57:21 UTC427OUTGET /assets/img/thankyou/pic_comment_logo_softpedia@2x-57561c6da1.png HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                    Host: img-2-cdn.airdroid.com
                                                                                                                                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                                                                                                                                    Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                    Cookie: lang=en
                                                                                                                                                                                                                                                                                                                                                                    2024-10-07 09:57:22 UTC653INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                    Content-Type: image/png
                                                                                                                                                                                                                                                                                                                                                                    Content-Length: 2993
                                                                                                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                                                                                                    x-amz-id-2: +bY87JdDUk047P6gXaBLqR4p3RMaUUvykM5984i2xxhbaXH3bVVGIw+sDFyvSXrHSHA79/ZNeME=
                                                                                                                                                                                                                                                                                                                                                                    x-amz-request-id: QVPG0D53YMPPV3V3
                                                                                                                                                                                                                                                                                                                                                                    Date: Mon, 07 Oct 2024 09:45:04 GMT
                                                                                                                                                                                                                                                                                                                                                                    Last-Modified: Fri, 02 Aug 2024 06:34:09 GMT
                                                                                                                                                                                                                                                                                                                                                                    ETag: "20ca1dd7cd0f9853c49b827f6c12607f"
                                                                                                                                                                                                                                                                                                                                                                    x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                                                                                                                                                    Cache-Control: max-age=31536000
                                                                                                                                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                    Server: AmazonS3
                                                                                                                                                                                                                                                                                                                                                                    X-Cache: Hit from cloudfront
                                                                                                                                                                                                                                                                                                                                                                    Via: 1.1 9eb1733bea847c3a8f4910adebcc8146.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                                                                                                                                                    X-Amz-Cf-Pop: FRA56-P8
                                                                                                                                                                                                                                                                                                                                                                    X-Amz-Cf-Id: GuZpvDCSTLFPZd-2FTZXK_oaGNdDbfqLV27v5TBlxzmzNCRlRrXVQw==
                                                                                                                                                                                                                                                                                                                                                                    Age: 739
                                                                                                                                                                                                                                                                                                                                                                    2024-10-07 09:57:22 UTC2993INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 02 08 00 00 00 7c 08 03 00 00 00 3b 0e b8 af 00 00 00 6f 50 4c 54 45 00 00 00 09 2a 78 02 29 73 01 28 73 01 29 74 06 2b 75 01 28 74 02 29 75 01 28 74 02 29 74 03 2a 75 02 29 73 04 29 75 01 28 73 0c 30 7d 01 29 73 01 28 73 1d 3c 8a 11 31 7a 01 28 74 01 28 73 03 2a 73 01 28 74 02 29 74 02 29 74 04 2a 75 02 29 74 01 28 73 07 2a 77 03 29 75 05 2a 75 03 29 74 01 28 73 01 28 73 02 29 74 02 28 73 01 28 73 a7 03 1c 88 00 00 00 24 74 52 4e 53 00 1a 90 e6 c6 29 d3 6f ac a3 4f 88 43 ec 13 c3 b2 08 0d f3 f8 49 b7 7e 78 38 66 dc 24 59 31 5f bd cc 83 9b 86 3b 30 5a 00 00 0a cd 49 44 41 54 78 da ec d6 51 0a 82 40 18 00 e1 df 94 d4 0a 52 8c 5a d1 65 21 e6 fe 67 0c 8a e8 06 bd ec 7c 87 18 26 24 49 92 24 49 92 24 49 92
                                                                                                                                                                                                                                                                                                                                                                    Data Ascii: PNGIHDR|;oPLTE*x)s(s)t+u(t)u(t)t*u)s)u(s0})s(s<1z(t(s*s(t)t)t*u)t(s*w)u*u)t(s(s)t(s(s$tRNS)oOCI~x8f$Y1_;0ZIDATxQ@RZe!g|&$I$I$I


                                                                                                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                    118192.168.2.44987218.66.112.1244436868C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                    2024-10-07 09:57:21 UTC430OUTGET /assets/img/thankyou/pic_comment_logo_product_hunt@2x-dc0f9577b6.png HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                    Host: img-1-cdn.airdroid.com
                                                                                                                                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                                                                                                                                    Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                    Cookie: lang=en
                                                                                                                                                                                                                                                                                                                                                                    2024-10-07 09:57:22 UTC653INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                    Content-Type: image/png
                                                                                                                                                                                                                                                                                                                                                                    Content-Length: 4374
                                                                                                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                                                                                                    x-amz-id-2: MOoajTd1SzL383bTIXeWSCnYyJ8gbonvGVwdtq6F5QXIisVMnZUJjJrNJCCs/Nk7UZejia1iCFA=
                                                                                                                                                                                                                                                                                                                                                                    x-amz-request-id: QVPXW3HB08V2MS0J
                                                                                                                                                                                                                                                                                                                                                                    Date: Mon, 07 Oct 2024 09:45:04 GMT
                                                                                                                                                                                                                                                                                                                                                                    Last-Modified: Fri, 02 Aug 2024 06:34:09 GMT
                                                                                                                                                                                                                                                                                                                                                                    ETag: "39a8cd522f046739fe8175f7b771f75a"
                                                                                                                                                                                                                                                                                                                                                                    x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                                                                                                                                                    Cache-Control: max-age=31536000
                                                                                                                                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                    Server: AmazonS3
                                                                                                                                                                                                                                                                                                                                                                    X-Cache: Hit from cloudfront
                                                                                                                                                                                                                                                                                                                                                                    Via: 1.1 3517ce13630d84c5b14e88de469985cc.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                                                                                                                                                    X-Amz-Cf-Pop: FRA56-P5
                                                                                                                                                                                                                                                                                                                                                                    X-Amz-Cf-Id: L1NHjKKx-ndawyB9LMyUjQxMPRN8RKCfu8ecRBPO9tlVZHMyIJTb9g==
                                                                                                                                                                                                                                                                                                                                                                    Age: 739
                                                                                                                                                                                                                                                                                                                                                                    2024-10-07 09:57:22 UTC4374INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 02 08 00 00 00 7c 08 03 00 00 00 3b 0e b8 af 00 00 00 d2 50 4c 54 45 00 00 00 dc 55 2e e3 5c 2a db 55 2f da 53 2c da 55 2e db 54 30 da 55 2e db 53 2d db 55 2e db 54 2e db 55 2e db 55 2e da 54 2d da 58 2e db 55 2f db 55 2e db 54 2e dd 53 30 dc 55 2f db 54 2e da 55 2e da 54 2e da 55 2e db 55 2f da 55 2e d9 54 2e db 53 2e da 54 2d db 53 2d da 55 2d dc 51 2c db 54 2d db 54 2e db 54 2e db 54 2e da 55 2e da 55 2f da 55 2e da 54 2e da 54 2e db 54 2d db 54 2e da 54 2e da 55 2f ff ff ff e0 57 30 dd 56 2f e4 58 31 da 54 2d e8 96 7f fe f6 f3 dc 5c 38 d9 4f 28 d9 51 2a f4 ce c3 e7 91 79 e2 77 59 fb e9 e4 eb a2 8c e7 5a 32 f5 d2 c7 df 6a 49 e3 7d 60 f7 db d3 f2 c4 b8 fc f1 ee e5 89 6f ed ab 97 ef b7 a7 ab 70 22 59
                                                                                                                                                                                                                                                                                                                                                                    Data Ascii: PNGIHDR|;PLTEU.\*U/S,U.T0U.S-U.T.U.U.T-X.U/U.T.S0U/T.U.T.U.U/U.T.S.T-S-U-Q,T-T.T.T.U.U/U.T.T.T-T.T.U/W0V/X1T-\8O(Q*ywYZ2jI}`op"Y


                                                                                                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                    119192.168.2.44987049.51.181.654432692C:\Program Files (x86)\AirDroid Cast\AirDroidCast.exe
                                                                                                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                    2024-10-07 09:57:21 UTC368OUTGET /user/cantrial?q=7b81265dfb489e1ee9cd6e0341638d121e94fa51e9fde186b92c31e1ed68b1ec421a2be27e5a6cd3c5c0948d7fec53ce55af4ae424f65be44785e5110107fb7a&_t=7e2d5e07b5454a34be380176919b1e74&app_ver=1.2.1.0&device_type=63&app_channel=0&language=en&version=1210&os_verion=10.0&jtoken=&mode_type=2&account_id=0 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                    Host: id-cast.airdroid.com
                                                                                                                                                                                                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                                                                    2024-10-07 09:57:22 UTC211INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                    Date: Mon, 07 Oct 2024 09:57:22 GMT
                                                                                                                                                                                                                                                                                                                                                                    Content-Type: application/json
                                                                                                                                                                                                                                                                                                                                                                    Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                                                                                                    Server: openresty
                                                                                                                                                                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                                    Cache-Control: no-cache, private
                                                                                                                                                                                                                                                                                                                                                                    2024-10-07 09:57:22 UTC75INData Raw: 34 35 0d 0a 7b 22 63 6f 64 65 22 3a 31 2c 22 6d 73 67 22 3a 22 53 75 63 63 65 73 73 22 2c 22 64 61 74 61 22 3a 7b 22 69 73 5f 68 61 64 5f 74 72 69 61 6c 22 3a 30 2c 22 74 72 69 61 6c 5f 64 61 79 73 22 3a 22 33 22 7d 7d 0d 0a
                                                                                                                                                                                                                                                                                                                                                                    Data Ascii: 45{"code":1,"msg":"Success","data":{"is_had_trial":0,"trial_days":"3"}}
                                                                                                                                                                                                                                                                                                                                                                    2024-10-07 09:57:22 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                                                                                                    Data Ascii: 0


                                                                                                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                    120192.168.2.44987313.32.27.974436868C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                    2024-10-07 09:57:21 UTC407OUTGET /assets/img/thankyou/ic_symbol-c7d5cf270a.png HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                    Host: img-5-cdn.airdroid.com
                                                                                                                                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                                                                                                                                    Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                    Cookie: lang=en
                                                                                                                                                                                                                                                                                                                                                                    2024-10-07 09:57:22 UTC652INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                    Content-Type: image/png
                                                                                                                                                                                                                                                                                                                                                                    Content-Length: 480
                                                                                                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                                                                                                    x-amz-id-2: EKok1p0MjfdJZx/pJHwILo+93qXZ1X7Gp21zoo/aGeDH3xPWfN4yWZyosCSwPkvEAbfllzUDj7Q=
                                                                                                                                                                                                                                                                                                                                                                    x-amz-request-id: QVPRM32SEVARAGHZ
                                                                                                                                                                                                                                                                                                                                                                    Date: Mon, 07 Oct 2024 09:45:04 GMT
                                                                                                                                                                                                                                                                                                                                                                    Last-Modified: Fri, 02 Aug 2024 06:34:08 GMT
                                                                                                                                                                                                                                                                                                                                                                    ETag: "5ef4591418ccd8d846de1532cee3943a"
                                                                                                                                                                                                                                                                                                                                                                    x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                                                                                                                                                    Cache-Control: max-age=31536000
                                                                                                                                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                    Server: AmazonS3
                                                                                                                                                                                                                                                                                                                                                                    X-Cache: Hit from cloudfront
                                                                                                                                                                                                                                                                                                                                                                    Via: 1.1 cb1bcb02f5d0667fafd0890701965f18.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                                                                                                                                                    X-Amz-Cf-Pop: FRA56-C2
                                                                                                                                                                                                                                                                                                                                                                    X-Amz-Cf-Id: BrchaGe0UIB6ovQhbBVs-lmPqoxLiLHRNmumzx4RCeS1gI-dwmO8nQ==
                                                                                                                                                                                                                                                                                                                                                                    Age: 739
                                                                                                                                                                                                                                                                                                                                                                    2024-10-07 09:57:22 UTC480INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 1e 00 00 00 1a 08 04 00 00 00 0a a8 24 3f 00 00 01 a7 49 44 41 54 78 01 75 c1 c1 6a 13 51 14 80 e1 ff 9c 9a 50 c5 98 e0 c6 9d 6e 7c 00 11 dc fa 00 2e 0a e2 33 e8 b6 2f 22 e8 ba 82 db 22 be 40 51 11 5d 88 8b 52 b3 d0 24 90 58 5b d2 d4 20 36 1a e3 64 92 34 93 1c 61 18 a7 b9 f7 4e bf 4f 4c fe 7c e0 b6 cd 88 18 c8 80 1f 1c 49 d7 5a 5a af 0c c8 8d 36 6d 93 84 84 a9 c5 12 13 31 e4 a7 1c 5b 53 86 0f 6d 8b 80 3c ab 3e 22 33 ba 6a 7d 2b 13 ea 29 f7 29 20 0d 72 76 cb ca 14 90 a6 72 93 02 d6 20 27 25 0a 59 4b b9 41 81 52 83 9c 1e 53 48 9a 6a 0b 42 bd 4b 7d 72 97 5b 8c 29 60 bb 2a 11 01 7d cc aa 85 ec 12 90 b7 b5 ba 72 82 6f 7c 65 0b 87 7c 22 a0 4f 40 6d 80 47 5e 31 c1 b1 fc 8e 6f 5c 79 03 2a 11 be 1d 3c 6b 27
                                                                                                                                                                                                                                                                                                                                                                    Data Ascii: PNGIHDR$?IDATxujQPn|.3/""@Q]R$X[ 6d4aNOL|IZZ6m1[Sm<>"3j}+)) rvr '%YKARSHjBK}r[)`*}ro|e|"O@mG^1o\y*<k'


                                                                                                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                    121192.168.2.44988118.244.18.544436868C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                    2024-10-07 09:57:22 UTC419OUTGET /assets/img/thankyou/pic_logo_softpedia@2x-4b68bae15d.png HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                    Host: img-3-cdn.airdroid.com
                                                                                                                                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                                                                                                                                    Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                    Cookie: lang=en
                                                                                                                                                                                                                                                                                                                                                                    2024-10-07 09:57:22 UTC686INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                    Content-Type: image/png
                                                                                                                                                                                                                                                                                                                                                                    Content-Length: 1999
                                                                                                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                                                                                                    x-amz-id-2: g+g/iGhrKQ+6HMjeWafOxz8ixXOhgD7qR/OFDqIrAuVWiJiUPz7rBkrWKdCz8S3EEoREc/BNJ67VRkXQFSwyKgZjH05UXVf9CYpnubE0ix8=
                                                                                                                                                                                                                                                                                                                                                                    x-amz-request-id: QVPPYB7V9WHSSPR4
                                                                                                                                                                                                                                                                                                                                                                    Date: Mon, 07 Oct 2024 09:45:04 GMT
                                                                                                                                                                                                                                                                                                                                                                    Last-Modified: Fri, 02 Aug 2024 06:34:10 GMT
                                                                                                                                                                                                                                                                                                                                                                    ETag: "c9f7cdc848d8f929f52bc3ed959e1eb7"
                                                                                                                                                                                                                                                                                                                                                                    x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                                                                                                                                                    Cache-Control: max-age=31536000
                                                                                                                                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                    Server: AmazonS3
                                                                                                                                                                                                                                                                                                                                                                    X-Cache: Hit from cloudfront
                                                                                                                                                                                                                                                                                                                                                                    Via: 1.1 56837fe4941e707f9c6564d049ea12b6.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                                                                                                                                                    X-Amz-Cf-Pop: FRA56-P11
                                                                                                                                                                                                                                                                                                                                                                    X-Amz-Cf-Id: LwGNthBjPeZJm-ngFuR7AENEsxWWxyD-Rps5oTsVHhFtzoewRa9Zqg==
                                                                                                                                                                                                                                                                                                                                                                    Age: 739
                                                                                                                                                                                                                                                                                                                                                                    2024-10-07 09:57:22 UTC1999INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 01 50 00 00 00 58 08 03 00 00 00 94 12 5f 32 00 00 00 69 50 4c 54 45 00 00 00 b2 bb c9 b3 bd ca b1 bb c7 b0 bb c8 b1 ba c8 b1 bb c9 b0 bb c8 b6 c0 cc b1 bb c8 b1 bb c8 b4 be c9 b1 ba c8 b2 bc c9 ba c3 d0 b2 bc c9 b6 c2 ce b1 bb c8 b2 bc c8 b3 bd c9 b1 bb c8 b2 bb c8 b1 bb c8 b1 bb c8 b2 bd c8 c0 cd dd b1 bb c8 b1 bb c8 b3 bd ca b2 bb c8 b0 bb c8 b3 be ca b2 bc c9 b1 bb c8 b0 ba c7 19 9a bd 2a 00 00 00 22 74 52 4e 53 00 6c 3f e5 8b f9 94 ae 1a f1 b9 32 c1 51 0e 67 16 a1 65 38 ce 83 eb d5 47 07 db c7 2a 75 e2 24 5d 7a f6 0b d4 64 00 00 06 f3 49 44 41 54 78 da ec d8 db 72 aa 30 18 86 e1 5f 31 61 8f 20 3b d9 eb 77 ff 17 b9 da a1 63 92 26 20 ad d4 83 35 79 8e 3a 53 f4 37 2f 5b 25 cb b2 2c cb b2 2c cb b2 2c
                                                                                                                                                                                                                                                                                                                                                                    Data Ascii: PNGIHDRPX_2iPLTE*"tRNSl?2Qge8G*u$]zdIDATxr0_1a ;wc& 5y:S7/[%,,,


                                                                                                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                    122192.168.2.44987813.32.27.974436868C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                    2024-10-07 09:57:22 UTC647OUTGET /assets/img/thankyou/ic_lifetime@2x-191b1ae413.png HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                    Host: img-5-cdn.airdroid.com
                                                                                                                                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                                                                                    Sec-Fetch-Site: same-site
                                                                                                                                                                                                                                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                    Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                                                                                    Referer: https://www.airdroid.com/
                                                                                                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                    Cookie: lang=en
                                                                                                                                                                                                                                                                                                                                                                    2024-10-07 09:57:22 UTC654INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                    Content-Type: image/webp
                                                                                                                                                                                                                                                                                                                                                                    Content-Length: 2016
                                                                                                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                                                                                                    x-amz-id-2: TPaXcfbNHjkcAdIdEZgOOV9McCqx4kxi2lu8cBbBclCiWh1V0NOfvzNvocFksNIp/hP4w/6aAEg=
                                                                                                                                                                                                                                                                                                                                                                    x-amz-request-id: QVPXZKAQ0JJG58QJ
                                                                                                                                                                                                                                                                                                                                                                    Date: Mon, 07 Oct 2024 09:45:04 GMT
                                                                                                                                                                                                                                                                                                                                                                    Last-Modified: Fri, 02 Aug 2024 06:37:44 GMT
                                                                                                                                                                                                                                                                                                                                                                    ETag: "191b1ae41364328146379eaa8751974b"
                                                                                                                                                                                                                                                                                                                                                                    x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                                                                                                                                                    Cache-Control: max-age=31536000
                                                                                                                                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                    Server: AmazonS3
                                                                                                                                                                                                                                                                                                                                                                    X-Cache: Hit from cloudfront
                                                                                                                                                                                                                                                                                                                                                                    Via: 1.1 9928105291571d6cae52bcb916c898d8.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                                                                                                                                                    X-Amz-Cf-Pop: FRA56-C2
                                                                                                                                                                                                                                                                                                                                                                    X-Amz-Cf-Id: x5tMwW2A-8GS7xt882JqRPD3YmqKh8WKmLKSiOVlf8PH1o6KGgP4NQ==
                                                                                                                                                                                                                                                                                                                                                                    Age: 739
                                                                                                                                                                                                                                                                                                                                                                    2024-10-07 09:57:22 UTC2016INData Raw: 52 49 46 46 d8 07 00 00 57 45 42 50 56 50 38 58 0a 00 00 00 10 00 00 00 77 00 00 77 00 00 41 4c 50 48 8e 02 00 00 01 df e2 a0 8d 24 47 ba ea ee 09 17 f8 13 be fb c7 10 11 79 b8 e4 96 7b a7 a1 26 56 27 1e af 31 9e 28 95 7a 6c 02 1d 52 89 10 e6 15 7f 0d 18 04 e2 03 89 b2 6d ab 6d f3 c2 cc cc cc 9c fb 1c 66 8e b1 aa ac ca 7e e7 ff bf 44 d2 15 dd 57 6e 27 a2 ff 13 a0 fe f7 71 ea e8 31 c5 db dd 7e b9 56 90 b2 37 20 55 87 97 16 8e a4 1a 44 ea 5e 87 50 43 e9 61 c2 5a 5b d6 f2 4e b2 7a b4 d2 21 4c 96 df 3a 6c 85 35 6b 9d 58 4b ff 1a 32 31 8c 45 52 fd f5 75 97 a5 09 59 aa 59 9a 95 e5 6b 96 e6 fe 38 31 3f 5c 42 fe 35 c0 58 2b 87 7f 8a f8 5f 5e b6 97 87 5b 6d e4 96 9e 2e 0b a7 eb 63 6d 76 22 a2 c3 f1 16 4b 11 ed 0d d9 8a 68 a1 c5 56 b4 d1 6e 2b da eb b2 15 6d b6 da
                                                                                                                                                                                                                                                                                                                                                                    Data Ascii: RIFFWEBPVP8XwwALPH$Gy{&V'1(zlRmmf~DWn'q1~V7 UD^PCaZ[Nz!L:l5kXK21ERuYYk81?\B5X+_^[m.cmv"KhVn+m


                                                                                                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                    123192.168.2.44987618.244.18.364436868C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                    2024-10-07 09:57:22 UTC642OUTGET /assets/img/thankyou/ic_pay@2x-c386c8df8d.png HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                    Host: img-3-cdn.airdroid.com
                                                                                                                                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                                                                                    Sec-Fetch-Site: same-site
                                                                                                                                                                                                                                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                    Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                                                                                    Referer: https://www.airdroid.com/
                                                                                                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                    Cookie: lang=en
                                                                                                                                                                                                                                                                                                                                                                    2024-10-07 09:57:22 UTC675INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                    Content-Type: image/webp
                                                                                                                                                                                                                                                                                                                                                                    Content-Length: 1482
                                                                                                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                                                                                                    x-amz-id-2: Aw6GrLkLsj3O0mehX26onzc0oYsqbQeJv/hHvd6hPDMz5/vlW01JalEKENw2iO50TzfFi2PL/NgZD+iIrOQEyaqTvbKL5WiE
                                                                                                                                                                                                                                                                                                                                                                    x-amz-request-id: QVPV7CR8BXXGMGHZ
                                                                                                                                                                                                                                                                                                                                                                    Date: Mon, 07 Oct 2024 09:45:04 GMT
                                                                                                                                                                                                                                                                                                                                                                    Last-Modified: Fri, 02 Aug 2024 06:37:44 GMT
                                                                                                                                                                                                                                                                                                                                                                    ETag: "c386c8df8d682a6278a8dc74a1174a98"
                                                                                                                                                                                                                                                                                                                                                                    x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                                                                                                                                                    Cache-Control: max-age=31536000
                                                                                                                                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                    Server: AmazonS3
                                                                                                                                                                                                                                                                                                                                                                    X-Cache: Hit from cloudfront
                                                                                                                                                                                                                                                                                                                                                                    Via: 1.1 182ccc7786c60fec555dbcd8ce6baa5e.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                                                                                                                                                    X-Amz-Cf-Pop: FRA56-P11
                                                                                                                                                                                                                                                                                                                                                                    X-Amz-Cf-Id: lptHCXH-gAxACGGK4j2S-DvAzTqXhMqLG3XkOuZqkMMmFzq61mCv2w==
                                                                                                                                                                                                                                                                                                                                                                    Age: 739
                                                                                                                                                                                                                                                                                                                                                                    2024-10-07 09:57:22 UTC1482INData Raw: 52 49 46 46 c2 05 00 00 57 45 42 50 56 50 38 58 0a 00 00 00 10 00 00 00 79 00 00 77 00 00 41 4c 50 48 de 01 00 00 01 8f c2 a0 6d 23 49 97 b4 b3 cf 1d 7f c8 c7 21 22 f2 e9 9e 7e 43 5b f1 5d a6 f3 de f9 f2 ae 95 5e c9 04 f3 51 02 8a 18 01 8a 02 0a 01 f9 43 82 6d bb 69 24 a9 99 99 99 b9 5b c5 cc cc 55 d2 fe 97 93 b4 1d 90 9a 67 4e 44 ff 27 00 fe eb 7d e6 34 5e 17 32 77 b1 10 b0 99 1c 0b da 5e 0a d6 29 8b fa 1c ac 9c 2c 3c 1d a8 81 30 0b 3f 8c 86 8a 91 30 1b 3f 8c 46 c2 ac 04 6a 20 cc c2 9f 11 c3 d2 c3 a6 52 d4 6f 14 93 77 5b 53 fa 10 4d 1c 51 bc df 9d 0e 03 85 87 98 f9 3d c4 c7 fd 59 45 9c 26 88 2f 87 73 1a 90 37 88 6f c7 8b c1 0a 23 b1 a1 0d 22 9e ad c9 66 ec 01 e2 d5 e6 94 54 e4 1f e2 fd ce 94 4c b6 1e 21 2e 7f 86 32 59 b5 32 e3 bc 56 85 2e a7 b4 6a 31 c7
                                                                                                                                                                                                                                                                                                                                                                    Data Ascii: RIFFWEBPVP8XywALPHm#I!"~C[]^QCmi$[UgND'}4^2w^),<0?0?Fj Row[SMQ=YE&/s7o#"fTL!.2Y2V.j1


                                                                                                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                    124192.168.2.44988018.66.112.1244436868C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                    2024-10-07 09:57:22 UTC413OUTGET /assets/img/thankyou/pic_logo_ber@2x-619e6468d4.png HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                    Host: img-1-cdn.airdroid.com
                                                                                                                                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                                                                                                                                    Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                    Cookie: lang=en
                                                                                                                                                                                                                                                                                                                                                                    2024-10-07 09:57:22 UTC653INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                    Content-Type: image/png
                                                                                                                                                                                                                                                                                                                                                                    Content-Length: 1222
                                                                                                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                                                                                                    x-amz-id-2: fXi1/et0Orb/8XlpeOEukSpbYhXFcWkRFweTpWiEfYJXt/Q/L6IZs9xILtOH5T13jIT/1/UGp94=
                                                                                                                                                                                                                                                                                                                                                                    x-amz-request-id: QVPNDXTRT6J9NYKH
                                                                                                                                                                                                                                                                                                                                                                    Date: Mon, 07 Oct 2024 09:45:04 GMT
                                                                                                                                                                                                                                                                                                                                                                    Last-Modified: Fri, 02 Aug 2024 06:34:10 GMT
                                                                                                                                                                                                                                                                                                                                                                    ETag: "149dbddfa8fe76f4b538f7c48c7b143d"
                                                                                                                                                                                                                                                                                                                                                                    x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                                                                                                                                                    Cache-Control: max-age=31536000
                                                                                                                                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                    Server: AmazonS3
                                                                                                                                                                                                                                                                                                                                                                    X-Cache: Hit from cloudfront
                                                                                                                                                                                                                                                                                                                                                                    Via: 1.1 da9380f22ff2303fc2fd4652bf7ec7ba.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                                                                                                                                                    X-Amz-Cf-Pop: FRA56-P5
                                                                                                                                                                                                                                                                                                                                                                    X-Amz-Cf-Id: zo_MyRBlwYmlKaxrQGuQ4KvFWyM-goP39NpJClb74VXgOHiSO7Gv-Q==
                                                                                                                                                                                                                                                                                                                                                                    Age: 739
                                                                                                                                                                                                                                                                                                                                                                    2024-10-07 09:57:22 UTC1222INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 84 00 00 00 58 08 03 00 00 00 03 66 af c1 00 00 00 66 50 4c 54 45 00 00 00 a8 b3 bb b0 ba c7 af b9 c7 b0 b9 c7 af b9 c7 ae b9 c5 b0 b9 c6 ad b6 c4 b0 ba c7 af b9 c6 aa b5 c3 ae b8 c5 a1 b3 bb b0 ba c7 ae b9 c6 af b8 c6 ae b8 c5 ab b5 c1 a1 a1 ac af b9 c7 b0 ba c6 ae b9 c6 b0 b9 c6 af ba c6 af b9 c6 af ba c7 af b9 c6 af b9 c6 af b9 c6 b0 b9 c7 af b9 c7 af b9 c6 b0 ba c7 48 d8 3f 81 00 00 00 21 74 52 4e 53 00 0e e8 93 c1 cc 6f d4 26 f5 c6 1b 37 09 ec 55 43 2f 14 04 a6 9c 61 ba 86 7b b4 7f 68 8d db ae 4f b4 b4 a7 10 00 00 03 ee 49 44 41 54 68 de ed 99 d9 96 9b 30 0c 40 65 b3 c7 36 3b 61 4d 13 fe ff 27 db 4e a6 48 31 60 3b 25 3d 7d e1 be 0d ce 11 77 2c 61 19 03 27 27 27 27 27 27 27 27 ff 11 25 c3 21 9d
                                                                                                                                                                                                                                                                                                                                                                    Data Ascii: PNGIHDRXffPLTEH?!tRNSo&7UC/a{hOIDATh0@e6;aM'NH1`;%=}w,a''''''''%!


                                                                                                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                    125192.168.2.44987713.35.58.894436868C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                    2024-10-07 09:57:22 UTC643OUTGET /assets/img/thankyou/ic_free@2x-64d0975140.png HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                    Host: img-4-cdn.airdroid.com
                                                                                                                                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                                                                                    Sec-Fetch-Site: same-site
                                                                                                                                                                                                                                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                    Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                                                                                    Referer: https://www.airdroid.com/
                                                                                                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                    Cookie: lang=en
                                                                                                                                                                                                                                                                                                                                                                    2024-10-07 09:57:22 UTC655INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                    Content-Type: image/webp
                                                                                                                                                                                                                                                                                                                                                                    Content-Length: 2618
                                                                                                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                                                                                                    x-amz-id-2: B9HRIgLSz/r8YVk/w5r85fOO73yztqb16/q0Yb0v8Xe+n048oF8OLho5QM0difKF+nz7Ls4Cqgs=
                                                                                                                                                                                                                                                                                                                                                                    x-amz-request-id: QVPZCCA6YX13T2V4
                                                                                                                                                                                                                                                                                                                                                                    Date: Mon, 07 Oct 2024 09:45:04 GMT
                                                                                                                                                                                                                                                                                                                                                                    Last-Modified: Fri, 02 Aug 2024 06:37:43 GMT
                                                                                                                                                                                                                                                                                                                                                                    ETag: "64d0975140ea870e02241efaad624172"
                                                                                                                                                                                                                                                                                                                                                                    x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                                                                                                                                                    Cache-Control: max-age=31536000
                                                                                                                                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                    Server: AmazonS3
                                                                                                                                                                                                                                                                                                                                                                    X-Cache: Hit from cloudfront
                                                                                                                                                                                                                                                                                                                                                                    Via: 1.1 192147d605f496db0417cf30a0012092.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                                                                                                                                                    X-Amz-Cf-Pop: FRA60-P10
                                                                                                                                                                                                                                                                                                                                                                    X-Amz-Cf-Id: ngWlKVdViRliPpUvRdQiILrzNrOJHEn0jLy0dE0DUp9ArOWJavdv-g==
                                                                                                                                                                                                                                                                                                                                                                    Age: 739
                                                                                                                                                                                                                                                                                                                                                                    2024-10-07 09:57:22 UTC2618INData Raw: 52 49 46 46 32 0a 00 00 57 45 42 50 56 50 38 58 0a 00 00 00 10 00 00 00 79 00 00 77 00 00 41 4c 50 48 19 02 00 00 01 df a0 a0 8d 24 35 77 cc 0f 02 5e c1 47 44 40 d8 ce 12 1e f7 7c 9d dc bc 0c e5 53 2b 5e c0 b2 6d 3b 6d 73 03 92 99 1a d9 72 72 e7 3f d1 a2 e0 be fc 75 ad 88 fe 43 70 24 c9 51 44 80 ba 6b f1 9c ed 99 1f e0 3f 8b 4b b7 6c e3 1d 59 ee e3 3a 0d 17 e8 69 4f 7e 79 38 24 73 0f 7e 89 3d d4 0c 24 99 d5 b8 c0 9f 3a 68 b9 9e 64 56 e3 1e fc cd f3 06 29 13 ff 10 dc 9f b7 f8 c3 0c 29 91 4c 69 52 3b 32 42 89 67 8a d0 00 40 13 98 c2 43 c8 cc 34 c7 be 1f 4c 33 6b e5 c2 a2 54 2e ce 2b e5 e2 66 b3 99 8c 76 33 e9 cd 66 72 36 9b c9 a8 93 cd c6 85 55 2c 1a 7f 1e 5f ac e2 75 85 80 0f 56 f2 21 d0 7f 5e aa 9d 2b b7 7e 79 b1 a2 d7 e2 eb 1d 99 23 ab 8b b3 af 76 44 42
                                                                                                                                                                                                                                                                                                                                                                    Data Ascii: RIFF2WEBPVP8XywALPH$5w^GD@|S+^m;msrr?uCp$QDk?KlY:iO~y8$s~=$:hdV))LiR;2Bg@C4L3kT.+fv3fr6U,_uV!^+~y#vDB


                                                                                                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                    126192.168.2.44987918.245.31.534436868C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                    2024-10-07 09:57:22 UTC414OUTGET /assets/img/thankyou/pic_logo_cult@2x-4e47193fb6.png HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                    Host: img-2-cdn.airdroid.com
                                                                                                                                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                                                                                                                                    Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                    Cookie: lang=en
                                                                                                                                                                                                                                                                                                                                                                    2024-10-07 09:57:22 UTC653INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                    Content-Type: image/png
                                                                                                                                                                                                                                                                                                                                                                    Content-Length: 3126
                                                                                                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                                                                                                    x-amz-id-2: wueQURZRPLtgowzXZPJPio3hiVaFZWh3akDvdiA3kJ+OLKZObGJ84N8/vJr/V/cN0GZAkIcKAeM=
                                                                                                                                                                                                                                                                                                                                                                    x-amz-request-id: QVPNP8KA0WSFXZZ4
                                                                                                                                                                                                                                                                                                                                                                    Date: Mon, 07 Oct 2024 09:45:04 GMT
                                                                                                                                                                                                                                                                                                                                                                    Last-Modified: Fri, 02 Aug 2024 06:34:10 GMT
                                                                                                                                                                                                                                                                                                                                                                    ETag: "c9e758cf9392ec01db8a0333eae94da1"
                                                                                                                                                                                                                                                                                                                                                                    x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                                                                                                                                                    Cache-Control: max-age=31536000
                                                                                                                                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                    Server: AmazonS3
                                                                                                                                                                                                                                                                                                                                                                    X-Cache: Hit from cloudfront
                                                                                                                                                                                                                                                                                                                                                                    Via: 1.1 851fdca2e1873274a995295ecd94732e.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                                                                                                                                                    X-Amz-Cf-Pop: FRA56-P8
                                                                                                                                                                                                                                                                                                                                                                    X-Amz-Cf-Id: Xsq_uirnfzi0OoaN1F0jutBIkJEi2EDYH47Kezi5giemq9NPXJY7ZA==
                                                                                                                                                                                                                                                                                                                                                                    Age: 739
                                                                                                                                                                                                                                                                                                                                                                    2024-10-07 09:57:22 UTC3126INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 01 24 00 00 00 58 08 03 00 00 00 6b b0 7a d0 00 00 01 26 50 4c 54 45 00 00 00 b1 bb c7 b1 bb c8 be cf da d8 e1 f7 b1 bb c8 b1 bb c8 b6 c1 ce b1 bb c8 b4 bf cc b2 bc c9 b1 bb c8 b1 bc c8 b1 bb c8 c8 d2 e0 b1 bb c8 b2 bd c9 b1 bb c9 b5 c0 cd b0 ba c8 b1 bb c8 b1 bb c8 bb c5 d4 bd c5 d2 c0 ca d6 b1 bb c8 b1 ba c8 b1 bb c8 b1 bb c8 b2 bc c9 b1 bb c8 b9 c2 d0 b0 bb c8 b1 bb c8 b2 bc c9 b2 bc c9 b3 bc ca b1 bb c8 b1 bb c8 c0 ca d6 c0 ca d6 b1 bb c8 c0 ca d6 b1 ba c8 c0 cb d6 c0 ca d7 c0 ca d6 bb c3 d3 c0 ca d6 c0 ca d6 c1 cb d7 c1 cb d7 b4 bf cb b1 bb c8 b2 bb ca c0 ca d6 b1 bb c8 b1 bb c8 b2 bc c9 b5 be cb b2 bd c9 c0 ca d6 c1 cc d7 c2 cd da b1 bb c8 c1 cb d7 c0 ca d6 c0 ca d6 c0 ca d7 c0 ca d6 c0 ca d6 c0
                                                                                                                                                                                                                                                                                                                                                                    Data Ascii: PNGIHDR$Xkz&PLTE


                                                                                                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                    127192.168.2.449875170.106.112.2044432692C:\Program Files (x86)\AirDroid Cast\AirDroidCast.exe
                                                                                                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                    2024-10-07 09:57:22 UTC327OUTGET /channel/save?key=p-713-&deviceType=PC&appType=airdroid&accountId=-999&appChannel=airdroid&token=0&session=&_t=70172575129846468ef6a2fb86fac030&app_ver=1.2.1.0&device_type=63&app_channel=0&language=en&version=1210&os_verion=10.0&jtoken=&mode_type=2&account_id=0 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                    Host: push.airdroid.com
                                                                                                                                                                                                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                                                                    2024-10-07 09:57:22 UTC155INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                    Date: Mon, 07 Oct 2024 09:57:22 GMT
                                                                                                                                                                                                                                                                                                                                                                    Content-Type: text/plain; charset=utf-8
                                                                                                                                                                                                                                                                                                                                                                    Content-Length: 13
                                                                                                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                                                                                                    Server: openresty
                                                                                                                                                                                                                                                                                                                                                                    2024-10-07 09:57:22 UTC13INData Raw: 7b 22 72 65 74 22 3a 36 35 35 33 34 7d
                                                                                                                                                                                                                                                                                                                                                                    Data Ascii: {"ret":65534}


                                                                                                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                    128192.168.2.44988213.35.58.714436868C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                    2024-10-07 09:57:22 UTC565OUTGET /assets/lang/en-32fa979c00.js HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                    Host: js-1-cdn.airdroid.com
                                                                                                                                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                                                                                                                                    Sec-Fetch-Site: same-site
                                                                                                                                                                                                                                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                    Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                                                                                                    Referer: https://www.airdroid.com/
                                                                                                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                    Cookie: lang=en
                                                                                                                                                                                                                                                                                                                                                                    2024-10-07 09:57:22 UTC569INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                    Content-Type: application/javascript
                                                                                                                                                                                                                                                                                                                                                                    Content-Length: 94351
                                                                                                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                                                                                                    Date: Wed, 25 Sep 2024 07:49:13 GMT
                                                                                                                                                                                                                                                                                                                                                                    Last-Modified: Wed, 25 Sep 2024 07:42:06 GMT
                                                                                                                                                                                                                                                                                                                                                                    ETag: "32fa979c009175eb0faaef04d0a2bc81"
                                                                                                                                                                                                                                                                                                                                                                    x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                                                                                                                                                    Cache-Control: max-age=31536000
                                                                                                                                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                    Server: AmazonS3
                                                                                                                                                                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                                    X-Cache: Hit from cloudfront
                                                                                                                                                                                                                                                                                                                                                                    Via: 1.1 0679859c01a1d918f3fb77e42174ecf8.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                                                                                                                                                    X-Amz-Cf-Pop: FRA60-P10
                                                                                                                                                                                                                                                                                                                                                                    X-Amz-Cf-Id: PS8tpt1hByZMcAG8iJVD2JJYr7PdN1AlC3aY9xMkxyi7ZWKG7Mbvjw==
                                                                                                                                                                                                                                                                                                                                                                    Age: 1044490
                                                                                                                                                                                                                                                                                                                                                                    2024-10-07 09:57:22 UTC16384INData Raw: 77 69 6e 64 6f 77 2e 41 69 72 64 72 6f 69 64 3d 77 69 6e 64 6f 77 2e 41 69 72 64 72 6f 69 64 7c 7c 7b 7d 2c 41 69 72 64 72 6f 69 64 2e 55 73 65 64 4c 61 6e 67 3d 7b 7d 2c 41 69 72 64 72 6f 69 64 2e 4c 61 6e 67 3d 41 69 72 64 72 6f 69 64 2e 4c 61 6e 67 7c 7c 7b 7d 2c 77 69 6e 64 6f 77 2e 4c 61 6e 67 3d 41 69 72 64 72 6f 69 64 2e 4c 61 6e 67 3d 7b 22 69 32 32 37 22 3a 22 4f 74 68 65 72 22 2c 22 66 32 36 35 22 3a 22 46 61 69 6c 65 64 20 74 6f 20 73 75 62 6d 69 74 2c 20 70 6c 65 61 73 65 20 74 72 79 20 61 67 61 69 6e 2e 22 2c 22 79 34 36 22 3a 22 4f 4b 22 2c 22 78 31 34 37 22 3a 22 4f 75 72 20 73 61 6c 65 73 20 72 65 70 20 77 69 6c 6c 20 63 6f 6e 74 61 63 74 20 79 6f 75 20 73 68 6f 72 74 6c 79 2e 20 57 65 20 61 6c 73 6f 20 6f 66 66 65 72 20 64 69 73 63 6f 75
                                                                                                                                                                                                                                                                                                                                                                    Data Ascii: window.Airdroid=window.Airdroid||{},Airdroid.UsedLang={},Airdroid.Lang=Airdroid.Lang||{},window.Lang=Airdroid.Lang={"i227":"Other","f265":"Failed to submit, please try again.","y46":"OK","x147":"Our sales rep will contact you shortly. We also offer discou
                                                                                                                                                                                                                                                                                                                                                                    2024-10-07 09:57:22 UTC16384INData Raw: 3a 22 61 69 72 64 72 6f 69 64 20 72 65 6d 6f 74 65 20 73 75 70 70 6f 72 74 22 2c 22 77 32 30 33 22 3a 22 47 65 74 20 73 74 61 72 74 65 64 20 77 69 74 68 20 41 69 72 44 72 6f 69 64 20 52 65 6d 6f 74 65 20 53 75 70 70 6f 72 74 20 53 6f 66 74 77 61 72 65 20 66 6f 72 20 46 72 65 65 2e 20 4e 6f 20 43 72 65 64 69 74 20 43 61 72 64 20 52 65 71 75 69 72 65 64 2e 22 2c 22 64 31 39 34 22 3a 22 41 6e 64 72 6f 69 64 20 4d 44 4d 20 66 6f 72 20 54 72 61 6e 73 70 6f 72 74 61 74 69 6f 6e 20 26 20 4c 6f 67 69 73 74 69 63 73 20 7c 20 41 69 72 44 72 6f 69 64 20 42 75 73 69 6e 65 73 73 22 2c 22 63 31 39 34 22 3a 22 6d 64 6d 20 73 6f 6c 75 74 69 6f 6e 20 6c 6f 67 69 73 74 69 63 73 2c 20 6d 64 6d 20 73 6f 66 74 77 61 72 65 20 6c 6f 67 69 73 74 69 63 73 2c 20 6d 6f 62 69 6c 65
                                                                                                                                                                                                                                                                                                                                                                    Data Ascii: :"airdroid remote support","w203":"Get started with AirDroid Remote Support Software for Free. No Credit Card Required.","d194":"Android MDM for Transportation & Logistics | AirDroid Business","c194":"mdm solution logistics, mdm software logistics, mobile
                                                                                                                                                                                                                                                                                                                                                                    2024-10-07 09:57:22 UTC16384INData Raw: 20 79 6f 75 72 20 75 73 65 20 61 6e 64 20 70 6c 65 61 73 65 20 68 65 6c 70 20 75 73 20 74 6f 20 69 6d 70 72 6f 76 65 20 74 68 69 73 20 70 72 6f 64 75 63 74 2e 22 2c 22 62 32 30 35 22 3a 22 55 6e 69 6e 73 74 61 6c 6c 20 41 69 72 44 72 6f 69 64 20 43 61 73 74 22 2c 22 61 32 30 35 22 3a 22 59 6f 75 27 76 65 20 73 75 63 63 65 73 73 66 75 6c 6c 79 20 75 6e 69 6e 73 74 61 6c 6c 65 64 20 41 69 72 44 72 6f 69 64 20 43 61 73 74 21 20 54 68 61 6e 6b 73 20 66 6f 72 20 79 6f 75 72 20 75 73 69 6e 67 20 61 6e 64 20 70 6c 65 61 73 65 20 68 65 6c 70 20 75 73 20 74 6f 20 69 6d 70 72 6f 76 65 20 74 68 69 73 20 70 72 6f 64 75 63 74 2e 22 2c 22 78 32 30 34 22 3a 22 54 68 61 6e 6b 73 20 66 6f 72 20 69 6e 73 74 61 6c 6c 69 6e 67 20 41 69 72 44 72 6f 69 64 20 50 65 72 73 6f 6e
                                                                                                                                                                                                                                                                                                                                                                    Data Ascii: your use and please help us to improve this product.","b205":"Uninstall AirDroid Cast","a205":"You've successfully uninstalled AirDroid Cast! Thanks for your using and please help us to improve this product.","x204":"Thanks for installing AirDroid Person
                                                                                                                                                                                                                                                                                                                                                                    2024-10-07 09:57:22 UTC14808INData Raw: 32 37 36 22 3a 22 4e 65 74 77 6f 72 6b 20 69 73 73 75 65 20 6f 72 20 75 6e 6b 6e 6f 77 6e 20 65 72 72 6f 72 2c 20 70 6c 65 61 73 65 20 63 68 65 63 6b 20 79 6f 75 72 20 6e 65 74 77 6f 72 6b 20 61 6e 64 20 74 72 79 20 61 67 61 69 6e 20 6c 61 74 65 72 22 2c 22 78 31 31 22 3a 22 41 63 63 6f 75 6e 74 20 6f 72 20 70 61 73 73 77 6f 72 64 20 6e 6f 74 20 63 6f 72 72 65 63 74 2e 22 2c 22 61 31 33 22 3a 22 4f 70 65 72 61 74 69 6f 6e 20 74 6f 6f 20 66 72 65 71 75 65 6e 74 2e 22 2c 22 61 31 32 22 3a 22 4f 70 65 72 61 74 69 6f 6e 20 66 61 69 6c 65 64 2e 22 2c 22 62 31 30 22 3a 22 53 6f 72 72 79 2c 20 79 6f 75 27 72 65 20 41 69 72 44 72 6f 69 64 20 42 75 73 69 6e 65 73 73 20 75 73 65 72 2c 20 74 72 69 61 6c 20 76 65 72 73 69 6f 6e 20 6f 6e 6c 79 20 66 6f 72 20 6e 65 77
                                                                                                                                                                                                                                                                                                                                                                    Data Ascii: 276":"Network issue or unknown error, please check your network and try again later","x11":"Account or password not correct.","a13":"Operation too frequent.","a12":"Operation failed.","b10":"Sorry, you're AirDroid Business user, trial version only for new
                                                                                                                                                                                                                                                                                                                                                                    2024-10-07 09:57:22 UTC16384INData Raw: e6 88 96 e5 ae 89 e5 8d 93 e5 ae a2 e6 88 b7 e7 ab af e9 87 8c e9 80 9a e8 bf 87 e6 94 af e4 bb 98 e5 ae 9d e5 8d 87 e7 ba a7 e4 bc 9a e5 91 98 ef bc 8c e6 82 a8 e4 b9 9f e5 8f af e4 bb a5 e5 9c a8 41 69 72 4d 69 72 72 6f 72 20 69 4f 53 e9 80 9a e8 bf 87 41 70 70 20 53 74 6f 72 65 e5 8d 87 e7 ba a7 e3 80 82 22 2c 22 76 31 34 32 22 3a 22 e5 a6 82 e4 bd 95 e8 ae a9 e6 88 91 e7 9a 84 e4 bc 9a e5 91 98 e4 bf 9d e6 8c 81 e6 9c 89 e6 95 88 ef bc 9f 22 2c 22 6d 31 34 32 22 3a 22 e6 82 a8 e5 8f af e4 bb a5 e5 9c a8 41 69 72 4d 69 72 72 6f 72 20 41 70 70 e6 88 96 e7 bd 91 e7 ab 99 e4 b8 aa e4 ba ba e4 b8 ad e5 bf 83 e6 9f a5 e8 af a2 e6 82 a8 e7 9a 84 e4 bc 9a e5 91 98 e6 9c 89 e6 95 88 e6 9c 9f ef bc 8c e5 b9 b6 e6 8f 90 e5 89 8d e7 bb ad e8 b4 b9 e4 bf 9d e6 8c
                                                                                                                                                                                                                                                                                                                                                                    Data Ascii: AirMirror iOSApp Store","v142":"","m142":"AirMirror App
                                                                                                                                                                                                                                                                                                                                                                    2024-10-07 09:57:22 UTC14007INData Raw: 6f 75 20 73 75 72 65 20 79 6f 75 20 77 61 6e 74 20 74 6f 20 6c 65 61 76 65 3f 20 59 6f 75 20 77 6f 6e 27 74 20 62 65 20 61 62 6c 65 20 74 6f 20 63 6f 6e 74 69 6e 75 65 20 75 73 69 6e 67 20 74 68 65 20 70 72 65 6d 69 75 6d 20 66 65 61 74 75 72 65 73 20 6f 66 20 41 69 72 44 72 6f 69 64 20 43 61 73 74 20 54 65 61 6d 20 61 66 74 65 72 20 6c 65 61 76 69 6e 67 22 2c 22 6e 32 33 34 22 3a 22 55 70 67 72 61 64 65 20 4e 6f 77 22 2c 22 79 32 33 33 22 3a 22 4e 6f 74 20 4e 6f 77 22 2c 22 6b 32 33 34 22 3a 22 54 68 65 20 6c 69 6d 69 74 20 66 6f 72 20 69 6e 76 69 74 65 64 20 6d 65 6d 62 65 72 73 20 68 61 73 20 62 65 65 6e 20 72 65 61 63 68 65 64 2e 20 54 6f 20 69 6e 76 69 74 65 20 6d 6f 72 65 20 6d 65 6d 62 65 72 73 2c 20 70 6c 65 61 73 65 20 75 70 67 72 61 64 65 20 79
                                                                                                                                                                                                                                                                                                                                                                    Data Ascii: ou sure you want to leave? You won't be able to continue using the premium features of AirDroid Cast Team after leaving","n234":"Upgrade Now","y233":"Not Now","k234":"The limit for invited members has been reached. To invite more members, please upgrade y


                                                                                                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                                                                    129192.168.2.44988613.107.246.60443
                                                                                                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                    2024-10-07 09:57:22 UTC192OUTGET /rules/rule120648v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                                                                                    Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                                                                                    2024-10-07 09:57:22 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                    Date: Mon, 07 Oct 2024 09:57:22 GMT
                                                                                                                                                                                                                                                                                                                                                                    Content-Type: text/xml
                                                                                                                                                                                                                                                                                                                                                                    Content-Length: 491
                                                                                                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
                                                                                                                                                                                                                                                                                                                                                                    ETag: "0x8DC582B98B88612"
                                                                                                                                                                                                                                                                                                                                                                    x-ms-request-id: 721d8bd8-801e-002a-4f00-1731dc000000
                                                                                                                                                                                                                                                                                                                                                                    x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                                                                                    x-azure-ref: 20241007T095722Z-1657d5bbd482tlqpvyz9e93p5400000003d00000000062fe
                                                                                                                                                                                                                                                                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                                                                                    X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                    2024-10-07 09:57:22 UTC491INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                                                                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120648" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120647" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                                                                    130192.168.2.44988713.107.246.60443
                                                                                                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                    2024-10-07 09:57:22 UTC192OUTGET /rules/rule120649v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                                                                                    Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                                                                                    2024-10-07 09:57:22 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                    Date: Mon, 07 Oct 2024 09:57:22 GMT
                                                                                                                                                                                                                                                                                                                                                                    Content-Type: text/xml
                                                                                                                                                                                                                                                                                                                                                                    Content-Length: 416
                                                                                                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:26:21 GMT
                                                                                                                                                                                                                                                                                                                                                                    ETag: "0x8DC582BAEA4B445"
                                                                                                                                                                                                                                                                                                                                                                    x-ms-request-id: cb78c1b2-201e-003f-2e04-176d94000000
                                                                                                                                                                                                                                                                                                                                                                    x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                                                                                    x-azure-ref: 20241007T095722Z-1657d5bbd48wd55zet5pcra0cg000000038g000000009va1
                                                                                                                                                                                                                                                                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                                                                                    X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                    2024-10-07 09:57:22 UTC416INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 46 66 5d 5b 45 65 5d 5b 44 64 5d 5b 4f 6f 5d 5b 52 72 5d 5b 41 61 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72
                                                                                                                                                                                                                                                                                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120649" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120647" /> <SR T="2" R="^([Ff][Ee][Dd][Oo][Rr][Aa])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tr


                                                                                                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                    131192.168.2.44989049.51.42.414432692C:\Program Files (x86)\AirDroid Cast\AirDroidCast.exe
                                                                                                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                    2024-10-07 09:57:22 UTC331OUTGET /p20/DeviceAll/UpdateNetInfo?device_id=0aebe46aed374d01b57a5a418751ed64&mac=ECF4BBEA1588&local_ip=192.168.2.4&local_port=30001&session=&_t=edfe90c0fb2b4adba7cb5e7d79ae6273&app_ver=1.2.1.0&device_type=63&app_channel=0&language=en&version=1210&os_verion=10.0&jtoken=&mode_type=2&account_id=0 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                    Host: srv3.airdroid.com
                                                                                                                                                                                                                                                                                                                                                                    2024-10-07 09:57:22 UTC537INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                    Date: Mon, 07 Oct 2024 09:57:22 GMT
                                                                                                                                                                                                                                                                                                                                                                    Content-Type: application/json; charset=utf-8
                                                                                                                                                                                                                                                                                                                                                                    Content-Length: 49
                                                                                                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                                                                                                    Server: openresty
                                                                                                                                                                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                                    Access-Control-Allow-Credentials: true
                                                                                                                                                                                                                                                                                                                                                                    Access-Control-Allow-Headers: origin, content-type, x-airdroid-utoken
                                                                                                                                                                                                                                                                                                                                                                    Access-Control-Allow-Headers:
                                                                                                                                                                                                                                                                                                                                                                    Access-Control-Allow-Methods: HEAD, GET, POST, PUT, PATCH, DELETE
                                                                                                                                                                                                                                                                                                                                                                    Access-Control-Allow-Origin:
                                                                                                                                                                                                                                                                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                                                                    X-Xss-Protection: 1; mode=block
                                                                                                                                                                                                                                                                                                                                                                    Strict-Transport-Security: max-age=31536000;
                                                                                                                                                                                                                                                                                                                                                                    2024-10-07 09:57:22 UTC49INData Raw: 7b 22 63 6f 64 65 22 3a 31 2c 22 6d 73 67 22 3a 22 73 75 63 63 65 73 73 22 2c 22 64 61 74 61 22 3a 22 22 2c 22 65 78 74 72 61 22 3a 6e 75 6c 6c 7d
                                                                                                                                                                                                                                                                                                                                                                    Data Ascii: {"code":1,"msg":"success","data":"","extra":null}


                                                                                                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                    132192.168.2.44988418.66.112.1244436868C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                    2024-10-07 09:57:22 UTC414OUTGET /assets/img/thankyou/pic_logo_cnet@2x-2dfebc57ee.png HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                    Host: img-1-cdn.airdroid.com
                                                                                                                                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                                                                                                                                    Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                    Cookie: lang=en
                                                                                                                                                                                                                                                                                                                                                                    2024-10-07 09:57:22 UTC652INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                    Content-Type: image/png
                                                                                                                                                                                                                                                                                                                                                                    Content-Length: 842
                                                                                                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                                                                                                    x-amz-id-2: YKkr+rBDTRhdTj7ud1imr09Ce64WMPbkN9lW08H2Za49jmZ7T8urTh/G+/N/ievATjDfiJQlGQo=
                                                                                                                                                                                                                                                                                                                                                                    x-amz-request-id: QVPSFEATX3YRT8RZ
                                                                                                                                                                                                                                                                                                                                                                    Date: Mon, 07 Oct 2024 09:45:04 GMT
                                                                                                                                                                                                                                                                                                                                                                    Last-Modified: Fri, 02 Aug 2024 06:34:10 GMT
                                                                                                                                                                                                                                                                                                                                                                    ETag: "bd8008950847a5fc0c3e36122551655a"
                                                                                                                                                                                                                                                                                                                                                                    x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                                                                                                                                                    Cache-Control: max-age=31536000
                                                                                                                                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                    Server: AmazonS3
                                                                                                                                                                                                                                                                                                                                                                    X-Cache: Hit from cloudfront
                                                                                                                                                                                                                                                                                                                                                                    Via: 1.1 22b00b5685ee1822efcb3d9e95d3c19a.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                                                                                                                                                    X-Amz-Cf-Pop: FRA56-P5
                                                                                                                                                                                                                                                                                                                                                                    X-Amz-Cf-Id: hF8bNMOa_r849PS2nxtnlXEUXi_tXX9hcNc1r4p7zCzJLvBn4E0iXg==
                                                                                                                                                                                                                                                                                                                                                                    Age: 739
                                                                                                                                                                                                                                                                                                                                                                    2024-10-07 09:57:22 UTC842INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 74 00 00 00 58 08 03 00 00 00 13 2a 23 58 00 00 00 42 50 4c 54 45 00 00 00 b0 ba c7 ff ff ff b7 c1 cc bd c5 d0 c1 c9 d3 e2 e6 eb b3 bc c9 f3 f4 f7 cb d1 da f7 f8 f9 cf d5 dd dc e1 e6 ea ed f0 c6 cd d7 fa fa fb f0 f2 f4 d6 db e2 e6 e9 ed d3 d8 e0 ed ef f2 df e3 e8 e1 f5 a8 5d 00 00 00 01 74 52 4e 53 00 40 e6 d8 66 00 00 02 b6 49 44 41 54 68 de ed d9 d9 92 a3 20 14 06 e0 31 07 64 93 cd e5 fd 5f 75 50 c0 83 b4 49 4f 52 3d ce 54 c2 7f d5 80 9e 0f 88 a9 92 ce af 96 f7 4b f7 38 e4 16 d2 77 3f 9b 86 86 34 f4 90 86 7e 24 0a d4 ac 21 ec 4a 54 f0 b5 86 1d e0 7a f4 d6 d0 86 be 23 ca 42 5e 45 b1 c4 33 28 51 8b e6 dc 8d de c0 77 28 50 a1 04 85 2f dd c6 8f 8e 3b 3d 08 f8 82 2e 84 ad 39 a2 74 91 b7 1c e7 59 85 32
                                                                                                                                                                                                                                                                                                                                                                    Data Ascii: PNGIHDRtX*#XBPLTE]tRNS@fIDATh 1d_uPIOR=TK8w?4~$!JTz#B^E3(Qw(P/;=.9tY2


                                                                                                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                    133192.168.2.44988513.35.58.714436868C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                    2024-10-07 09:57:22 UTC571OUTGET /assets/js/common-5a36f9767a.min.js HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                    Host: js-1-cdn.airdroid.com
                                                                                                                                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                                                                                                                                    Sec-Fetch-Site: same-site
                                                                                                                                                                                                                                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                    Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                                                                                                    Referer: https://www.airdroid.com/
                                                                                                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                    Cookie: lang=en
                                                                                                                                                                                                                                                                                                                                                                    2024-10-07 09:57:22 UTC569INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                    Content-Type: application/javascript
                                                                                                                                                                                                                                                                                                                                                                    Content-Length: 92730
                                                                                                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                                                                                                    Date: Wed, 25 Sep 2024 07:49:13 GMT
                                                                                                                                                                                                                                                                                                                                                                    Last-Modified: Wed, 25 Sep 2024 07:41:55 GMT
                                                                                                                                                                                                                                                                                                                                                                    ETag: "1b28fb11bb29b0986c42d163e9031940"
                                                                                                                                                                                                                                                                                                                                                                    x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                                                                                                                                                    Cache-Control: max-age=31536000
                                                                                                                                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                    Server: AmazonS3
                                                                                                                                                                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                                    X-Cache: Hit from cloudfront
                                                                                                                                                                                                                                                                                                                                                                    Via: 1.1 f1b6636265d2ca44d8a0ca5488a5ec0c.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                                                                                                                                                    X-Amz-Cf-Pop: FRA60-P10
                                                                                                                                                                                                                                                                                                                                                                    X-Amz-Cf-Id: J2jYRiAwnSWbuKy6Lv198wlxNAw6xl-jBo_1GkNggOAdPjzspcUbVQ==
                                                                                                                                                                                                                                                                                                                                                                    Age: 1044490
                                                                                                                                                                                                                                                                                                                                                                    2024-10-07 09:57:22 UTC15815INData Raw: 66 75 6e 63 74 69 6f 6e 20 6f 77 6e 4b 65 79 73 28 65 2c 74 29 7b 76 61 72 20 69 3d 4f 62 6a 65 63 74 2e 6b 65 79 73 28 65 29 3b 69 66 28 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 53 79 6d 62 6f 6c 73 29 7b 76 61 72 20 6e 3d 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 53 79 6d 62 6f 6c 73 28 65 29 3b 74 26 26 28 6e 3d 6e 2e 66 69 6c 74 65 72 28 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 20 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 44 65 73 63 72 69 70 74 6f 72 28 65 2c 74 29 2e 65 6e 75 6d 65 72 61 62 6c 65 7d 29 29 2c 69 2e 70 75 73 68 2e 61 70 70 6c 79 28 69 2c 6e 29 7d 72 65 74 75 72 6e 20 69 7d 66 75 6e 63 74 69 6f 6e 20 5f 6f 62 6a 65 63 74 53 70 72 65 61 64 28 65 29 7b 66 6f 72
                                                                                                                                                                                                                                                                                                                                                                    Data Ascii: function ownKeys(e,t){var i=Object.keys(e);if(Object.getOwnPropertySymbols){var n=Object.getOwnPropertySymbols(e);t&&(n=n.filter(function(t){return Object.getOwnPropertyDescriptor(e,t).enumerable})),i.push.apply(i,n)}return i}function _objectSpread(e){for
                                                                                                                                                                                                                                                                                                                                                                    2024-10-07 09:57:22 UTC16384INData Raw: 65 26 26 2f 6d 73 69 65 20 36 2e 2f 2e 74 65 73 74 28 6e 29 26 26 22 6f 62 6a 65 63 74 22 21 3d 3d 5f 74 79 70 65 6f 66 28 77 69 6e 64 6f 77 2e 58 4d 4c 48 74 74 70 52 65 71 75 65 73 74 29 2c 72 2e 69 65 37 3d 72 2e 6d 73 69 65 26 26 2f 6d 73 69 65 20 37 2e 30 2f 2e 74 65 73 74 28 6e 29 2c 65 2e 6d 6f 64 61 6c 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 69 29 7b 72 65 74 75 72 6e 20 65 2e 6d 6f 64 61 6c 2e 69 6d 70 6c 2e 69 6e 69 74 28 74 2c 69 29 7d 2c 65 2e 6d 6f 64 61 6c 2e 63 6c 6f 73 65 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 65 2e 6d 6f 64 61 6c 2e 69 6d 70 6c 2e 63 6c 6f 73 65 28 29 7d 2c 65 2e 6d 6f 64 61 6c 2e 66 6f 63 75 73 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 65 2e 6d 6f 64 61 6c 2e 69 6d 70 6c 2e 66 6f 63 75 73 28 74 29 7d 2c 65 2e 6d 6f 64 61 6c 2e 73
                                                                                                                                                                                                                                                                                                                                                                    Data Ascii: e&&/msie 6./.test(n)&&"object"!==_typeof(window.XMLHttpRequest),r.ie7=r.msie&&/msie 7.0/.test(n),e.modal=function(t,i){return e.modal.impl.init(t,i)},e.modal.close=function(){e.modal.impl.close()},e.modal.focus=function(t){e.modal.impl.focus(t)},e.modal.s
                                                                                                                                                                                                                                                                                                                                                                    2024-10-07 09:57:22 UTC16384INData Raw: 2e 61 6e 69 6d 61 74 65 2c 63 6c 61 73 73 4e 61 6d 65 3a 65 2e 63 6c 61 73 73 4e 61 6d 65 7c 7c 22 22 2c 63 75 73 74 6f 6d 3a 7b 73 68 6f 77 48 61 6e 64 6c 65 3a 65 2e 73 68 6f 77 48 61 6e 64 6c 65 2c 63 6c 6f 73 65 48 61 6e 64 6c 65 3a 65 2e 63 6c 6f 73 65 48 61 6e 64 6c 65 7d 7d 3b 74 68 69 73 2e 62 61 73 65 41 6c 65 72 74 42 6f 78 28 24 2e 65 78 74 65 6e 64 28 21 30 2c 7b 7d 2c 74 2c 65 29 29 7d 2c 63 6c 6f 73 65 43 75 72 72 65 6e 74 42 6c 6f 63 6b 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 74 26 26 28 74 2e 63 6c 6f 73 65 28 29 2c 74 3d 6e 75 6c 6c 29 2c 72 3d 61 2e 4c 45 56 45 4c 31 7d 2c 68 61 73 43 75 72 72 65 6e 74 42 6c 6f 63 6b 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 21 21 74 7d 2c 73 65 74 45 6e 74 65 6e 48 61 6e 64 6c 65 3a 66 75 6e 63
                                                                                                                                                                                                                                                                                                                                                                    Data Ascii: .animate,className:e.className||"",custom:{showHandle:e.showHandle,closeHandle:e.closeHandle}};this.baseAlertBox($.extend(!0,{},t,e))},closeCurrentBlock:function(){t&&(t.close(),t=null),r=a.LEVEL1},hasCurrentBlock:function(){return!!t},setEntenHandle:func
                                                                                                                                                                                                                                                                                                                                                                    2024-10-07 09:57:22 UTC15377INData Raw: 6f 6e 28 65 29 7b 76 61 72 20 74 3d 7b 7d 3b 66 6f 72 28 76 61 72 20 69 20 69 6e 20 65 29 74 5b 65 5b 69 5d 2e 74 6f 55 70 70 65 72 43 61 73 65 28 29 5d 3d 65 5b 69 5d 3b 72 65 74 75 72 6e 20 74 7d 2c 6a 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 72 65 74 75 72 6e 28 76 6f 69 64 20 30 3d 3d 3d 65 3f 22 75 6e 64 65 66 69 6e 65 64 22 3a 62 28 65 29 29 3d 3d 3d 64 26 26 2d 31 21 3d 3d 48 28 74 29 2e 69 6e 64 65 78 4f 66 28 48 28 65 29 29 7d 2c 48 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 65 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 7d 2c 56 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 69 66 28 28 76 6f 69 64 20 30 3d 3d 3d 65 3f 22 75 6e 64 65 66 69 6e 65 64 22 3a 62 28 65 29 29 3d 3d 3d 64 29 72 65 74 75 72 6e 20 65 3d 65 2e 72 65 70 6c
                                                                                                                                                                                                                                                                                                                                                                    Data Ascii: on(e){var t={};for(var i in e)t[e[i].toUpperCase()]=e[i];return t},j=function(e,t){return(void 0===e?"undefined":b(e))===d&&-1!==H(t).indexOf(H(e))},H=function(e){return e.toLowerCase()},V=function(e,t){if((void 0===e?"undefined":b(e))===d)return e=e.repl
                                                                                                                                                                                                                                                                                                                                                                    2024-10-07 09:57:22 UTC16384INData Raw: 6f 6e 74 53 69 7a 65 3d 22 37 32 70 78 22 2c 0a 69 2e 69 6e 6e 65 72 48 54 4d 4c 3d 22 6d 6d 6d 6d 6d 6d 6d 6d 6d 6d 6c 6c 69 22 3b 76 61 72 20 6e 3d 7b 7d 2c 6f 3d 7b 7d 3b 66 6f 72 28 76 61 72 20 61 20 69 6e 20 65 29 69 2e 73 74 79 6c 65 2e 66 6f 6e 74 46 61 6d 69 6c 79 3d 65 5b 61 5d 2c 74 2e 61 70 70 65 6e 64 43 68 69 6c 64 28 69 29 2c 6e 5b 65 5b 61 5d 5d 3d 69 2e 6f 66 66 73 65 74 57 69 64 74 68 2c 6f 5b 65 5b 61 5d 5d 3d 69 2e 6f 66 66 73 65 74 48 65 69 67 68 74 2c 74 2e 72 65 6d 6f 76 65 43 68 69 6c 64 28 69 29 3b 74 68 69 73 2e 64 65 74 65 63 74 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 76 61 72 20 72 3d 21 31 3b 66 6f 72 28 76 61 72 20 6c 20 69 6e 20 65 29 7b 69 2e 73 74 79 6c 65 2e 66 6f 6e 74 46 61 6d 69 6c 79 3d 61 2b 22 2c 22 2b 65 5b 6c 5d 2c
                                                                                                                                                                                                                                                                                                                                                                    Data Ascii: ontSize="72px",i.innerHTML="mmmmmmmmmmlli";var n={},o={};for(var a in e)i.style.fontFamily=e[a],t.appendChild(i),n[e[a]]=i.offsetWidth,o[e[a]]=i.offsetHeight,t.removeChild(i);this.detect=function(a){var r=!1;for(var l in e){i.style.fontFamily=a+","+e[l],


                                                                                                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                    134192.168.2.44989149.51.42.414432692C:\Program Files (x86)\AirDroid Cast\AirDroidCast.exe
                                                                                                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                    2024-10-07 09:57:22 UTC273OUTGET /p20/pc/getcustomurl?country=&lang=en&is_vip=0&is_unlock=0&app_channel=0&user_type=personal&_t=8c827a979e1145f8a009a7e50fe69b92&app_ver=1.2.1.0&device_type=63&language=en&version=1210&os_verion=10.0&jtoken=&mode_type=2&account_id=0 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                    Host: srv3.airdroid.com
                                                                                                                                                                                                                                                                                                                                                                    2024-10-07 09:57:22 UTC537INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                    Date: Mon, 07 Oct 2024 09:57:22 GMT
                                                                                                                                                                                                                                                                                                                                                                    Content-Type: application/json; charset=utf-8
                                                                                                                                                                                                                                                                                                                                                                    Content-Length: 49
                                                                                                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                                                                                                    Server: openresty
                                                                                                                                                                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                                    Access-Control-Allow-Credentials: true
                                                                                                                                                                                                                                                                                                                                                                    Access-Control-Allow-Headers: origin, content-type, x-airdroid-utoken
                                                                                                                                                                                                                                                                                                                                                                    Access-Control-Allow-Headers:
                                                                                                                                                                                                                                                                                                                                                                    Access-Control-Allow-Methods: HEAD, GET, POST, PUT, PATCH, DELETE
                                                                                                                                                                                                                                                                                                                                                                    Access-Control-Allow-Origin:
                                                                                                                                                                                                                                                                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                                                                    X-Xss-Protection: 1; mode=block
                                                                                                                                                                                                                                                                                                                                                                    Strict-Transport-Security: max-age=31536000;
                                                                                                                                                                                                                                                                                                                                                                    2024-10-07 09:57:22 UTC49INData Raw: 7b 22 63 6f 64 65 22 3a 31 2c 22 6d 73 67 22 3a 22 73 75 63 63 65 73 73 22 2c 22 64 61 74 61 22 3a 5b 5d 2c 22 65 78 74 72 61 22 3a 6e 75 6c 6c 7d
                                                                                                                                                                                                                                                                                                                                                                    Data Ascii: {"code":1,"msg":"success","data":[],"extra":null}


                                                                                                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                    135192.168.2.44988913.32.27.974436868C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                    2024-10-07 09:57:22 UTC419OUTGET /assets/img/thankyou/pic_logo_techtimes@2x-709466896c.png HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                    Host: img-5-cdn.airdroid.com
                                                                                                                                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                                                                                                                                    Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                    Cookie: lang=en
                                                                                                                                                                                                                                                                                                                                                                    2024-10-07 09:57:22 UTC685INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                    Content-Type: image/png
                                                                                                                                                                                                                                                                                                                                                                    Content-Length: 1240
                                                                                                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                                                                                                    x-amz-id-2: R6DF/Tu99T6Bvxs08JtOf422ksXcUF2kAwDRcLuyzTUvT4njVFMDZ+KAqC+ubNTCQTC5YavKE7IDynazx6dBnmMDFgyO82UIFlhDLwfGZCQ=
                                                                                                                                                                                                                                                                                                                                                                    x-amz-request-id: QVPSXFPXEGMG3BHG
                                                                                                                                                                                                                                                                                                                                                                    Date: Mon, 07 Oct 2024 09:45:04 GMT
                                                                                                                                                                                                                                                                                                                                                                    Last-Modified: Fri, 02 Aug 2024 06:34:10 GMT
                                                                                                                                                                                                                                                                                                                                                                    ETag: "93fc726502f760ef749f63d8a237b2bb"
                                                                                                                                                                                                                                                                                                                                                                    x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                                                                                                                                                    Cache-Control: max-age=31536000
                                                                                                                                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                    Server: AmazonS3
                                                                                                                                                                                                                                                                                                                                                                    X-Cache: Hit from cloudfront
                                                                                                                                                                                                                                                                                                                                                                    Via: 1.1 1c12254585d1d316d9380549d59e3c80.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                                                                                                                                                    X-Amz-Cf-Pop: FRA56-C2
                                                                                                                                                                                                                                                                                                                                                                    X-Amz-Cf-Id: FvTzgfJpj51pT5t8ViLcEis6bVMnWLQURGavSZk3XGn_gjCZCPV2Dg==
                                                                                                                                                                                                                                                                                                                                                                    Age: 739
                                                                                                                                                                                                                                                                                                                                                                    2024-10-07 09:57:22 UTC1240INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 80 00 00 00 58 08 03 00 00 00 0a 8d 0f bb 00 00 00 66 50 4c 54 45 00 00 00 b2 bc c9 b1 bb c8 b2 bb c8 b1 ba c7 b6 bf cc b0 bb c7 ba cc d3 b0 bc c9 b2 bc ca b3 bd cb b2 bb c8 b1 bb c8 b4 bc cb b1 bb c8 b2 bb c8 bc c1 ce b2 ba c8 b1 bb c8 b1 bb c8 b1 bb c8 b1 bc c8 b1 bb c8 b1 bb c8 b1 bb c8 b1 bb c8 b2 be ca b2 bb c8 b2 bc c8 b3 bc c9 b1 ba c8 b4 be cb b1 bb c8 b0 ba c7 59 d0 ed 23 00 00 00 21 74 52 4e 53 00 55 c6 70 ee 18 d2 08 87 40 34 4d f4 2d 61 92 10 5d b0 b8 bf 9b df d8 e6 7f 29 77 68 39 a9 22 a3 f3 46 27 2b 00 00 04 00 49 44 41 54 68 de ed 99 db 92 a3 20 10 40 db 0b e2 2d c1 31 c6 18 35 1a fe ff 27 b7 dc 26 b6 12 53 32 38 e3 d6 56 79 9e 4c 83 e4 14 30 dd 0c 81 83 83 83 fd 38 cb 01 17 4c 39 04
                                                                                                                                                                                                                                                                                                                                                                    Data Ascii: PNGIHDRXfPLTEY#!tRNSUp@4M-a])wh9"F'+IDATh @-15'&S28VyL08L9


                                                                                                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                    136192.168.2.449888184.28.90.27443
                                                                                                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                    2024-10-07 09:57:22 UTC161OUTHEAD /fs/windows/config.json HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                                                                                                                                    Accept-Encoding: identity
                                                                                                                                                                                                                                                                                                                                                                    User-Agent: Microsoft BITS/7.8
                                                                                                                                                                                                                                                                                                                                                                    Host: fs.microsoft.com
                                                                                                                                                                                                                                                                                                                                                                    2024-10-07 09:57:22 UTC467INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                    Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
                                                                                                                                                                                                                                                                                                                                                                    Content-Type: application/octet-stream
                                                                                                                                                                                                                                                                                                                                                                    ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
                                                                                                                                                                                                                                                                                                                                                                    Last-Modified: Tue, 16 May 2017 22:58:00 GMT
                                                                                                                                                                                                                                                                                                                                                                    Server: ECAcc (lpl/EF45)
                                                                                                                                                                                                                                                                                                                                                                    X-CID: 11
                                                                                                                                                                                                                                                                                                                                                                    X-Ms-ApiVersion: Distribute 1.2
                                                                                                                                                                                                                                                                                                                                                                    X-Ms-Region: prod-weu-z1
                                                                                                                                                                                                                                                                                                                                                                    Cache-Control: public, max-age=197300
                                                                                                                                                                                                                                                                                                                                                                    Date: Mon, 07 Oct 2024 09:57:22 GMT
                                                                                                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                                                                                                    X-CID: 2


                                                                                                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                                                                    137192.168.2.44989213.107.246.60443
                                                                                                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                    2024-10-07 09:57:22 UTC192OUTGET /rules/rule120650v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                                                                                    Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                                                                                    2024-10-07 09:57:22 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                    Date: Mon, 07 Oct 2024 09:57:22 GMT
                                                                                                                                                                                                                                                                                                                                                                    Content-Type: text/xml
                                                                                                                                                                                                                                                                                                                                                                    Content-Length: 479
                                                                                                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
                                                                                                                                                                                                                                                                                                                                                                    ETag: "0x8DC582B989EE75B"
                                                                                                                                                                                                                                                                                                                                                                    x-ms-request-id: 27b6de9f-001e-0046-1e00-17da4b000000
                                                                                                                                                                                                                                                                                                                                                                    x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                                                                                    x-azure-ref: 20241007T095722Z-1657d5bbd48sqtlf1huhzuwq70000000030g000000009b25
                                                                                                                                                                                                                                                                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                                                                                    X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                    2024-10-07 09:57:22 UTC479INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                                                                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120650" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120649" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                                                                    138192.168.2.44989313.107.246.60443
                                                                                                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                    2024-10-07 09:57:22 UTC192OUTGET /rules/rule120651v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                                                                                    Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                                                                                    2024-10-07 09:57:22 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                    Date: Mon, 07 Oct 2024 09:57:22 GMT
                                                                                                                                                                                                                                                                                                                                                                    Content-Type: text/xml
                                                                                                                                                                                                                                                                                                                                                                    Content-Length: 415
                                                                                                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:26:10 GMT
                                                                                                                                                                                                                                                                                                                                                                    ETag: "0x8DC582BA80D96A1"
                                                                                                                                                                                                                                                                                                                                                                    x-ms-request-id: 04801829-801e-00ac-6301-17fd65000000
                                                                                                                                                                                                                                                                                                                                                                    x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                                                                                    x-azure-ref: 20241007T095722Z-1657d5bbd4824mj9d6vp65b6n400000003d000000000gfk5
                                                                                                                                                                                                                                                                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                                                                                    X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                    2024-10-07 09:57:22 UTC415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 47 67 5d 5b 4f 6f 5d 5b 4f 6f 5d 5b 47 67 5d 5b 4c 6c 5d 5b 45 65 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75
                                                                                                                                                                                                                                                                                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120651" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120649" /> <SR T="2" R="([Gg][Oo][Oo][Gg][Ll][Ee])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tru


                                                                                                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                                                                    139192.168.2.44989413.107.246.60443
                                                                                                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                    2024-10-07 09:57:22 UTC192OUTGET /rules/rule120652v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                                                                                    Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                                                                                    2024-10-07 09:57:22 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                    Date: Mon, 07 Oct 2024 09:57:22 GMT
                                                                                                                                                                                                                                                                                                                                                                    Content-Type: text/xml
                                                                                                                                                                                                                                                                                                                                                                    Content-Length: 471
                                                                                                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:25:43 GMT
                                                                                                                                                                                                                                                                                                                                                                    ETag: "0x8DC582B97E6FCDD"
                                                                                                                                                                                                                                                                                                                                                                    x-ms-request-id: 2f3972b1-401e-0035-1b02-1782d8000000
                                                                                                                                                                                                                                                                                                                                                                    x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                                                                                    x-azure-ref: 20241007T095722Z-1657d5bbd48t66tjar5xuq22r800000003bg000000003e2d
                                                                                                                                                                                                                                                                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                                                                                    X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                    2024-10-07 09:57:22 UTC471INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                                                                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120652" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120651" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                                                                    140192.168.2.44989913.107.246.60443
                                                                                                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                    2024-10-07 09:57:23 UTC192OUTGET /rules/rule120653v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                                                                                    Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                                                                                    2024-10-07 09:57:23 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                    Date: Mon, 07 Oct 2024 09:57:23 GMT
                                                                                                                                                                                                                                                                                                                                                                    Content-Type: text/xml
                                                                                                                                                                                                                                                                                                                                                                    Content-Length: 419
                                                                                                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:25:51 GMT
                                                                                                                                                                                                                                                                                                                                                                    ETag: "0x8DC582B9C710B28"
                                                                                                                                                                                                                                                                                                                                                                    x-ms-request-id: 1ed82642-401e-0048-7b12-170409000000
                                                                                                                                                                                                                                                                                                                                                                    x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                                                                                    x-azure-ref: 20241007T095723Z-1657d5bbd48dfrdj7px744zp8s0000000330000000005crb
                                                                                                                                                                                                                                                                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                                                                                    X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                    2024-10-07 09:57:23 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 49 69 5d 5b 4e 6e 5d 5b 4e 6e 5d 5b 4f 6f 5d 5b 54 74 5d 5b 45 65 5d 5b 4b 6b 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                                                                                                                                                                                                                                                                                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120653" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120651" /> <SR T="2" R="([Ii][Nn][Nn][Oo][Tt][Ee][Kk])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                                                                                                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                                                                    141192.168.2.44990413.107.246.60443
                                                                                                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                    2024-10-07 09:57:23 UTC192OUTGET /rules/rule120654v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                                                                                    Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                                                                                    2024-10-07 09:57:23 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                    Date: Mon, 07 Oct 2024 09:57:23 GMT
                                                                                                                                                                                                                                                                                                                                                                    Content-Type: text/xml
                                                                                                                                                                                                                                                                                                                                                                    Content-Length: 477
                                                                                                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:26:05 GMT
                                                                                                                                                                                                                                                                                                                                                                    ETag: "0x8DC582BA54DCC28"
                                                                                                                                                                                                                                                                                                                                                                    x-ms-request-id: cde3aec9-601e-0084-63e5-166b3f000000
                                                                                                                                                                                                                                                                                                                                                                    x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                                                                                    x-azure-ref: 20241007T095723Z-1657d5bbd48lknvp09v995n79000000002zg000000006dp6
                                                                                                                                                                                                                                                                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                                                                                    X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                    2024-10-07 09:57:23 UTC477INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                                                                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120654" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120653" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                    142192.168.2.44990113.35.58.714436868C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                    2024-10-07 09:57:23 UTC574OUTGET /assets/js/en-public-f125bb5bb4.min.js HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                    Host: js-1-cdn.airdroid.com
                                                                                                                                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                                                                                                                                    Sec-Fetch-Site: same-site
                                                                                                                                                                                                                                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                    Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                                                                                                    Referer: https://www.airdroid.com/
                                                                                                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                    Cookie: lang=en
                                                                                                                                                                                                                                                                                                                                                                    2024-10-07 09:57:23 UTC570INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                    Content-Type: application/javascript
                                                                                                                                                                                                                                                                                                                                                                    Content-Length: 111621
                                                                                                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                                                                                                    Date: Wed, 25 Sep 2024 07:49:13 GMT
                                                                                                                                                                                                                                                                                                                                                                    Last-Modified: Wed, 25 Sep 2024 07:41:58 GMT
                                                                                                                                                                                                                                                                                                                                                                    ETag: "f125bb5bb48d7734709fc834b4758965"
                                                                                                                                                                                                                                                                                                                                                                    x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                                                                                                                                                    Cache-Control: max-age=31536000
                                                                                                                                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                    Server: AmazonS3
                                                                                                                                                                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                                    X-Cache: Hit from cloudfront
                                                                                                                                                                                                                                                                                                                                                                    Via: 1.1 50d1552804e5c5074606d2b5a0eb8ef8.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                                                                                                                                                    X-Amz-Cf-Pop: FRA60-P10
                                                                                                                                                                                                                                                                                                                                                                    X-Amz-Cf-Id: w-SG-qRtGtESBwM0kgA2vxhlmCkrqGuKbOyHCk0IwyKJiDTw1CZR2Q==
                                                                                                                                                                                                                                                                                                                                                                    Age: 1044491
                                                                                                                                                                                                                                                                                                                                                                    2024-10-07 09:57:23 UTC16384INData Raw: 66 75 6e 63 74 69 6f 6e 20 5f 74 79 70 65 6f 66 32 28 65 29 7b 22 40 62 61 62 65 6c 2f 68 65 6c 70 65 72 73 20 2d 20 74 79 70 65 6f 66 22 3b 72 65 74 75 72 6e 28 5f 74 79 70 65 6f 66 32 3d 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 53 79 6d 62 6f 6c 26 26 22 73 79 6d 62 6f 6c 22 3d 3d 74 79 70 65 6f 66 20 53 79 6d 62 6f 6c 2e 69 74 65 72 61 74 6f 72 3f 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 74 79 70 65 6f 66 20 65 7d 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 65 26 26 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 53 79 6d 62 6f 6c 26 26 65 2e 63 6f 6e 73 74 72 75 63 74 6f 72 3d 3d 3d 53 79 6d 62 6f 6c 26 26 65 21 3d 3d 53 79 6d 62 6f 6c 2e 70 72 6f 74 6f 74 79 70 65 3f 22 73 79 6d 62 6f 6c 22 3a
                                                                                                                                                                                                                                                                                                                                                                    Data Ascii: function _typeof2(e){"@babel/helpers - typeof";return(_typeof2="function"==typeof Symbol&&"symbol"==typeof Symbol.iterator?function(e){return typeof e}:function(e){return e&&"function"==typeof Symbol&&e.constructor===Symbol&&e!==Symbol.prototype?"symbol":
                                                                                                                                                                                                                                                                                                                                                                    2024-10-07 09:57:23 UTC16384INData Raw: 29 7d 2c 67 6f 54 6f 42 69 7a 44 65 6d 6f 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 74 68 69 73 2e 24 65 6d 69 74 28 22 67 6f 54 6f 42 69 7a 44 65 6d 6f 22 2c 65 29 2c 65 3d 65 2e 63 75 72 72 65 6e 74 54 61 72 67 65 74 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 22 64 61 74 61 2d 74 79 70 65 22 29 7c 7c 22 42 69 7a 44 65 6d 6f 22 2c 74 68 69 73 2e 67 65 74 57 65 62 53 6f 75 72 63 65 55 72 6c 28 65 29 26 26 77 69 6e 64 6f 77 2e 6f 70 65 6e 28 74 68 69 73 2e 67 65 74 57 65 62 53 6f 75 72 63 65 55 72 6c 28 65 29 2c 22 5f 62 6c 61 6e 6b 22 29 7d 2c 68 61 6e 64 6c 65 57 65 69 78 69 6e 48 6f 76 65 72 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 74 68 69 73 2e 24 65 6d 69 74 28 22 77 65 69 78 69 6e 48 6f 76 65 72 22 2c 65 29 7d 2c 68 61 6e 64 6c 65 4e 61 76 43 6c 69 63 6b
                                                                                                                                                                                                                                                                                                                                                                    Data Ascii: )},goToBizDemo:function(e){this.$emit("goToBizDemo",e),e=e.currentTarget.getAttribute("data-type")||"BizDemo",this.getWebSourceUrl(e)&&window.open(this.getWebSourceUrl(e),"_blank")},handleWeixinHover:function(e){this.$emit("weixinHover",e)},handleNavClick
                                                                                                                                                                                                                                                                                                                                                                    2024-10-07 09:57:23 UTC16384INData Raw: 73 73 3d 22 6d 6f 72 65 2d 68 65 61 64 65 72 2d 74 69 74 6c 65 22 3e 43 68 61 74 49 6e 73 69 67 68 74 2e 41 49 3c 2f 64 69 76 3e 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 6d 6f 72 65 2d 68 65 61 64 65 72 2d 74 69 70 22 3e 3c 2f 73 70 61 6e 3e 3c 2f 64 69 76 3e 3c 69 20 63 6c 61 73 73 3d 22 6d 6f 72 65 2d 68 65 61 64 65 72 2d 74 69 74 6c 65 2d 74 69 70 49 6d 67 20 69 5f 69 63 5f 6e 65 78 74 70 61 67 65 22 3e 3c 2f 69 3e 3c 70 20 63 6c 61 73 73 3d 22 6d 6f 72 65 2d 68 65 61 64 65 72 2d 74 78 74 22 3e 4c 65 74 20 41 49 20 65 6d 70 6f 77 65 72 20 79 6f 75 72 20 62 75 73 69 6e 65 73 73 20 61 6e 64 20 65 6e 61 62 6c 65 20 73 6d 61 72 74 65 72 20 6d 61 6e 61 67 65 6d 65 6e 74 3c 2f 70 3e 3c 2f 61 3e 3c 2f 6c 69 3e 3c 2f 75 6c 3e 3c 75 6c 20 63 6c 61 73 73 3d 22 6d
                                                                                                                                                                                                                                                                                                                                                                    Data Ascii: ss="more-header-title">ChatInsight.AI</div><span class="more-header-tip"></span></div><i class="more-header-title-tipImg i_ic_nextpage"></i><p class="more-header-txt">Let AI empower your business and enable smarter management</p></a></li></ul><ul class="m
                                                                                                                                                                                                                                                                                                                                                                    2024-10-07 09:57:23 UTC16384INData Raw: 6e 64 65 78 3d 22 31 22 3e 3c 61 20 68 72 65 66 3d 22 2f 6d 64 6d 2d 73 6f 6c 75 74 69 6f 6e 2f 65 6e 74 65 72 70 72 69 73 65 2f 22 20 63 6c 61 73 73 3d 22 6a 2d 74 6f 2d 68 65 61 64 65 72 2d 67 61 2d 63 6c 69 63 6b 20 6d 6f 72 65 2d 62 6f 64 79 2d 74 69 74 6c 65 22 20 74 61 72 67 65 74 3d 22 5f 73 65 6c 66 22 20 64 61 74 61 2d 67 61 74 79 70 65 3d 22 53 6f 6c 75 74 69 6f 6e 5f 42 75 73 69 6e 65 73 73 5f 45 6e 74 65 72 70 72 69 73 65 22 3e 4c 61 72 67 65 2d 53 63 61 6c 65 20 44 65 70 6c 6f 79 6d 65 6e 74 20 28 31 30 30 2b 29 3c 2f 61 3e 3c 2f 6c 69 3e 3c 2f 75 6c 3e 3c 2f 6c 69 3e 3c 2f 75 6c 3e 3c 2f 6c 69 3e 3c 6c 69 20 63 6c 61 73 73 3d 22 6d 6f 72 65 2d 70 61 6e 65 6c 2d 69 74 65 6d 20 63 6f 6c 2d 31 20 72 73 22 3e 3c 75 6c 20 63 6c 61 73 73 3d 22 6d
                                                                                                                                                                                                                                                                                                                                                                    Data Ascii: ndex="1"><a href="/mdm-solution/enterprise/" class="j-to-header-ga-click more-body-title" target="_self" data-gatype="Solution_Business_Enterprise">Large-Scale Deployment (100+)</a></li></ul></li></ul></li><li class="more-panel-item col-1 rs"><ul class="m
                                                                                                                                                                                                                                                                                                                                                                    2024-10-07 09:57:23 UTC16384INData Raw: 6c 61 73 73 3d 22 6d 6f 72 65 2d 68 65 61 64 65 72 2d 74 69 70 22 3e 3c 2f 73 70 61 6e 3e 3c 2f 61 3e 3c 2f 6c 69 3e 3c 2f 75 6c 3e 3c 2f 6c 69 3e 3c 6c 69 20 63 6c 61 73 73 3d 22 6d 6f 72 65 2d 63 6f 6e 74 65 6e 74 2d 69 74 65 6d 20 6a 2d 6d 6f 72 65 2d 6e 61 76 22 20 64 61 74 61 2d 74 79 70 65 3d 22 68 65 61 64 65 72 4e 61 76 2d 2f 72 65 6d 6f 74 65 2d 73 75 70 70 6f 72 74 2d 73 6f 66 74 77 61 72 65 2f 22 3e 3c 61 20 63 6c 61 73 73 3d 22 6d 6f 72 65 2d 68 65 61 64 65 72 2d 74 69 74 6c 65 22 20 68 72 65 66 3d 22 6a 61 76 61 73 63 72 69 70 74 3a 3b 22 3e 41 69 72 44 72 6f 69 64 20 52 65 6d 6f 74 65 20 53 75 70 70 6f 72 74 20 3c 2f 61 3e 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 6d 6f 72 65 2d 61 72 72 6f 77 22 3e 3c 2f 73 70 61 6e 3e 3c 75 6c 20 63 6c 61 73
                                                                                                                                                                                                                                                                                                                                                                    Data Ascii: lass="more-header-tip"></span></a></li></ul></li><li class="more-content-item j-more-nav" data-type="headerNav-/remote-support-software/"><a class="more-header-title" href="javascript:;">AirDroid Remote Support </a><span class="more-arrow"></span><ul clas
                                                                                                                                                                                                                                                                                                                                                                    2024-10-07 09:57:23 UTC16384INData Raw: 65 22 20 64 61 74 61 2d 67 61 74 79 70 65 3d 22 22 3e 53 61 6c 65 73 20 53 75 70 70 6f 72 74 20 41 73 73 69 73 74 61 6e 74 3c 2f 61 3e 3c 2f 6c 69 3e 3c 6c 69 20 63 6c 61 73 73 3d 22 6d 6f 72 65 2d 62 6f 64 79 2d 69 74 65 6d 20 68 6f 76 65 72 2d 65 66 66 65 63 74 22 20 64 61 74 61 2d 74 79 70 65 3d 22 68 65 61 64 65 72 4e 61 76 2d 61 69 2d 63 6f 6e 74 65 6e 74 3a 2f 73 6f 6c 75 74 69 6f 6e 73 2f 61 69 2d 62 75 73 69 6e 65 73 73 2d 63 61 72 64 2f 3f 75 74 6d 5f 73 6f 75 72 63 65 3d 74 6f 70 62 61 72 26 75 74 6d 5f 6d 65 64 69 75 6d 3d 61 69 72 64 72 6f 69 64 63 6f 6d 22 20 64 61 74 61 2d 69 6e 64 65 78 3d 22 35 22 3e 3c 61 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 63 68 61 74 69 6e 73 69 67 68 74 2e 61 69 2f 73 6f 6c 75 74 69 6f 6e 73 2f 61
                                                                                                                                                                                                                                                                                                                                                                    Data Ascii: e" data-gatype="">Sales Support Assistant</a></li><li class="more-body-item hover-effect" data-type="headerNav-ai-content:/solutions/ai-business-card/?utm_source=topbar&utm_medium=airdroidcom" data-index="5"><a href="https://www.chatinsight.ai/solutions/a
                                                                                                                                                                                                                                                                                                                                                                    2024-10-07 09:57:23 UTC4455INData Raw: 6c 61 6e 6b 22 3e 48 6f 77 2d 74 6f 3c 2f 61 3e 3c 2f 64 69 76 3e 3c 64 69 76 20 63 6c 61 73 73 3d 22 64 64 20 66 6f 6f 74 65 72 2d 62 6c 6f 67 22 3e 3c 61 20 63 6c 61 73 73 3d 22 6c 69 6e 6b 2d 74 78 74 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 62 6c 6f 67 2e 61 69 72 64 72 6f 69 64 2e 63 6f 6d 2f 22 20 64 61 74 61 2d 67 61 74 79 70 65 3d 22 52 65 73 6f 75 72 63 65 73 5f 42 6c 6f 67 22 20 64 61 74 61 2d 74 79 70 65 3d 22 66 6f 6f 74 65 72 4e 61 76 2d 62 6c 6f 67 22 20 74 61 72 67 65 74 3d 22 5f 62 6c 61 6e 6b 22 3e 42 6c 6f 67 3c 2f 61 3e 3c 2f 64 69 76 3e 3c 64 69 76 20 63 6c 61 73 73 3d 22 64 64 20 66 6f 6f 74 65 72 2d 67 6f 50 72 65 6d 69 75 6d 22 3e 3c 61 20 63 6c 61 73 73 3d 22 6c 69 6e 6b 2d 74 78 74 22 20 68 72 65 66 3d 22 2f 70 72 69 63 69
                                                                                                                                                                                                                                                                                                                                                                    Data Ascii: lank">How-to</a></div><div class="dd footer-blog"><a class="link-txt" href="https://blog.airdroid.com/" data-gatype="Resources_Blog" data-type="footerNav-blog" target="_blank">Blog</a></div><div class="dd footer-goPremium"><a class="link-txt" href="/prici
                                                                                                                                                                                                                                                                                                                                                                    2024-10-07 09:57:23 UTC8862INData Raw: 70 74 22 3e 50 6f 72 74 75 67 75 c3 aa 73 3c 2f 61 3e 3c 2f 6c 69 3e 3c 6c 69 20 63 6c 61 73 73 3d 22 69 74 65 6d 2d 64 72 6f 70 64 6f 77 6e 2d 69 74 65 6d 20 69 74 65 6d 2d 64 72 6f 70 64 6f 77 6e 2d 69 74 65 6d 2d 64 69 76 69 73 69 6f 6e 22 3e 3c 2f 6c 69 3e 3c 6c 69 20 63 6c 61 73 73 3d 22 69 74 65 6d 2d 64 72 6f 70 64 6f 77 6e 2d 69 74 65 6d 22 3e 3c 61 20 63 6c 61 73 73 3d 22 69 74 65 6d 2d 63 68 6f 6f 73 65 2d 6c 61 6e 67 22 20 68 72 65 66 3d 22 6a 61 76 61 73 63 72 69 70 74 3a 3b 22 20 64 61 74 61 2d 6c 61 6e 67 3d 22 6a 61 22 3e e6 97 a5 e6 9c ac e8 aa 9e 3c 2f 61 3e 3c 2f 6c 69 3e 3c 6c 69 20 63 6c 61 73 73 3d 22 69 74 65 6d 2d 64 72 6f 70 64 6f 77 6e 2d 69 74 65 6d 20 69 74 65 6d 2d 64 72 6f 70 64 6f 77 6e 2d 69 74 65 6d 2d 64 69 76 69 73 69 6f
                                                                                                                                                                                                                                                                                                                                                                    Data Ascii: pt">Portugus</a></li><li class="item-dropdown-item item-dropdown-item-division"></li><li class="item-dropdown-item"><a class="item-choose-lang" href="javascript:;" data-lang="ja"></a></li><li class="item-dropdown-item item-dropdown-item-divisio


                                                                                                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                    143192.168.2.44990013.35.58.714436868C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                    2024-10-07 09:57:23 UTC571OUTGET /assets/js/server-b0866ccd7b.min.js HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                    Host: js-1-cdn.airdroid.com
                                                                                                                                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                                                                                                                                    Sec-Fetch-Site: same-site
                                                                                                                                                                                                                                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                    Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                                                                                                    Referer: https://www.airdroid.com/
                                                                                                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                    Cookie: lang=en
                                                                                                                                                                                                                                                                                                                                                                    2024-10-07 09:57:23 UTC569INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                    Content-Type: application/javascript
                                                                                                                                                                                                                                                                                                                                                                    Content-Length: 33300
                                                                                                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                                                                                                    Date: Wed, 25 Sep 2024 07:49:13 GMT
                                                                                                                                                                                                                                                                                                                                                                    Last-Modified: Wed, 25 Sep 2024 07:42:04 GMT
                                                                                                                                                                                                                                                                                                                                                                    ETag: "b0866ccd7b461d1d20a5bc532bc325bb"
                                                                                                                                                                                                                                                                                                                                                                    x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                                                                                                                                                    Cache-Control: max-age=31536000
                                                                                                                                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                    Server: AmazonS3
                                                                                                                                                                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                                    X-Cache: Hit from cloudfront
                                                                                                                                                                                                                                                                                                                                                                    Via: 1.1 3c07e6ef6fe5c74a2c43590885d64f70.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                                                                                                                                                    X-Amz-Cf-Pop: FRA60-P10
                                                                                                                                                                                                                                                                                                                                                                    X-Amz-Cf-Id: weu0Q5uafmwzjoKZzBozVUj5Zl0Gf6Ne77N_puMUYv_IJmpc1rw8Bw==
                                                                                                                                                                                                                                                                                                                                                                    Age: 1044491
                                                                                                                                                                                                                                                                                                                                                                    2024-10-07 09:57:23 UTC16384INData Raw: 21 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 65 3d 6e 75 6c 6c 2c 73 3d 74 2e 5f 2c 72 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 73 3d 24 2e 44 65 66 65 72 72 65 64 28 29 3b 72 65 74 75 72 6e 20 74 2e 64 6f 6e 65 28 66 75 6e 63 74 69 6f 6e 28 74 29 7b 65 3d 74 26 26 28 74 2e 6a 74 6f 6b 65 6e 7c 7c 74 2e 72 65 73 75 6c 74 26 26 74 2e 72 65 73 75 6c 74 2e 6a 74 6f 6b 65 6e 29 2c 73 2e 72 65 73 6f 6c 76 65 28 74 29 7d 29 2e 66 61 69 6c 28 73 2e 72 65 6a 65 63 74 29 2e 61 6c 77 61 79 73 28 73 2e 61 6c 77 61 79 73 29 2c 73 7d 2c 69 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 72 29 7b 72 3d 72 7c 7c 24 2e 6e 6f 6f 70 3b 76 61 72 20 69 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 74 2e 72 65 64 69 72 65 63 74 54 6f 28 22 2f 73 69 67 6e 69 6e 2f 3f 72 65 64 69 72
                                                                                                                                                                                                                                                                                                                                                                    Data Ascii: !function(t){var e=null,s=t._,r=function(t){var s=$.Deferred();return t.done(function(t){e=t&&(t.jtoken||t.result&&t.result.jtoken),s.resolve(t)}).fail(s.reject).always(s.always),s},i=function(e,r){r=r||$.noop;var i=function(){t.redirectTo("/signin/?redir
                                                                                                                                                                                                                                                                                                                                                                    2024-10-07 09:57:23 UTC16384INData Raw: 70 61 79 55 72 6c 2c 22 70 61 79 2f 63 61 6e 63 65 6c 52 65 63 75 72 72 69 6e 67 22 29 2c 7b 70 61 79 5f 6d 6f 64 65 3a 31 7d 29 3a 22 73 74 72 69 70 65 22 3d 3d 3d 74 3f 74 68 69 73 5b 74 68 69 73 2e 63 61 6e 50 6f 73 74 43 72 6f 73 73 44 6f 6d 61 69 6e 28 29 3f 22 62 61 73 65 50 6f 73 74 52 65 71 75 65 73 74 22 3a 22 62 61 73 65 47 65 74 52 65 71 75 65 73 74 22 5d 28 22 22 2e 63 6f 6e 63 61 74 28 74 68 69 73 2e 70 61 79 55 72 6c 2c 22 73 74 72 69 70 65 2f 63 61 6e 63 65 6c 53 75 62 73 22 29 29 3a 76 6f 69 64 20 30 7d 2c 63 61 6e 63 65 6c 53 75 62 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 62 61 73 65 50 6f 73 74 52 65 71 75 65 73 74 28 22 22 2e 63 6f 6e 63 61 74 28 74 68 69 73 2e 70 61 79 55 72 6c 2c 22 70 61 79 6d 65 6e 74
                                                                                                                                                                                                                                                                                                                                                                    Data Ascii: payUrl,"pay/cancelRecurring"),{pay_mode:1}):"stripe"===t?this[this.canPostCrossDomain()?"basePostRequest":"baseGetRequest"]("".concat(this.payUrl,"stripe/cancelSubs")):void 0},cancelSub:function(){return this.basePostRequest("".concat(this.payUrl,"payment
                                                                                                                                                                                                                                                                                                                                                                    2024-10-07 09:57:23 UTC532INData Raw: 74 68 69 73 2e 69 64 55 72 6c 2c 22 75 73 65 72 2f 70 68 6f 6e 65 63 6f 64 65 76 65 72 69 66 79 22 29 2c 74 29 7d 2c 67 65 74 4a 77 74 54 6f 6b 65 6e 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 65 3d 24 2e 44 65 66 65 72 72 65 64 28 29 3b 72 65 74 75 72 6e 20 24 2e 61 6a 61 78 28 7b 74 79 70 65 3a 22 47 45 54 22 2c 75 72 6c 3a 22 22 2e 63 6f 6e 63 61 74 28 74 68 69 73 2e 62 69 7a 55 73 65 72 43 65 6e 74 65 72 55 72 6c 2c 22 75 73 65 72 2f 67 65 74 4a 77 74 54 6f 6b 65 6e 22 29 2c 64 61 74 61 3a 74 2e 64 61 74 61 2c 68 65 61 64 65 72 73 3a 74 2e 68 65 61 64 65 72 73 2c 64 61 74 61 54 79 70 65 3a 22 6a 73 6f 6e 22 7d 29 2e 64 6f 6e 65 28 66 75 6e 63 74 69 6f 6e 28 74 29 7b 69 28 74 2c 65 2e 72 65 73 6f 6c 76 65 29 7d 29 2e 66 61 69 6c 28 65 2e 72 65
                                                                                                                                                                                                                                                                                                                                                                    Data Ascii: this.idUrl,"user/phonecodeverify"),t)},getJwtToken:function(t){var e=$.Deferred();return $.ajax({type:"GET",url:"".concat(this.bizUserCenterUrl,"user/getJwtToken"),data:t.data,headers:t.headers,dataType:"json"}).done(function(t){i(t,e.resolve)}).fail(e.re


                                                                                                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                    144192.168.2.44990213.35.58.714436868C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                    2024-10-07 09:57:23 UTC569OUTGET /assets/js/base-a2d6eba316.min.js HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                    Host: js-1-cdn.airdroid.com
                                                                                                                                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                                                                                                                                    Sec-Fetch-Site: same-site
                                                                                                                                                                                                                                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                    Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                                                                                                    Referer: https://www.airdroid.com/
                                                                                                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                    Cookie: lang=en
                                                                                                                                                                                                                                                                                                                                                                    2024-10-07 09:57:23 UTC569INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                    Content-Type: application/javascript
                                                                                                                                                                                                                                                                                                                                                                    Content-Length: 51490
                                                                                                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                                                                                                    Date: Wed, 25 Sep 2024 07:49:13 GMT
                                                                                                                                                                                                                                                                                                                                                                    Last-Modified: Wed, 25 Sep 2024 07:41:54 GMT
                                                                                                                                                                                                                                                                                                                                                                    ETag: "a2d6eba316dd79e0132f66f1de73114a"
                                                                                                                                                                                                                                                                                                                                                                    x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                                                                                                                                                    Cache-Control: max-age=31536000
                                                                                                                                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                    Server: AmazonS3
                                                                                                                                                                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                                    X-Cache: Hit from cloudfront
                                                                                                                                                                                                                                                                                                                                                                    Via: 1.1 3de687dde9ccf524586562826ee53358.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                                                                                                                                                    X-Amz-Cf-Pop: FRA60-P10
                                                                                                                                                                                                                                                                                                                                                                    X-Amz-Cf-Id: j_GlT6Jlt8YDz7z5JuAgQOO_-8riuDHBQanTvqFWYdy4N8cgXTn0pg==
                                                                                                                                                                                                                                                                                                                                                                    Age: 1044491
                                                                                                                                                                                                                                                                                                                                                                    2024-10-07 09:57:23 UTC16384INData Raw: 66 75 6e 63 74 69 6f 6e 20 6f 77 6e 4b 65 79 73 28 74 2c 65 29 7b 76 61 72 20 69 3d 4f 62 6a 65 63 74 2e 6b 65 79 73 28 74 29 3b 69 66 28 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 53 79 6d 62 6f 6c 73 29 7b 76 61 72 20 6e 3d 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 53 79 6d 62 6f 6c 73 28 74 29 3b 65 26 26 28 6e 3d 6e 2e 66 69 6c 74 65 72 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 44 65 73 63 72 69 70 74 6f 72 28 74 2c 65 29 2e 65 6e 75 6d 65 72 61 62 6c 65 7d 29 29 2c 69 2e 70 75 73 68 2e 61 70 70 6c 79 28 69 2c 6e 29 7d 72 65 74 75 72 6e 20 69 7d 66 75 6e 63 74 69 6f 6e 20 5f 6f 62 6a 65 63 74 53 70 72 65 61 64 28 74 29 7b 66 6f 72
                                                                                                                                                                                                                                                                                                                                                                    Data Ascii: function ownKeys(t,e){var i=Object.keys(t);if(Object.getOwnPropertySymbols){var n=Object.getOwnPropertySymbols(t);e&&(n=n.filter(function(e){return Object.getOwnPropertyDescriptor(t,e).enumerable})),i.push.apply(i,n)}return i}function _objectSpread(t){for
                                                                                                                                                                                                                                                                                                                                                                    2024-10-07 09:57:23 UTC16384INData Raw: 53 69 67 6e 69 6e 28 29 2c 74 2e 4c 61 7a 79 4c 6f 61 64 26 26 74 68 69 73 2e 6e 6f 72 6d 61 6c 4f 70 65 6e 49 6d 67 4c 61 7a 79 4c 6f 61 64 26 26 74 2e 4c 61 7a 79 4c 6f 61 64 28 29 2c 77 69 6e 64 6f 77 2e 57 73 4e 6f 74 69 66 69 63 61 74 69 6f 6e 26 26 21 77 69 6e 64 6f 77 2e 6e 6f 4e 6f 74 69 66 69 63 61 74 69 6f 6e 26 26 6e 65 77 20 57 73 4e 6f 74 69 66 69 63 61 74 69 6f 6e 2c 74 68 69 73 2e 69 6e 69 74 53 69 64 65 42 61 72 4f 70 65 6e 53 74 61 74 65 28 29 29 2c 77 69 6e 64 6f 77 2e 6e 6f 4c 6f 61 64 54 70 41 6e 61 6c 79 74 69 63 73 4c 69 62 7c 7c 74 68 69 73 2e 6c 6f 61 64 48 75 62 73 70 6f 74 28 29 2c 28 74 2e 75 74 69 6c 2e 62 72 6f 77 73 65 72 2e 69 65 36 7c 7c 74 2e 75 74 69 6c 2e 62 72 6f 77 73 65 72 2e 69 65 37 29 26 26 74 68 69 73 2e 73 68 6f
                                                                                                                                                                                                                                                                                                                                                                    Data Ascii: Signin(),t.LazyLoad&&this.normalOpenImgLazyLoad&&t.LazyLoad(),window.WsNotification&&!window.noNotification&&new WsNotification,this.initSideBarOpenState()),window.noLoadTpAnalyticsLib||this.loadHubspot(),(t.util.browser.ie6||t.util.browser.ie7)&&this.sho
                                                                                                                                                                                                                                                                                                                                                                    2024-10-07 09:57:23 UTC16384INData Raw: 28 74 29 7b 74 68 69 73 2e 72 65 6d 6f 76 65 53 69 67 6e 49 6e 43 6f 6f 6b 69 65 28 29 3b 76 61 72 20 65 3d 6c 6f 63 61 74 69 6f 6e 2e 70 61 74 68 6e 61 6d 65 3b 69 66 28 22 73 74 72 69 6e 67 22 3d 3d 74 79 70 65 6f 66 20 74 29 72 65 74 75 72 6e 20 74 68 69 73 2e 72 65 64 69 72 65 63 74 28 74 29 3b 69 66 28 74 68 69 73 2e 6c 6f 67 6f 75 74 52 65 64 69 72 65 63 74 55 72 6c 29 72 65 74 75 72 6e 20 74 68 69 73 2e 72 65 64 69 72 65 63 74 28 74 68 69 73 2e 6c 6f 67 6f 75 74 52 65 64 69 72 65 63 74 55 72 6c 29 3b 69 66 28 2f 75 73 65 72 2d 63 65 6e 74 65 72 5c 2f 28 69 6e 64 65 78 2e 68 74 6d 6c 29 3f 24 2f 2e 74 65 73 74 28 65 29 7c 7c 2f 70 72 6f 67 72 61 6d 5c 2f 64 65 6c 65 74 65 2d 61 63 63 6f 75 6e 74 2e 68 74 6d 6c 24 2f 2e 74 65 73 74 28 65 29 29 72 65
                                                                                                                                                                                                                                                                                                                                                                    Data Ascii: (t){this.removeSignInCookie();var e=location.pathname;if("string"==typeof t)return this.redirect(t);if(this.logoutRedirectUrl)return this.redirect(this.logoutRedirectUrl);if(/user-center\/(index.html)?$/.test(e)||/program\/delete-account.html$/.test(e))re
                                                                                                                                                                                                                                                                                                                                                                    2024-10-07 09:57:23 UTC2016INData Raw: 6e 63 74 69 6f 6e 28 29 7b 21 62 2e 69 73 4f 6e 6c 79 4d 6f 62 69 6c 65 28 29 26 26 77 69 6e 64 6f 77 2e 69 6e 6e 65 72 57 69 64 74 68 3e 35 30 30 26 26 74 68 69 73 2e 69 73 41 75 74 6f 4f 70 65 6e 53 69 64 65 42 61 72 26 26 4e 2e 24 66 6f 6f 74 65 72 53 69 64 65 2e 66 69 6e 64 28 22 2e 6a 2d 6f 70 65 6e 22 29 2e 63 6c 69 63 6b 28 29 7d 2c 63 6c 6f 73 65 53 69 64 65 44 65 74 61 69 6c 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 24 28 74 2e 63 75 72 72 65 6e 74 54 61 72 67 65 74 29 2e 70 61 72 65 6e 74 73 28 22 2e 63 6f 6e 74 61 63 74 2d 64 65 74 61 69 6c 2d 77 72 61 70 22 29 2e 68 69 64 65 28 29 7d 2c 6f 70 65 6e 53 69 64 65 44 65 74 61 69 6c 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 65 3d 24 28 74 2e 63 75 72 72 65 6e 74 54 61 72 67 65 74 29 3b 74 2e
                                                                                                                                                                                                                                                                                                                                                                    Data Ascii: nction(){!b.isOnlyMobile()&&window.innerWidth>500&&this.isAutoOpenSideBar&&N.$footerSide.find(".j-open").click()},closeSideDetail:function(t){$(t.currentTarget).parents(".contact-detail-wrap").hide()},openSideDetail:function(t){var e=$(t.currentTarget);t.
                                                                                                                                                                                                                                                                                                                                                                    2024-10-07 09:57:23 UTC322INData Raw: 72 73 65 54 6f 6b 65 6e 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 74 72 79 7b 76 61 72 20 65 3d 4a 53 4f 4e 2e 70 61 72 73 65 28 77 69 6e 64 6f 77 2e 61 74 6f 62 28 74 2e 73 70 6c 69 74 28 22 2e 22 29 5b 31 5d 29 29 3b 72 65 74 75 72 6e 20 65 2e 63 6f 64 65 3d 31 2c 65 7d 63 61 74 63 68 28 69 29 7b 72 65 74 75 72 6e 7b 63 6f 64 65 3a 30 7d 7d 7d 2c 73 65 74 41 63 63 6f 75 6e 74 54 6f 42 6f 74 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 74 26 26 24 2e 63 6f 6f 6b 69 65 28 22 6c 61 73 74 5f 6c 6f 67 69 6e 22 2c 74 2c 7b 70 61 74 68 3a 22 2f 22 2c 64 6f 6d 61 69 6e 3a 79 2c 65 78 70 69 72 65 73 3a 33 30 7d 29 7d 7d 2c 74 2e 72 65 64 69 72 65 63 74 54 6f 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 74 3d 74 7c 7c 22 2f 22 2c 2f 5e 5c 2f 2f 2e 74 65 73 74 28 74 29 26 26 21
                                                                                                                                                                                                                                                                                                                                                                    Data Ascii: rseToken:function(t){try{var e=JSON.parse(window.atob(t.split(".")[1]));return e.code=1,e}catch(i){return{code:0}}},setAccountToBot:function(t){t&&$.cookie("last_login",t,{path:"/",domain:y,expires:30})}},t.redirectTo=function(t){t=t||"/",/^\//.test(t)&&!


                                                                                                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                    145192.168.2.44990313.35.58.714436868C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                    2024-10-07 09:57:23 UTC583OUTGET /assets/js/baseCommonActivity-314926f4e0.min.js HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                    Host: js-1-cdn.airdroid.com
                                                                                                                                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                                                                                                                                    Sec-Fetch-Site: same-site
                                                                                                                                                                                                                                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                    Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                                                                                                    Referer: https://www.airdroid.com/
                                                                                                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                    Cookie: lang=en
                                                                                                                                                                                                                                                                                                                                                                    2024-10-07 09:57:23 UTC567INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                    Content-Type: application/javascript
                                                                                                                                                                                                                                                                                                                                                                    Content-Length: 1273
                                                                                                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                                                                                                    Date: Fri, 27 Sep 2024 09:12:41 GMT
                                                                                                                                                                                                                                                                                                                                                                    Last-Modified: Tue, 27 Aug 2024 10:17:22 GMT
                                                                                                                                                                                                                                                                                                                                                                    ETag: "314926f4e0c7b0219d40efacdd3a6ca0"
                                                                                                                                                                                                                                                                                                                                                                    x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                                                                                                                                                    Cache-Control: max-age=31536000
                                                                                                                                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                    Server: AmazonS3
                                                                                                                                                                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                                    X-Cache: Hit from cloudfront
                                                                                                                                                                                                                                                                                                                                                                    Via: 1.1 a097fc75e5eca387ecd3618341d82f1a.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                                                                                                                                                    X-Amz-Cf-Pop: FRA60-P10
                                                                                                                                                                                                                                                                                                                                                                    X-Amz-Cf-Id: h34UOC2PV7m3N8MusyxjA-3zyebHVUDfR2HqMKl34JYootpBiJPcNA==
                                                                                                                                                                                                                                                                                                                                                                    Age: 866683
                                                                                                                                                                                                                                                                                                                                                                    2024-10-07 09:57:23 UTC1273INData Raw: 21 66 75 6e 63 74 69 6f 6e 28 6e 2c 74 29 7b 76 61 72 20 69 3d 6e 2e 66 75 6e 63 44 65 63 6f 72 61 74 6f 72 2c 65 3d 7b 65 6c 65 6d 65 6e 74 3a 6e 75 6c 6c 2c 63 75 72 72 4c 61 6e 67 3a 49 31 38 6e 2e 67 65 74 4c 61 6e 67 28 29 2c 69 6e 69 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 74 68 69 73 2e 67 65 74 45 6c 65 6d 65 6e 74 28 29 2c 74 68 69 73 2e 73 65 74 41 63 74 69 76 69 74 79 4e 61 76 50 72 69 63 69 6e 67 49 63 6f 6e 28 29 7d 2c 67 65 74 45 6c 65 6d 65 6e 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 74 68 69 73 2e 65 6c 65 6d 65 6e 74 3d 7b 70 75 62 6c 69 63 4e 61 76 50 72 69 63 69 6e 67 42 74 6e 3a 74 28 27 2e 70 75 62 6c 69 63 2d 68 65 61 64 65 72 20 2e 6e 61 76 2d 74 69 74 6c 65 5b 64 61 74 61 2d 67 61 74 79 70 65 3d 22 50 72 69 63 69 6e 67 22 5d 27 29 7d
                                                                                                                                                                                                                                                                                                                                                                    Data Ascii: !function(n,t){var i=n.funcDecorator,e={element:null,currLang:I18n.getLang(),init:function(){this.getElement(),this.setActivityNavPricingIcon()},getElement:function(){this.element={publicNavPricingBtn:t('.public-header .nav-title[data-gatype="Pricing"]')}


                                                                                                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                    146192.168.2.449905104.16.141.2094436868C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                    2024-10-07 09:57:23 UTC527OUTGET /6324853.js HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                    Host: js.hs-scripts.com
                                                                                                                                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                                                                                                                                    Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                    Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                                                                                                    Referer: https://www.airdroid.com/
                                                                                                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                    2024-10-07 09:57:23 UTC653INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                    Date: Mon, 07 Oct 2024 09:57:23 GMT
                                                                                                                                                                                                                                                                                                                                                                    Content-Type: application/javascript;charset=utf-8
                                                                                                                                                                                                                                                                                                                                                                    Content-Length: 2860
                                                                                                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                                                                                                    Cf-Bgj: minify
                                                                                                                                                                                                                                                                                                                                                                    Cf-Polished: origSize=2972
                                                                                                                                                                                                                                                                                                                                                                    access-control-allow-credentials: true
                                                                                                                                                                                                                                                                                                                                                                    access-control-allow-origin: https://www.airdroid.com
                                                                                                                                                                                                                                                                                                                                                                    access-control-max-age: 3600
                                                                                                                                                                                                                                                                                                                                                                    vary: origin
                                                                                                                                                                                                                                                                                                                                                                    x-content-type-options: nosniff
                                                                                                                                                                                                                                                                                                                                                                    x-hubspot-correlation-id: 15f33721-61b7-46bd-80a4-b68f64ea66ad
                                                                                                                                                                                                                                                                                                                                                                    Last-Modified: Mon, 07 Oct 2024 09:55:35 GMT
                                                                                                                                                                                                                                                                                                                                                                    CF-Cache-Status: HIT
                                                                                                                                                                                                                                                                                                                                                                    Age: 53
                                                                                                                                                                                                                                                                                                                                                                    Expires: Mon, 07 Oct 2024 09:58:53 GMT
                                                                                                                                                                                                                                                                                                                                                                    Cache-Control: public, max-age=90
                                                                                                                                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                    Server: cloudflare
                                                                                                                                                                                                                                                                                                                                                                    CF-RAY: 8ced06d58be38cd6-EWR
                                                                                                                                                                                                                                                                                                                                                                    2024-10-07 09:57:23 UTC716INData Raw: 21 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 72 29 7b 69 66 28 21 64 6f 63 75 6d 65 6e 74 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 74 29 29 7b 76 61 72 20 6e 3d 64 6f 63 75 6d 65 6e 74 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 73 63 72 69 70 74 22 29 3b 66 6f 72 28 76 61 72 20 61 20 69 6e 20 6e 2e 73 72 63 3d 22 68 74 74 70 73 3a 2f 2f 6a 73 2e 68 73 6c 65 61 64 66 6c 6f 77 73 2e 6e 65 74 2f 6c 65 61 64 66 6c 6f 77 73 2e 6a 73 22 2c 6e 2e 74 79 70 65 3d 22 74 65 78 74 2f 6a 61 76 61 73 63 72 69 70 74 22 2c 6e 2e 69 64 3d 74 2c 72 29 72 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 28 61 29 26 26 6e 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 61 2c 72 5b 61 5d 29 3b 76 61 72 20 69 3d 64 6f 63 75 6d 65 6e 74 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79
                                                                                                                                                                                                                                                                                                                                                                    Data Ascii: !function(t,e,r){if(!document.getElementById(t)){var n=document.createElement("script");for(var a in n.src="https://js.hsleadflows.net/leadflows.js",n.type="text/javascript",n.id=t,r)r.hasOwnProperty(a)&&n.setAttribute(a,r[a]);var i=document.getElementsBy
                                                                                                                                                                                                                                                                                                                                                                    2024-10-07 09:57:23 UTC1369INData Raw: 72 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 28 61 29 26 26 6e 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 61 2c 72 5b 61 5d 29 3b 76 61 72 20 69 3d 64 6f 63 75 6d 65 6e 74 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 54 61 67 4e 61 6d 65 28 22 73 63 72 69 70 74 22 29 5b 30 5d 3b 69 2e 70 61 72 65 6e 74 4e 6f 64 65 2e 69 6e 73 65 72 74 42 65 66 6f 72 65 28 6e 2c 69 29 7d 7d 28 22 68 75 62 73 70 6f 74 2d 77 65 62 2d 69 6e 74 65 72 61 63 74 69 76 65 73 2d 6c 6f 61 64 65 72 22 2c 30 2c 7b 22 63 72 6f 73 73 6f 72 69 67 69 6e 22 3a 22 61 6e 6f 6e 79 6d 6f 75 73 22 2c 22 64 61 74 61 2d 6c 6f 61 64 65 72 22 3a 22 68 73 2d 73 63 72 69 70 74 6c 6f 61 64 65 72 22 2c 22 64 61 74 61 2d 68 73 6a 73 2d 70 6f 72 74 61 6c 22 3a 36 33 32 34 38 35 33 2c 22 64 61 74 61 2d 68
                                                                                                                                                                                                                                                                                                                                                                    Data Ascii: r.hasOwnProperty(a)&&n.setAttribute(a,r[a]);var i=document.getElementsByTagName("script")[0];i.parentNode.insertBefore(n,i)}}("hubspot-web-interactives-loader",0,{"crossorigin":"anonymous","data-loader":"hs-scriptloader","data-hsjs-portal":6324853,"data-h
                                                                                                                                                                                                                                                                                                                                                                    2024-10-07 09:57:23 UTC775INData Raw: 22 64 61 74 61 2d 61 64 73 2d 70 6f 72 74 61 6c 2d 69 64 22 3a 36 33 32 34 38 35 33 2c 22 64 61 74 61 2d 61 64 73 2d 65 6e 76 22 3a 22 70 72 6f 64 22 2c 22 64 61 74 61 2d 6c 6f 61 64 65 72 22 3a 22 68 73 2d 73 63 72 69 70 74 6c 6f 61 64 65 72 22 2c 22 64 61 74 61 2d 68 73 6a 73 2d 70 6f 72 74 61 6c 22 3a 36 33 32 34 38 35 33 2c 22 64 61 74 61 2d 68 73 6a 73 2d 65 6e 76 22 3a 22 70 72 6f 64 22 2c 22 64 61 74 61 2d 68 73 6a 73 2d 68 75 62 6c 65 74 22 3a 22 6e 61 31 22 7d 29 3b 76 61 72 20 5f 68 73 70 3d 77 69 6e 64 6f 77 2e 5f 68 73 70 3d 77 69 6e 64 6f 77 2e 5f 68 73 70 7c 7c 5b 5d 3b 5f 68 73 70 2e 70 75 73 68 28 5b 27 61 64 64 45 6e 61 62 6c 65 64 46 65 61 74 75 72 65 47 61 74 65 73 27 2c 5b 5d 5d 29 3b 5f 68 73 70 2e 70 75 73 68 28 5b 27 73 65 74 42 75
                                                                                                                                                                                                                                                                                                                                                                    Data Ascii: "data-ads-portal-id":6324853,"data-ads-env":"prod","data-loader":"hs-scriptloader","data-hsjs-portal":6324853,"data-hsjs-env":"prod","data-hsjs-hublet":"na1"});var _hsp=window._hsp=window._hsp||[];_hsp.push(['addEnabledFeatureGates',[]]);_hsp.push(['setBu


                                                                                                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                                                                    147192.168.2.44990813.107.246.60443
                                                                                                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                    2024-10-07 09:57:23 UTC192OUTGET /rules/rule120655v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                                                                                    Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                                                                                    2024-10-07 09:57:23 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                    Date: Mon, 07 Oct 2024 09:57:23 GMT
                                                                                                                                                                                                                                                                                                                                                                    Content-Type: text/xml
                                                                                                                                                                                                                                                                                                                                                                    Content-Length: 419
                                                                                                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:26:37 GMT
                                                                                                                                                                                                                                                                                                                                                                    ETag: "0x8DC582BB7F164C3"
                                                                                                                                                                                                                                                                                                                                                                    x-ms-request-id: 3a03d6b9-d01e-0066-52e9-16ea17000000
                                                                                                                                                                                                                                                                                                                                                                    x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                                                                                    x-azure-ref: 20241007T095723Z-1657d5bbd482krtfgrg72dfbtn0000000340000000003w21
                                                                                                                                                                                                                                                                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                                                                                    X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                    2024-10-07 09:57:23 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4e 6e 5d 5b 49 69 5d 5b 4d 6d 5d 5b 42 62 5d 5b 4f 6f 5d 5b 58 78 5d 5b 58 78 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                                                                                                                                                                                                                                                                                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120655" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120653" /> <SR T="2" R="([Nn][Ii][Mm][Bb][Oo][Xx][Xx])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                                                                                                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                                                                    148192.168.2.44990913.107.246.60443
                                                                                                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                    2024-10-07 09:57:23 UTC192OUTGET /rules/rule120656v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                                                                                    User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                                                                                    Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                                                                                    2024-10-07 09:57:23 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                    Date: Mon, 07 Oct 2024 09:57:23 GMT
                                                                                                                                                                                                                                                                                                                                                                    Content-Type: text/xml
                                                                                                                                                                                                                                                                                                                                                                    Content-Length: 477
                                                                                                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                                                                                                    Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                                                                                    Last-Modified: Tue, 09 Apr 2024 00:26:04 GMT
                                                                                                                                                                                                                                                                                                                                                                    ETag: "0x8DC582BA48B5BDD"
                                                                                                                                                                                                                                                                                                                                                                    x-ms-request-id: 678513bd-b01e-0053-4460-17cdf8000000
                                                                                                                                                                                                                                                                                                                                                                    x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                                                                                    x-azure-ref: 20241007T095723Z-1657d5bbd48vhs7r2p1ky7cs5w00000003q0000000003tka
                                                                                                                                                                                                                                                                                                                                                                    x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                                                                                    X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                    2024-10-07 09:57:23 UTC477INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                                                                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120656" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120655" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                    149192.168.2.44990713.35.58.714436868C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                    2024-10-07 09:57:23 UTC584OUTGET /assets/js/activityCommonEntry-a46e980aad.min.js HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                    Host: js-1-cdn.airdroid.com
                                                                                                                                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                                                                                                                                    Sec-Fetch-Site: same-site
                                                                                                                                                                                                                                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                                    Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                                                                                                    Referer: https://www.airdroid.com/
                                                                                                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                                    Cookie: lang=en
                                                                                                                                                                                                                                                                                                                                                                    2024-10-07 09:57:23 UTC569INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                    Content-Type: application/javascript
                                                                                                                                                                                                                                                                                                                                                                    Content-Length: 14244
                                                                                                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                                                                                                    Date: Sun, 01 Sep 2024 19:18:07 GMT
                                                                                                                                                                                                                                                                                                                                                                    Last-Modified: Tue, 27 Aug 2024 10:17:20 GMT
                                                                                                                                                                                                                                                                                                                                                                    ETag: "a46e980aad7ac9f56bb901333e98df6d"
                                                                                                                                                                                                                                                                                                                                                                    x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                                                                                                                                                    Cache-Control: max-age=31536000
                                                                                                                                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                                    Server: AmazonS3
                                                                                                                                                                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                                    X-Cache: Hit from cloudfront
                                                                                                                                                                                                                                                                                                                                                                    Via: 1.1 ebf31a208b1563522327c20ddd946a5c.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                                                                                                                                                    X-Amz-Cf-Pop: FRA60-P10
                                                                                                                                                                                                                                                                                                                                                                    X-Amz-Cf-Id: Op3zMkRb1Js34FzzDr14NE2UMGfWsN5nzw-1_g0_Kqv--zLXqBupIw==
                                                                                                                                                                                                                                                                                                                                                                    Age: 3076757
                                                                                                                                                                                                                                                                                                                                                                    2024-10-07 09:57:23 UTC14244INData Raw: 74 68 69 73 2e 61 6a 73 74 3d 74 68 69 73 2e 61 6a 73 74 7c 7c 7b 7d 2c 74 68 69 73 2e 61 6a 73 74 5b 22 63 6f 6d 6d 6f 6e 2f 63 6f 6d 6d 6f 6e 5f 61 63 74 69 76 69 74 79 5f 6e 61 76 2e 68 74 6d 6c 22 5d 3d 66 75 6e 63 74 69 6f 6e 28 6f 62 6a 29 7b 6f 62 6a 7c 7c 28 6f 62 6a 3d 7b 7d 29 3b 76 61 72 20 5f 5f 74 2c 5f 5f 70 3d 22 22 2c 5f 5f 65 3d 5f 2e 65 73 63 61 70 65 3b 77 69 74 68 28 6f 62 6a 29 5f 5f 70 2b 3d 27 3c 6c 69 20 63 6c 61 73 73 3d 22 69 74 65 6d 2d 6e 61 76 2d 69 74 65 6d 20 6a 2d 61 63 74 69 76 69 74 79 2d 65 6e 74 72 79 22 3e 20 3c 61 20 68 72 65 66 3d 22 27 2b 28 6e 75 6c 6c 3d 3d 28 5f 5f 74 3d 70 63 55 72 6c 29 3f 22 22 3a 5f 5f 74 29 2b 27 22 20 74 61 72 67 65 74 3d 22 27 2b 28 6e 75 6c 6c 3d 3d 28 5f 5f 74 3d 6f 70 65 6e 54 79 70 65
                                                                                                                                                                                                                                                                                                                                                                    Data Ascii: this.ajst=this.ajst||{},this.ajst["common/common_activity_nav.html"]=function(obj){obj||(obj={});var __t,__p="",__e=_.escape;with(obj)__p+='<li class="item-nav-item j-activity-entry"> <a href="'+(null==(__t=pcUrl)?"":__t)+'" target="'+(null==(__t=openType


                                                                                                                                                                                                                                                                                                                                                                    Click to jump to process

                                                                                                                                                                                                                                                                                                                                                                    Click to jump to process

                                                                                                                                                                                                                                                                                                                                                                    Click to dive into process behavior distribution

                                                                                                                                                                                                                                                                                                                                                                    Click to jump to process

                                                                                                                                                                                                                                                                                                                                                                    Target ID:0
                                                                                                                                                                                                                                                                                                                                                                    Start time:05:56:22
                                                                                                                                                                                                                                                                                                                                                                    Start date:07/10/2024
                                                                                                                                                                                                                                                                                                                                                                    Path:C:\Users\user\Desktop\AirDroid_Cast_Desktop_Client_1.2.1.0.exe
                                                                                                                                                                                                                                                                                                                                                                    Wow64 process (32bit):true
                                                                                                                                                                                                                                                                                                                                                                    Commandline:"C:\Users\user\Desktop\AirDroid_Cast_Desktop_Client_1.2.1.0.exe"
                                                                                                                                                                                                                                                                                                                                                                    Imagebase:0x400000
                                                                                                                                                                                                                                                                                                                                                                    File size:97'337'128 bytes
                                                                                                                                                                                                                                                                                                                                                                    MD5 hash:637A0FD3E65D39AD0C6C3D5CC042C4DE
                                                                                                                                                                                                                                                                                                                                                                    Has elevated privileges:true
                                                                                                                                                                                                                                                                                                                                                                    Has administrator privileges:true
                                                                                                                                                                                                                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                                                    Has exited:true

                                                                                                                                                                                                                                                                                                                                                                    Target ID:4
                                                                                                                                                                                                                                                                                                                                                                    Start time:05:56:59
                                                                                                                                                                                                                                                                                                                                                                    Start date:07/10/2024
                                                                                                                                                                                                                                                                                                                                                                    Path:C:\Program Files (x86)\AirDroid Cast\Helper.exe
                                                                                                                                                                                                                                                                                                                                                                    Wow64 process (32bit):true
                                                                                                                                                                                                                                                                                                                                                                    Commandline:"C:\Program Files (x86)\AirDroid Cast\Helper.exe" /cef
                                                                                                                                                                                                                                                                                                                                                                    Imagebase:0xc0000
                                                                                                                                                                                                                                                                                                                                                                    File size:850'400 bytes
                                                                                                                                                                                                                                                                                                                                                                    MD5 hash:B8863BE3E3AE0FF06DED82DE94DD75A2
                                                                                                                                                                                                                                                                                                                                                                    Has elevated privileges:true
                                                                                                                                                                                                                                                                                                                                                                    Has administrator privileges:true
                                                                                                                                                                                                                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                                                                                                    Antivirus matches:
                                                                                                                                                                                                                                                                                                                                                                    • Detection: 0%, ReversingLabs
                                                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                                                    Has exited:true

                                                                                                                                                                                                                                                                                                                                                                    Target ID:6
                                                                                                                                                                                                                                                                                                                                                                    Start time:05:57:08
                                                                                                                                                                                                                                                                                                                                                                    Start date:07/10/2024
                                                                                                                                                                                                                                                                                                                                                                    Path:C:\Program Files (x86)\AirDroid Cast\Launcher.exe
                                                                                                                                                                                                                                                                                                                                                                    Wow64 process (32bit):true
                                                                                                                                                                                                                                                                                                                                                                    Commandline:"C:\Program Files (x86)\AirDroid Cast\Launcher.exe"
                                                                                                                                                                                                                                                                                                                                                                    Imagebase:0xe00000
                                                                                                                                                                                                                                                                                                                                                                    File size:5'122'016 bytes
                                                                                                                                                                                                                                                                                                                                                                    MD5 hash:CD3C5A78EE09451D22E17F297CE072C3
                                                                                                                                                                                                                                                                                                                                                                    Has elevated privileges:true
                                                                                                                                                                                                                                                                                                                                                                    Has administrator privileges:true
                                                                                                                                                                                                                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                                                                                                    Antivirus matches:
                                                                                                                                                                                                                                                                                                                                                                    • Detection: 0%, ReversingLabs
                                                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                                                    Has exited:true

                                                                                                                                                                                                                                                                                                                                                                    Target ID:7
                                                                                                                                                                                                                                                                                                                                                                    Start time:05:57:09
                                                                                                                                                                                                                                                                                                                                                                    Start date:07/10/2024
                                                                                                                                                                                                                                                                                                                                                                    Path:C:\Program Files (x86)\AirDroid Cast\Helper.exe
                                                                                                                                                                                                                                                                                                                                                                    Wow64 process (32bit):true
                                                                                                                                                                                                                                                                                                                                                                    Commandline:"/C:\Program Files (x86)\AirDroid Cast\helper.exe" "/shortcut" "C:\Program Files (x86)\AirDroid Cast\AirDroidCast.exe"
                                                                                                                                                                                                                                                                                                                                                                    Imagebase:0x8b0000
                                                                                                                                                                                                                                                                                                                                                                    File size:850'400 bytes
                                                                                                                                                                                                                                                                                                                                                                    MD5 hash:B8863BE3E3AE0FF06DED82DE94DD75A2
                                                                                                                                                                                                                                                                                                                                                                    Has elevated privileges:true
                                                                                                                                                                                                                                                                                                                                                                    Has administrator privileges:true
                                                                                                                                                                                                                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                                                    Has exited:true

                                                                                                                                                                                                                                                                                                                                                                    Target ID:9
                                                                                                                                                                                                                                                                                                                                                                    Start time:05:57:10
                                                                                                                                                                                                                                                                                                                                                                    Start date:07/10/2024
                                                                                                                                                                                                                                                                                                                                                                    Path:C:\Program Files (x86)\AirDroid Cast\AirDroidCast.exe
                                                                                                                                                                                                                                                                                                                                                                    Wow64 process (32bit):true
                                                                                                                                                                                                                                                                                                                                                                    Commandline:"C:\Program Files (x86)\AirDroid Cast\AirDroidCast.exe"
                                                                                                                                                                                                                                                                                                                                                                    Imagebase:0x70000
                                                                                                                                                                                                                                                                                                                                                                    File size:31'312'352 bytes
                                                                                                                                                                                                                                                                                                                                                                    MD5 hash:49C94164E66D29A783E2BC858D1568FD
                                                                                                                                                                                                                                                                                                                                                                    Has elevated privileges:false
                                                                                                                                                                                                                                                                                                                                                                    Has administrator privileges:false
                                                                                                                                                                                                                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                                                                                                    Antivirus matches:
                                                                                                                                                                                                                                                                                                                                                                    • Detection: 0%, ReversingLabs
                                                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                                                    Has exited:false

                                                                                                                                                                                                                                                                                                                                                                    Target ID:11
                                                                                                                                                                                                                                                                                                                                                                    Start time:05:57:12
                                                                                                                                                                                                                                                                                                                                                                    Start date:07/10/2024
                                                                                                                                                                                                                                                                                                                                                                    Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                    Wow64 process (32bit):false
                                                                                                                                                                                                                                                                                                                                                                    Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument https://www.airdroid.com/thankyou/install-airdroid-cast.html
                                                                                                                                                                                                                                                                                                                                                                    Imagebase:0x7ff76e190000
                                                                                                                                                                                                                                                                                                                                                                    File size:3'242'272 bytes
                                                                                                                                                                                                                                                                                                                                                                    MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                                                                                                                                                                                                                                                                                                                                    Has elevated privileges:true
                                                                                                                                                                                                                                                                                                                                                                    Has administrator privileges:true
                                                                                                                                                                                                                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                                                                                                    Reputation:high
                                                                                                                                                                                                                                                                                                                                                                    Has exited:false

                                                                                                                                                                                                                                                                                                                                                                    Target ID:13
                                                                                                                                                                                                                                                                                                                                                                    Start time:05:57:13
                                                                                                                                                                                                                                                                                                                                                                    Start date:07/10/2024
                                                                                                                                                                                                                                                                                                                                                                    Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                    Wow64 process (32bit):false
                                                                                                                                                                                                                                                                                                                                                                    Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2464 --field-trial-handle=2088,i,4236861329904630897,4026922523893907418,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
                                                                                                                                                                                                                                                                                                                                                                    Imagebase:0x7ff76e190000
                                                                                                                                                                                                                                                                                                                                                                    File size:3'242'272 bytes
                                                                                                                                                                                                                                                                                                                                                                    MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                                                                                                                                                                                                                                                                                                                                    Has elevated privileges:true
                                                                                                                                                                                                                                                                                                                                                                    Has administrator privileges:true
                                                                                                                                                                                                                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                                                                                                    Reputation:high
                                                                                                                                                                                                                                                                                                                                                                    Has exited:false

                                                                                                                                                                                                                                                                                                                                                                    Target ID:14
                                                                                                                                                                                                                                                                                                                                                                    Start time:05:57:18
                                                                                                                                                                                                                                                                                                                                                                    Start date:07/10/2024
                                                                                                                                                                                                                                                                                                                                                                    Path:C:\Program Files (x86)\AirDroid Cast\IncludeAdb\adb_helper.exe
                                                                                                                                                                                                                                                                                                                                                                    Wow64 process (32bit):true
                                                                                                                                                                                                                                                                                                                                                                    Commandline:"C:\Program Files (x86)\AirDroid Cast\IncludeAdb\adb_helper.exe" devices
                                                                                                                                                                                                                                                                                                                                                                    Imagebase:0x400000
                                                                                                                                                                                                                                                                                                                                                                    File size:1'888'736 bytes
                                                                                                                                                                                                                                                                                                                                                                    MD5 hash:41C69E96E17FEBE6DCB309A323E3A71C
                                                                                                                                                                                                                                                                                                                                                                    Has elevated privileges:false
                                                                                                                                                                                                                                                                                                                                                                    Has administrator privileges:false
                                                                                                                                                                                                                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                                                                                                    Antivirus matches:
                                                                                                                                                                                                                                                                                                                                                                    • Detection: 3%, ReversingLabs
                                                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                                                    Has exited:true

                                                                                                                                                                                                                                                                                                                                                                    Target ID:15
                                                                                                                                                                                                                                                                                                                                                                    Start time:05:57:18
                                                                                                                                                                                                                                                                                                                                                                    Start date:07/10/2024
                                                                                                                                                                                                                                                                                                                                                                    Path:C:\Program Files (x86)\AirDroid Cast\usbmuxd\usbmuxd.exe
                                                                                                                                                                                                                                                                                                                                                                    Wow64 process (32bit):true
                                                                                                                                                                                                                                                                                                                                                                    Commandline:"C:\Program Files (x86)\AirDroid Cast\usbmuxd\usbmuxd.exe" -r airdroid_cast_lockdown
                                                                                                                                                                                                                                                                                                                                                                    Imagebase:0x270000
                                                                                                                                                                                                                                                                                                                                                                    File size:2'064'896 bytes
                                                                                                                                                                                                                                                                                                                                                                    MD5 hash:F2600C9676A718D7B49BE9F32E222D6B
                                                                                                                                                                                                                                                                                                                                                                    Has elevated privileges:false
                                                                                                                                                                                                                                                                                                                                                                    Has administrator privileges:false
                                                                                                                                                                                                                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                                                    Has exited:false

                                                                                                                                                                                                                                                                                                                                                                    Target ID:16
                                                                                                                                                                                                                                                                                                                                                                    Start time:05:57:18
                                                                                                                                                                                                                                                                                                                                                                    Start date:07/10/2024
                                                                                                                                                                                                                                                                                                                                                                    Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                                                                                                                                                                                                                    Wow64 process (32bit):false
                                                                                                                                                                                                                                                                                                                                                                    Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                                                                                                                                                                    Imagebase:0x7ff7699e0000
                                                                                                                                                                                                                                                                                                                                                                    File size:862'208 bytes
                                                                                                                                                                                                                                                                                                                                                                    MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                                                                                                                                                                                                                    Has elevated privileges:false
                                                                                                                                                                                                                                                                                                                                                                    Has administrator privileges:false
                                                                                                                                                                                                                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                                                                                                    Reputation:high
                                                                                                                                                                                                                                                                                                                                                                    Has exited:true

                                                                                                                                                                                                                                                                                                                                                                    Target ID:17
                                                                                                                                                                                                                                                                                                                                                                    Start time:05:57:18
                                                                                                                                                                                                                                                                                                                                                                    Start date:07/10/2024
                                                                                                                                                                                                                                                                                                                                                                    Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                                                                                                                                                                                                                    Wow64 process (32bit):false
                                                                                                                                                                                                                                                                                                                                                                    Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                                                                                                                                                                    Imagebase:0x7ff7699e0000
                                                                                                                                                                                                                                                                                                                                                                    File size:862'208 bytes
                                                                                                                                                                                                                                                                                                                                                                    MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                                                                                                                                                                                                                    Has elevated privileges:false
                                                                                                                                                                                                                                                                                                                                                                    Has administrator privileges:false
                                                                                                                                                                                                                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                                                                                                    Has exited:false

                                                                                                                                                                                                                                                                                                                                                                    Target ID:18
                                                                                                                                                                                                                                                                                                                                                                    Start time:05:57:21
                                                                                                                                                                                                                                                                                                                                                                    Start date:07/10/2024
                                                                                                                                                                                                                                                                                                                                                                    Path:C:\Program Files (x86)\AirDroid Cast\IncludeAdb\adb_helper.exe
                                                                                                                                                                                                                                                                                                                                                                    Wow64 process (32bit):true
                                                                                                                                                                                                                                                                                                                                                                    Commandline:adb -L tcp:5037 fork-server server --reply-fd 612
                                                                                                                                                                                                                                                                                                                                                                    Imagebase:0x400000
                                                                                                                                                                                                                                                                                                                                                                    File size:1'888'736 bytes
                                                                                                                                                                                                                                                                                                                                                                    MD5 hash:41C69E96E17FEBE6DCB309A323E3A71C
                                                                                                                                                                                                                                                                                                                                                                    Has elevated privileges:false
                                                                                                                                                                                                                                                                                                                                                                    Has administrator privileges:false
                                                                                                                                                                                                                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                                                                                                    Has exited:false

                                                                                                                                                                                                                                                                                                                                                                    Target ID:19
                                                                                                                                                                                                                                                                                                                                                                    Start time:05:57:24
                                                                                                                                                                                                                                                                                                                                                                    Start date:07/10/2024
                                                                                                                                                                                                                                                                                                                                                                    Path:C:\Program Files (x86)\AirDroid Cast\Helper.exe
                                                                                                                                                                                                                                                                                                                                                                    Wow64 process (32bit):true
                                                                                                                                                                                                                                                                                                                                                                    Commandline:"C:\Program Files (x86)\AirDroid Cast\Helper.exe" /update /silent "C:\Program Files (x86)\AirDroid Cast\AirDroidCast.exe" "AirDroid Cast" "https://srv3.airdroid.com/p20/cast/pcupgrade?v=1.2.1.0&inner_version=1210&type=63&lang=en&app_channel=0&os_version=10.0.19045&incremental_update=1&beta=0" "" 0 0 0 0 1 "C:\Users\user\AppData\Roaming\AirDroidCast\Cache\CacheInfo.txt" "https://www.airdroid.com/{0}/cast/?_t=1728295044&app_ver=1.2.1.0&device_type=63&app_channel=0&language=en&version=1210&os_verion=10.0&jtoken=&mode_type=2&account_id=0" "" -999
                                                                                                                                                                                                                                                                                                                                                                    Imagebase:0xc80000
                                                                                                                                                                                                                                                                                                                                                                    File size:850'400 bytes
                                                                                                                                                                                                                                                                                                                                                                    MD5 hash:B8863BE3E3AE0FF06DED82DE94DD75A2
                                                                                                                                                                                                                                                                                                                                                                    Has elevated privileges:false
                                                                                                                                                                                                                                                                                                                                                                    Has administrator privileges:false
                                                                                                                                                                                                                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                                                                                                    Has exited:false

                                                                                                                                                                                                                                                                                                                                                                    Target ID:20
                                                                                                                                                                                                                                                                                                                                                                    Start time:05:57:28
                                                                                                                                                                                                                                                                                                                                                                    Start date:07/10/2024
                                                                                                                                                                                                                                                                                                                                                                    Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                    Wow64 process (32bit):false
                                                                                                                                                                                                                                                                                                                                                                    Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument https://m-embed.airdroid.com/cast_link.html?airdroidCast-code=028461947
                                                                                                                                                                                                                                                                                                                                                                    Imagebase:0x7ff76e190000
                                                                                                                                                                                                                                                                                                                                                                    File size:3'242'272 bytes
                                                                                                                                                                                                                                                                                                                                                                    MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                                                                                                                                                                                                                                                                                                                                    Has elevated privileges:true
                                                                                                                                                                                                                                                                                                                                                                    Has administrator privileges:true
                                                                                                                                                                                                                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                                                                                                    Has exited:true

                                                                                                                                                                                                                                                                                                                                                                    Target ID:21
                                                                                                                                                                                                                                                                                                                                                                    Start time:05:57:28
                                                                                                                                                                                                                                                                                                                                                                    Start date:07/10/2024
                                                                                                                                                                                                                                                                                                                                                                    Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                                    Wow64 process (32bit):false
                                                                                                                                                                                                                                                                                                                                                                    Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2052 --field-trial-handle=1992,i,17023292212832463388,15458255884109808151,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
                                                                                                                                                                                                                                                                                                                                                                    Imagebase:0x7ff76e190000
                                                                                                                                                                                                                                                                                                                                                                    File size:3'242'272 bytes
                                                                                                                                                                                                                                                                                                                                                                    MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                                                                                                                                                                                                                                                                                                                                    Has elevated privileges:true
                                                                                                                                                                                                                                                                                                                                                                    Has administrator privileges:true
                                                                                                                                                                                                                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                                                                                                    Has exited:true

                                                                                                                                                                                                                                                                                                                                                                    Target ID:23
                                                                                                                                                                                                                                                                                                                                                                    Start time:05:58:23
                                                                                                                                                                                                                                                                                                                                                                    Start date:07/10/2024
                                                                                                                                                                                                                                                                                                                                                                    Path:C:\Program Files (x86)\AirDroid Cast\Helper.exe
                                                                                                                                                                                                                                                                                                                                                                    Wow64 process (32bit):true
                                                                                                                                                                                                                                                                                                                                                                    Commandline:"C:\Program Files (x86)\AirDroid Cast\Helper.exe" /update /silent "C:\Program Files (x86)\AirDroid Cast\AirDroidCast.exe" "AirDroid Cast" "https://srv3.airdroid.com/p20/cast/pcupgrade?v=1.2.1.0&inner_version=1210&type=63&lang=en&app_channel=0&os_version=10.0.19045&incremental_update=1&beta=0" "" 0 0 0 0 1 "C:\Users\user\AppData\Roaming\AirDroidCast\Cache\CacheInfo.txt" "https://www.airdroid.com/{0}/cast/?_t=1728632298&app_ver=1.2.1.0&device_type=63&app_channel=0&language=en&version=1210&os_verion=10.0&jtoken=&mode_type=2&account_id=0" "" -999
                                                                                                                                                                                                                                                                                                                                                                    Imagebase:0x900000
                                                                                                                                                                                                                                                                                                                                                                    File size:850'400 bytes
                                                                                                                                                                                                                                                                                                                                                                    MD5 hash:B8863BE3E3AE0FF06DED82DE94DD75A2
                                                                                                                                                                                                                                                                                                                                                                    Has elevated privileges:false
                                                                                                                                                                                                                                                                                                                                                                    Has administrator privileges:false
                                                                                                                                                                                                                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                                                                                                    Has exited:false

                                                                                                                                                                                                                                                                                                                                                                    Target ID:24
                                                                                                                                                                                                                                                                                                                                                                    Start time:05:58:25
                                                                                                                                                                                                                                                                                                                                                                    Start date:07/10/2024
                                                                                                                                                                                                                                                                                                                                                                    Path:C:\Program Files (x86)\AirDroid Cast\Helper.exe
                                                                                                                                                                                                                                                                                                                                                                    Wow64 process (32bit):true
                                                                                                                                                                                                                                                                                                                                                                    Commandline:"C:\Program Files (x86)\AirDroid Cast\Helper.exe" /update /silent "C:\Program Files (x86)\AirDroid Cast\AirDroidCast.exe" "AirDroid Cast" "https://srv3.airdroid.com/p20/cast/pcupgrade?v=1.2.1.0&inner_version=1210&type=63&lang=en&app_channel=0&os_version=10.0.19045&incremental_update=1&beta=0" "" 0 0 0 0 1 "C:\Users\user\AppData\Roaming\AirDroidCast\Cache\CacheInfo.txt" "https://www.airdroid.com/{0}/cast/?_t=1728924290&app_ver=1.2.1.0&device_type=63&app_channel=0&language=en&version=1210&os_verion=10.0&jtoken=&mode_type=2&account_id=0" "" -999
                                                                                                                                                                                                                                                                                                                                                                    Imagebase:0xef0000
                                                                                                                                                                                                                                                                                                                                                                    File size:850'400 bytes
                                                                                                                                                                                                                                                                                                                                                                    MD5 hash:B8863BE3E3AE0FF06DED82DE94DD75A2
                                                                                                                                                                                                                                                                                                                                                                    Has elevated privileges:false
                                                                                                                                                                                                                                                                                                                                                                    Has administrator privileges:false
                                                                                                                                                                                                                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                                                                                                    Has exited:false

                                                                                                                                                                                                                                                                                                                                                                    Target ID:25
                                                                                                                                                                                                                                                                                                                                                                    Start time:05:58:29
                                                                                                                                                                                                                                                                                                                                                                    Start date:07/10/2024
                                                                                                                                                                                                                                                                                                                                                                    Path:C:\Program Files (x86)\AirDroid Cast\Helper.exe
                                                                                                                                                                                                                                                                                                                                                                    Wow64 process (32bit):true
                                                                                                                                                                                                                                                                                                                                                                    Commandline:"C:\Program Files (x86)\AirDroid Cast\Helper.exe" /update /silent "C:\Program Files (x86)\AirDroid Cast\AirDroidCast.exe" "AirDroid Cast" "https://srv3.airdroid.com/p20/cast/pcupgrade?v=1.2.1.0&inner_version=1210&type=63&lang=en&app_channel=0&os_version=10.0.19045&incremental_update=1&beta=0" "" 0 0 0 0 1 "C:\Users\user\AppData\Roaming\AirDroidCast\Cache\CacheInfo.txt" "https://www.airdroid.com/{0}/cast/?_t=1729227592&app_ver=1.2.1.0&device_type=63&app_channel=0&language=en&version=1210&os_verion=10.0&jtoken=&mode_type=2&account_id=0" "" -999
                                                                                                                                                                                                                                                                                                                                                                    Imagebase:0x550000
                                                                                                                                                                                                                                                                                                                                                                    File size:850'400 bytes
                                                                                                                                                                                                                                                                                                                                                                    MD5 hash:B8863BE3E3AE0FF06DED82DE94DD75A2
                                                                                                                                                                                                                                                                                                                                                                    Has elevated privileges:false
                                                                                                                                                                                                                                                                                                                                                                    Has administrator privileges:false
                                                                                                                                                                                                                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                                                                                                    Has exited:false

                                                                                                                                                                                                                                                                                                                                                                    Target ID:26
                                                                                                                                                                                                                                                                                                                                                                    Start time:05:58:32
                                                                                                                                                                                                                                                                                                                                                                    Start date:07/10/2024
                                                                                                                                                                                                                                                                                                                                                                    Path:C:\Program Files (x86)\AirDroid Cast\Helper.exe
                                                                                                                                                                                                                                                                                                                                                                    Wow64 process (32bit):true
                                                                                                                                                                                                                                                                                                                                                                    Commandline:"C:\Program Files (x86)\AirDroid Cast\Helper.exe" /update /silent "C:\Program Files (x86)\AirDroid Cast\AirDroidCast.exe" "AirDroid Cast" "https://srv3.airdroid.com/p20/cast/pcupgrade?v=1.2.1.0&inner_version=1210&type=63&lang=en&app_channel=0&os_version=10.0.19045&incremental_update=1&beta=0" "" 0 0 0 0 1 "C:\Users\user\AppData\Roaming\AirDroidCast\Cache\CacheInfo.txt" "https://www.airdroid.com/{0}/cast/?_t=1729436201&app_ver=1.2.1.0&device_type=63&app_channel=0&language=en&version=1210&os_verion=10.0&jtoken=&mode_type=2&account_id=0" "" -999
                                                                                                                                                                                                                                                                                                                                                                    Imagebase:0xc50000
                                                                                                                                                                                                                                                                                                                                                                    File size:850'400 bytes
                                                                                                                                                                                                                                                                                                                                                                    MD5 hash:B8863BE3E3AE0FF06DED82DE94DD75A2
                                                                                                                                                                                                                                                                                                                                                                    Has elevated privileges:false
                                                                                                                                                                                                                                                                                                                                                                    Has administrator privileges:false
                                                                                                                                                                                                                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                                                                                                    Has exited:false

                                                                                                                                                                                                                                                                                                                                                                    Target ID:27
                                                                                                                                                                                                                                                                                                                                                                    Start time:05:58:38
                                                                                                                                                                                                                                                                                                                                                                    Start date:07/10/2024
                                                                                                                                                                                                                                                                                                                                                                    Path:C:\Program Files (x86)\AirDroid Cast\Helper.exe
                                                                                                                                                                                                                                                                                                                                                                    Wow64 process (32bit):true
                                                                                                                                                                                                                                                                                                                                                                    Commandline:"C:\Program Files (x86)\AirDroid Cast\Helper.exe" /update /silent "C:\Program Files (x86)\AirDroid Cast\AirDroidCast.exe" "AirDroid Cast" "https://srv3.airdroid.com/p20/cast/pcupgrade?v=1.2.1.0&inner_version=1210&type=63&lang=en&app_channel=0&os_version=10.0.19045&incremental_update=1&beta=0" "" 0 0 0 0 1 "C:\Users\user\AppData\Roaming\AirDroidCast\Cache\CacheInfo.txt" "https://www.airdroid.com/{0}/cast/?_t=1729881109&app_ver=1.2.1.0&device_type=63&app_channel=0&language=en&version=1210&os_verion=10.0&jtoken=&mode_type=2&account_id=0" "" -999
                                                                                                                                                                                                                                                                                                                                                                    Imagebase:0xf0000
                                                                                                                                                                                                                                                                                                                                                                    File size:850'400 bytes
                                                                                                                                                                                                                                                                                                                                                                    MD5 hash:B8863BE3E3AE0FF06DED82DE94DD75A2
                                                                                                                                                                                                                                                                                                                                                                    Has elevated privileges:false
                                                                                                                                                                                                                                                                                                                                                                    Has administrator privileges:false
                                                                                                                                                                                                                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                                                                                                    Has exited:false

                                                                                                                                                                                                                                                                                                                                                                    Target ID:28
                                                                                                                                                                                                                                                                                                                                                                    Start time:05:59:18
                                                                                                                                                                                                                                                                                                                                                                    Start date:07/10/2024
                                                                                                                                                                                                                                                                                                                                                                    Path:C:\Program Files (x86)\AirDroid Cast\Helper.exe
                                                                                                                                                                                                                                                                                                                                                                    Wow64 process (32bit):true
                                                                                                                                                                                                                                                                                                                                                                    Commandline:"C:\Program Files (x86)\AirDroid Cast\Helper.exe" /update /silent "C:\Program Files (x86)\AirDroid Cast\AirDroidCast.exe" "AirDroid Cast" "https://srv3.airdroid.com/p20/cast/pcupgrade?v=1.2.1.0&inner_version=1210&type=63&lang=en&app_channel=0&os_version=10.0.19045&incremental_update=1&beta=0" "" 0 0 0 0 1 "C:\Users\user\AppData\Roaming\AirDroidCast\Cache\CacheInfo.txt" "https://www.airdroid.com/{0}/cast/?_t=1731740999&app_ver=1.2.1.0&device_type=63&app_channel=0&language=en&version=1210&os_verion=10.0&jtoken=&mode_type=2&account_id=0" "" -999
                                                                                                                                                                                                                                                                                                                                                                    Imagebase:0x8e0000
                                                                                                                                                                                                                                                                                                                                                                    File size:850'400 bytes
                                                                                                                                                                                                                                                                                                                                                                    MD5 hash:B8863BE3E3AE0FF06DED82DE94DD75A2
                                                                                                                                                                                                                                                                                                                                                                    Has elevated privileges:false
                                                                                                                                                                                                                                                                                                                                                                    Has administrator privileges:false
                                                                                                                                                                                                                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                                                                                                    Has exited:false

                                                                                                                                                                                                                                                                                                                                                                    Target ID:29
                                                                                                                                                                                                                                                                                                                                                                    Start time:05:59:19
                                                                                                                                                                                                                                                                                                                                                                    Start date:07/10/2024
                                                                                                                                                                                                                                                                                                                                                                    Path:C:\Program Files (x86)\AirDroid Cast\Helper.exe
                                                                                                                                                                                                                                                                                                                                                                    Wow64 process (32bit):true
                                                                                                                                                                                                                                                                                                                                                                    Commandline:"C:\Program Files (x86)\AirDroid Cast\Helper.exe" /update /silent "C:\Program Files (x86)\AirDroid Cast\AirDroidCast.exe" "AirDroid Cast" "https://srv3.airdroid.com/p20/cast/pcupgrade?v=1.2.1.0&inner_version=1210&type=63&lang=en&app_channel=0&os_version=10.0.19045&incremental_update=1&beta=0" "" 0 0 0 0 1 "C:\Users\user\AppData\Roaming\AirDroidCast\Cache\CacheInfo.txt" "https://www.airdroid.com/{0}/cast/?_t=1731930001&app_ver=1.2.1.0&device_type=63&app_channel=0&language=en&version=1210&os_verion=10.0&jtoken=&mode_type=2&account_id=0" "" -999
                                                                                                                                                                                                                                                                                                                                                                    Imagebase:0x1e0000
                                                                                                                                                                                                                                                                                                                                                                    File size:850'400 bytes
                                                                                                                                                                                                                                                                                                                                                                    MD5 hash:B8863BE3E3AE0FF06DED82DE94DD75A2
                                                                                                                                                                                                                                                                                                                                                                    Has elevated privileges:false
                                                                                                                                                                                                                                                                                                                                                                    Has administrator privileges:false
                                                                                                                                                                                                                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                                                                                                    Has exited:false

                                                                                                                                                                                                                                                                                                                                                                    Target ID:30
                                                                                                                                                                                                                                                                                                                                                                    Start time:05:59:34
                                                                                                                                                                                                                                                                                                                                                                    Start date:07/10/2024
                                                                                                                                                                                                                                                                                                                                                                    Path:C:\Program Files (x86)\AirDroid Cast\Helper.exe
                                                                                                                                                                                                                                                                                                                                                                    Wow64 process (32bit):true
                                                                                                                                                                                                                                                                                                                                                                    Commandline:"C:\Program Files (x86)\AirDroid Cast\Helper.exe" /update /silent "C:\Program Files (x86)\AirDroid Cast\AirDroidCast.exe" "AirDroid Cast" "https://srv3.airdroid.com/p20/cast/pcupgrade?v=1.2.1.0&inner_version=1210&type=63&lang=en&app_channel=0&os_version=10.0.19045&incremental_update=1&beta=0" "" 0 0 0 0 1 "C:\Users\user\AppData\Roaming\AirDroidCast\Cache\CacheInfo.txt" "https://www.airdroid.com/{0}/cast/?_t=1732385552&app_ver=1.2.1.0&device_type=63&app_channel=0&language=en&version=1210&os_verion=10.0&jtoken=&mode_type=2&account_id=0" "" -999
                                                                                                                                                                                                                                                                                                                                                                    Imagebase:0x9c0000
                                                                                                                                                                                                                                                                                                                                                                    File size:850'400 bytes
                                                                                                                                                                                                                                                                                                                                                                    MD5 hash:B8863BE3E3AE0FF06DED82DE94DD75A2
                                                                                                                                                                                                                                                                                                                                                                    Has elevated privileges:false
                                                                                                                                                                                                                                                                                                                                                                    Has administrator privileges:false
                                                                                                                                                                                                                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                                                                                                    Has exited:false

                                                                                                                                                                                                                                                                                                                                                                    Target ID:31
                                                                                                                                                                                                                                                                                                                                                                    Start time:05:59:34
                                                                                                                                                                                                                                                                                                                                                                    Start date:07/10/2024
                                                                                                                                                                                                                                                                                                                                                                    Path:C:\Program Files (x86)\AirDroid Cast\Helper.exe
                                                                                                                                                                                                                                                                                                                                                                    Wow64 process (32bit):true
                                                                                                                                                                                                                                                                                                                                                                    Commandline:"C:\Program Files (x86)\AirDroid Cast\Helper.exe" /update /silent "C:\Program Files (x86)\AirDroid Cast\AirDroidCast.exe" "AirDroid Cast" "https://srv3.airdroid.com/p20/cast/pcupgrade?v=1.2.1.0&inner_version=1210&type=63&lang=en&app_channel=0&os_version=10.0.19045&incremental_update=1&beta=0" "" 0 0 0 0 1 "C:\Users\user\AppData\Roaming\AirDroidCast\Cache\CacheInfo.txt" "https://www.airdroid.com/{0}/cast/?_t=1732572421&app_ver=1.2.1.0&device_type=63&app_channel=0&language=en&version=1210&os_verion=10.0&jtoken=&mode_type=2&account_id=0" "" -999
                                                                                                                                                                                                                                                                                                                                                                    Imagebase:0xdb0000
                                                                                                                                                                                                                                                                                                                                                                    File size:850'400 bytes
                                                                                                                                                                                                                                                                                                                                                                    MD5 hash:B8863BE3E3AE0FF06DED82DE94DD75A2
                                                                                                                                                                                                                                                                                                                                                                    Has elevated privileges:false
                                                                                                                                                                                                                                                                                                                                                                    Has administrator privileges:false
                                                                                                                                                                                                                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                                                                                                    Has exited:false

                                                                                                                                                                                                                                                                                                                                                                    Target ID:32
                                                                                                                                                                                                                                                                                                                                                                    Start time:05:59:38
                                                                                                                                                                                                                                                                                                                                                                    Start date:07/10/2024
                                                                                                                                                                                                                                                                                                                                                                    Path:C:\Program Files (x86)\AirDroid Cast\Helper.exe
                                                                                                                                                                                                                                                                                                                                                                    Wow64 process (32bit):true
                                                                                                                                                                                                                                                                                                                                                                    Commandline:"C:\Program Files (x86)\AirDroid Cast\Helper.exe" /update /silent "C:\Program Files (x86)\AirDroid Cast\AirDroidCast.exe" "AirDroid Cast" "https://srv3.airdroid.com/p20/cast/pcupgrade?v=1.2.1.0&inner_version=1210&type=63&lang=en&app_channel=0&os_version=10.0.19045&incremental_update=1&beta=0" "" 0 0 0 0 1 "C:\Users\user\AppData\Roaming\AirDroidCast\Cache\CacheInfo.txt" "https://www.airdroid.com/{0}/cast/?_t=1732808823&app_ver=1.2.1.0&device_type=63&app_channel=0&language=en&version=1210&os_verion=10.0&jtoken=&mode_type=2&account_id=0" "" -999
                                                                                                                                                                                                                                                                                                                                                                    Imagebase:0x450000
                                                                                                                                                                                                                                                                                                                                                                    File size:850'400 bytes
                                                                                                                                                                                                                                                                                                                                                                    MD5 hash:B8863BE3E3AE0FF06DED82DE94DD75A2
                                                                                                                                                                                                                                                                                                                                                                    Has elevated privileges:false
                                                                                                                                                                                                                                                                                                                                                                    Has administrator privileges:false
                                                                                                                                                                                                                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                                                                                                    Has exited:false

                                                                                                                                                                                                                                                                                                                                                                    Target ID:33
                                                                                                                                                                                                                                                                                                                                                                    Start time:05:59:41
                                                                                                                                                                                                                                                                                                                                                                    Start date:07/10/2024
                                                                                                                                                                                                                                                                                                                                                                    Path:C:\Program Files (x86)\AirDroid Cast\Helper.exe
                                                                                                                                                                                                                                                                                                                                                                    Wow64 process (32bit):true
                                                                                                                                                                                                                                                                                                                                                                    Commandline:"C:\Program Files (x86)\AirDroid Cast\Helper.exe" /update /silent "C:\Program Files (x86)\AirDroid Cast\AirDroidCast.exe" "AirDroid Cast" "https://srv3.airdroid.com/p20/cast/pcupgrade?v=1.2.1.0&inner_version=1210&type=63&lang=en&app_channel=0&os_version=10.0.19045&incremental_update=1&beta=0" "" 0 0 0 0 1 "C:\Users\user\AppData\Roaming\AirDroidCast\Cache\CacheInfo.txt" "https://www.airdroid.com/{0}/cast/?_t=1733037619&app_ver=1.2.1.0&device_type=63&app_channel=0&language=en&version=1210&os_verion=10.0&jtoken=&mode_type=2&account_id=0" "" -999
                                                                                                                                                                                                                                                                                                                                                                    Imagebase:0x90000
                                                                                                                                                                                                                                                                                                                                                                    File size:850'400 bytes
                                                                                                                                                                                                                                                                                                                                                                    MD5 hash:B8863BE3E3AE0FF06DED82DE94DD75A2
                                                                                                                                                                                                                                                                                                                                                                    Has elevated privileges:false
                                                                                                                                                                                                                                                                                                                                                                    Has administrator privileges:false
                                                                                                                                                                                                                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                                                                                                    Has exited:false

                                                                                                                                                                                                                                                                                                                                                                    Target ID:34
                                                                                                                                                                                                                                                                                                                                                                    Start time:05:59:50
                                                                                                                                                                                                                                                                                                                                                                    Start date:07/10/2024
                                                                                                                                                                                                                                                                                                                                                                    Path:C:\Program Files (x86)\AirDroid Cast\Helper.exe
                                                                                                                                                                                                                                                                                                                                                                    Wow64 process (32bit):true
                                                                                                                                                                                                                                                                                                                                                                    Commandline:"C:\Program Files (x86)\AirDroid Cast\Helper.exe" /update /silent "C:\Program Files (x86)\AirDroid Cast\AirDroidCast.exe" "AirDroid Cast" "https://srv3.airdroid.com/p20/cast/pcupgrade?v=1.2.1.0&inner_version=1210&type=63&lang=en&app_channel=0&os_version=10.0.19045&incremental_update=1&beta=0" "" 0 0 0 0 1 "C:\Users\user\AppData\Roaming\AirDroidCast\Cache\CacheInfo.txt" "https://www.airdroid.com/{0}/cast/?_t=1733430021&app_ver=1.2.1.0&device_type=63&app_channel=0&language=en&version=1210&os_verion=10.0&jtoken=&mode_type=2&account_id=0" "" -999
                                                                                                                                                                                                                                                                                                                                                                    Imagebase:0x330000
                                                                                                                                                                                                                                                                                                                                                                    File size:850'400 bytes
                                                                                                                                                                                                                                                                                                                                                                    MD5 hash:B8863BE3E3AE0FF06DED82DE94DD75A2
                                                                                                                                                                                                                                                                                                                                                                    Has elevated privileges:false
                                                                                                                                                                                                                                                                                                                                                                    Has administrator privileges:false
                                                                                                                                                                                                                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                                                                                                    Has exited:false

                                                                                                                                                                                                                                                                                                                                                                    Target ID:35
                                                                                                                                                                                                                                                                                                                                                                    Start time:05:59:50
                                                                                                                                                                                                                                                                                                                                                                    Start date:07/10/2024
                                                                                                                                                                                                                                                                                                                                                                    Path:C:\Program Files (x86)\AirDroid Cast\Helper.exe
                                                                                                                                                                                                                                                                                                                                                                    Wow64 process (32bit):true
                                                                                                                                                                                                                                                                                                                                                                    Commandline:"C:\Program Files (x86)\AirDroid Cast\Helper.exe" /update /silent "C:\Program Files (x86)\AirDroid Cast\AirDroidCast.exe" "AirDroid Cast" "https://srv3.airdroid.com/p20/cast/pcupgrade?v=1.2.1.0&inner_version=1210&type=63&lang=en&app_channel=0&os_version=10.0.19045&incremental_update=1&beta=0" "" 0 0 0 0 1 "C:\Users\user\AppData\Roaming\AirDroidCast\Cache\CacheInfo.txt" "https://www.airdroid.com/{0}/cast/?_t=1733614776&app_ver=1.2.1.0&device_type=63&app_channel=0&language=en&version=1210&os_verion=10.0&jtoken=&mode_type=2&account_id=0" "" -999
                                                                                                                                                                                                                                                                                                                                                                    Imagebase:0x890000
                                                                                                                                                                                                                                                                                                                                                                    File size:850'400 bytes
                                                                                                                                                                                                                                                                                                                                                                    MD5 hash:B8863BE3E3AE0FF06DED82DE94DD75A2
                                                                                                                                                                                                                                                                                                                                                                    Has elevated privileges:false
                                                                                                                                                                                                                                                                                                                                                                    Has administrator privileges:false
                                                                                                                                                                                                                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                                                                                                    Has exited:false

                                                                                                                                                                                                                                                                                                                                                                    Target ID:36
                                                                                                                                                                                                                                                                                                                                                                    Start time:05:59:53
                                                                                                                                                                                                                                                                                                                                                                    Start date:07/10/2024
                                                                                                                                                                                                                                                                                                                                                                    Path:C:\Program Files (x86)\AirDroid Cast\Helper.exe
                                                                                                                                                                                                                                                                                                                                                                    Wow64 process (32bit):true
                                                                                                                                                                                                                                                                                                                                                                    Commandline:"C:\Program Files (x86)\AirDroid Cast\Helper.exe" /update /silent "C:\Program Files (x86)\AirDroid Cast\AirDroidCast.exe" "AirDroid Cast" "https://srv3.airdroid.com/p20/cast/pcupgrade?v=1.2.1.0&inner_version=1210&type=63&lang=en&app_channel=0&os_version=10.0.19045&incremental_update=1&beta=0" "" 0 0 0 0 1 "C:\Users\user\AppData\Roaming\AirDroidCast\Cache\CacheInfo.txt" "https://www.airdroid.com/{0}/cast/?_t=1733818369&app_ver=1.2.1.0&device_type=63&app_channel=0&language=en&version=1210&os_verion=10.0&jtoken=&mode_type=2&account_id=0" "" -999
                                                                                                                                                                                                                                                                                                                                                                    Imagebase:0xc80000
                                                                                                                                                                                                                                                                                                                                                                    File size:850'400 bytes
                                                                                                                                                                                                                                                                                                                                                                    MD5 hash:B8863BE3E3AE0FF06DED82DE94DD75A2
                                                                                                                                                                                                                                                                                                                                                                    Has elevated privileges:false
                                                                                                                                                                                                                                                                                                                                                                    Has administrator privileges:false
                                                                                                                                                                                                                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                                                                                                    Has exited:false

                                                                                                                                                                                                                                                                                                                                                                    Target ID:37
                                                                                                                                                                                                                                                                                                                                                                    Start time:05:59:57
                                                                                                                                                                                                                                                                                                                                                                    Start date:07/10/2024
                                                                                                                                                                                                                                                                                                                                                                    Path:C:\Program Files (x86)\AirDroid Cast\Helper.exe
                                                                                                                                                                                                                                                                                                                                                                    Wow64 process (32bit):true
                                                                                                                                                                                                                                                                                                                                                                    Commandline:"C:\Program Files (x86)\AirDroid Cast\Helper.exe" /update /silent "C:\Program Files (x86)\AirDroid Cast\AirDroidCast.exe" "AirDroid Cast" "https://srv3.airdroid.com/p20/cast/pcupgrade?v=1.2.1.0&inner_version=1210&type=63&lang=en&app_channel=0&os_version=10.0.19045&incremental_update=1&beta=0" "" 0 0 0 0 1 "C:\Users\user\AppData\Roaming\AirDroidCast\Cache\CacheInfo.txt" "https://www.airdroid.com/{0}/cast/?_t=1734072662&app_ver=1.2.1.0&device_type=63&app_channel=0&language=en&version=1210&os_verion=10.0&jtoken=&mode_type=2&account_id=0" "" -999
                                                                                                                                                                                                                                                                                                                                                                    Imagebase:0x40000
                                                                                                                                                                                                                                                                                                                                                                    File size:850'400 bytes
                                                                                                                                                                                                                                                                                                                                                                    MD5 hash:B8863BE3E3AE0FF06DED82DE94DD75A2
                                                                                                                                                                                                                                                                                                                                                                    Has elevated privileges:false
                                                                                                                                                                                                                                                                                                                                                                    Has administrator privileges:false
                                                                                                                                                                                                                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                                                                                                    Has exited:false

                                                                                                                                                                                                                                                                                                                                                                    Target ID:38
                                                                                                                                                                                                                                                                                                                                                                    Start time:06:00:00
                                                                                                                                                                                                                                                                                                                                                                    Start date:07/10/2024
                                                                                                                                                                                                                                                                                                                                                                    Path:C:\Program Files (x86)\AirDroid Cast\Helper.exe
                                                                                                                                                                                                                                                                                                                                                                    Wow64 process (32bit):true
                                                                                                                                                                                                                                                                                                                                                                    Commandline:"C:\Program Files (x86)\AirDroid Cast\Helper.exe" /update /silent "C:\Program Files (x86)\AirDroid Cast\AirDroidCast.exe" "AirDroid Cast" "https://srv3.airdroid.com/p20/cast/pcupgrade?v=1.2.1.0&inner_version=1210&type=63&lang=en&app_channel=0&os_version=10.0.19045&incremental_update=1&beta=0" "" 0 0 0 0 1 "C:\Users\user\AppData\Roaming\AirDroidCast\Cache\CacheInfo.txt" "https://www.airdroid.com/{0}/cast/?_t=1734299484&app_ver=1.2.1.0&device_type=63&app_channel=0&language=en&version=1210&os_verion=10.0&jtoken=&mode_type=2&account_id=0" "" -999
                                                                                                                                                                                                                                                                                                                                                                    Imagebase:0xa50000
                                                                                                                                                                                                                                                                                                                                                                    File size:850'400 bytes
                                                                                                                                                                                                                                                                                                                                                                    MD5 hash:B8863BE3E3AE0FF06DED82DE94DD75A2
                                                                                                                                                                                                                                                                                                                                                                    Has elevated privileges:false
                                                                                                                                                                                                                                                                                                                                                                    Has administrator privileges:false
                                                                                                                                                                                                                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                                                                                                    Has exited:false

                                                                                                                                                                                                                                                                                                                                                                    Target ID:39
                                                                                                                                                                                                                                                                                                                                                                    Start time:06:00:04
                                                                                                                                                                                                                                                                                                                                                                    Start date:07/10/2024
                                                                                                                                                                                                                                                                                                                                                                    Path:C:\Program Files (x86)\AirDroid Cast\Helper.exe
                                                                                                                                                                                                                                                                                                                                                                    Wow64 process (32bit):true
                                                                                                                                                                                                                                                                                                                                                                    Commandline:"C:\Program Files (x86)\AirDroid Cast\Helper.exe" /update /silent "C:\Program Files (x86)\AirDroid Cast\AirDroidCast.exe" "AirDroid Cast" "https://srv3.airdroid.com/p20/cast/pcupgrade?v=1.2.1.0&inner_version=1210&type=63&lang=en&app_channel=0&os_version=10.0.19045&incremental_update=1&beta=0" "" 0 0 0 0 1 "C:\Users\user\AppData\Roaming\AirDroidCast\Cache\CacheInfo.txt" "https://www.airdroid.com/{0}/cast/?_t=1734536931&app_ver=1.2.1.0&device_type=63&app_channel=0&language=en&version=1210&os_verion=10.0&jtoken=&mode_type=2&account_id=0" "" -999
                                                                                                                                                                                                                                                                                                                                                                    Imagebase:0xe80000
                                                                                                                                                                                                                                                                                                                                                                    File size:850'400 bytes
                                                                                                                                                                                                                                                                                                                                                                    MD5 hash:B8863BE3E3AE0FF06DED82DE94DD75A2
                                                                                                                                                                                                                                                                                                                                                                    Has elevated privileges:false
                                                                                                                                                                                                                                                                                                                                                                    Has administrator privileges:false
                                                                                                                                                                                                                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                                                                                                    Has exited:false

                                                                                                                                                                                                                                                                                                                                                                    Target ID:40
                                                                                                                                                                                                                                                                                                                                                                    Start time:06:00:09
                                                                                                                                                                                                                                                                                                                                                                    Start date:07/10/2024
                                                                                                                                                                                                                                                                                                                                                                    Path:C:\Program Files (x86)\AirDroid Cast\Helper.exe
                                                                                                                                                                                                                                                                                                                                                                    Wow64 process (32bit):true
                                                                                                                                                                                                                                                                                                                                                                    Commandline:"C:\Program Files (x86)\AirDroid Cast\Helper.exe" /update /silent "C:\Program Files (x86)\AirDroid Cast\AirDroidCast.exe" "AirDroid Cast" "https://srv3.airdroid.com/p20/cast/pcupgrade?v=1.2.1.0&inner_version=1210&type=63&lang=en&app_channel=0&os_version=10.0.19045&incremental_update=1&beta=0" "" 0 0 0 0 1 "C:\Users\user\AppData\Roaming\AirDroidCast\Cache\CacheInfo.txt" "https://www.airdroid.com/{0}/cast/?_t=1734795916&app_ver=1.2.1.0&device_type=63&app_channel=0&language=en&version=1210&os_verion=10.0&jtoken=&mode_type=2&account_id=0" "" -999
                                                                                                                                                                                                                                                                                                                                                                    Imagebase:0xaf0000
                                                                                                                                                                                                                                                                                                                                                                    File size:850'400 bytes
                                                                                                                                                                                                                                                                                                                                                                    MD5 hash:B8863BE3E3AE0FF06DED82DE94DD75A2
                                                                                                                                                                                                                                                                                                                                                                    Has elevated privileges:false
                                                                                                                                                                                                                                                                                                                                                                    Has administrator privileges:false
                                                                                                                                                                                                                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                                                                                                    Has exited:false

                                                                                                                                                                                                                                                                                                                                                                    Target ID:41
                                                                                                                                                                                                                                                                                                                                                                    Start time:06:00:15
                                                                                                                                                                                                                                                                                                                                                                    Start date:07/10/2024
                                                                                                                                                                                                                                                                                                                                                                    Path:C:\Program Files (x86)\AirDroid Cast\Helper.exe
                                                                                                                                                                                                                                                                                                                                                                    Wow64 process (32bit):true
                                                                                                                                                                                                                                                                                                                                                                    Commandline:"C:\Program Files (x86)\AirDroid Cast\Helper.exe" /update /silent "C:\Program Files (x86)\AirDroid Cast\AirDroidCast.exe" "AirDroid Cast" "https://srv3.airdroid.com/p20/cast/pcupgrade?v=1.2.1.0&inner_version=1210&type=63&lang=en&app_channel=0&os_version=10.0.19045&incremental_update=1&beta=0" "" 0 0 0 0 1 "C:\Users\user\AppData\Roaming\AirDroidCast\Cache\CacheInfo.txt" "https://www.airdroid.com/{0}/cast/?_t=1735073456&app_ver=1.2.1.0&device_type=63&app_channel=0&language=en&version=1210&os_verion=10.0&jtoken=&mode_type=2&account_id=0" "" -999
                                                                                                                                                                                                                                                                                                                                                                    Imagebase:0x7ff7d45b0000
                                                                                                                                                                                                                                                                                                                                                                    File size:850'400 bytes
                                                                                                                                                                                                                                                                                                                                                                    MD5 hash:B8863BE3E3AE0FF06DED82DE94DD75A2
                                                                                                                                                                                                                                                                                                                                                                    Has elevated privileges:false
                                                                                                                                                                                                                                                                                                                                                                    Has administrator privileges:false
                                                                                                                                                                                                                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                                                                                                    Has exited:false

                                                                                                                                                                                                                                                                                                                                                                    Target ID:42
                                                                                                                                                                                                                                                                                                                                                                    Start time:06:00:20
                                                                                                                                                                                                                                                                                                                                                                    Start date:07/10/2024
                                                                                                                                                                                                                                                                                                                                                                    Path:C:\Program Files (x86)\AirDroid Cast\Helper.exe
                                                                                                                                                                                                                                                                                                                                                                    Wow64 process (32bit):true
                                                                                                                                                                                                                                                                                                                                                                    Commandline:"C:\Program Files (x86)\AirDroid Cast\Helper.exe" /update /silent "C:\Program Files (x86)\AirDroid Cast\AirDroidCast.exe" "AirDroid Cast" "https://srv3.airdroid.com/p20/cast/pcupgrade?v=1.2.1.0&inner_version=1210&type=63&lang=en&app_channel=0&os_version=10.0.19045&incremental_update=1&beta=0" "" 0 0 0 0 1 "C:\Users\user\AppData\Roaming\AirDroidCast\Cache\CacheInfo.txt" "https://www.airdroid.com/{0}/cast/?_t=1735321796&app_ver=1.2.1.0&device_type=63&app_channel=0&language=en&version=1210&os_verion=10.0&jtoken=&mode_type=2&account_id=0" "" -999
                                                                                                                                                                                                                                                                                                                                                                    Imagebase:0xc00000
                                                                                                                                                                                                                                                                                                                                                                    File size:850'400 bytes
                                                                                                                                                                                                                                                                                                                                                                    MD5 hash:B8863BE3E3AE0FF06DED82DE94DD75A2
                                                                                                                                                                                                                                                                                                                                                                    Has elevated privileges:false
                                                                                                                                                                                                                                                                                                                                                                    Has administrator privileges:false
                                                                                                                                                                                                                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                                                                                                    Has exited:false

                                                                                                                                                                                                                                                                                                                                                                    Target ID:43
                                                                                                                                                                                                                                                                                                                                                                    Start time:06:00:24
                                                                                                                                                                                                                                                                                                                                                                    Start date:07/10/2024
                                                                                                                                                                                                                                                                                                                                                                    Path:C:\Program Files (x86)\AirDroid Cast\Helper.exe
                                                                                                                                                                                                                                                                                                                                                                    Wow64 process (32bit):true
                                                                                                                                                                                                                                                                                                                                                                    Commandline:"C:\Program Files (x86)\AirDroid Cast\Helper.exe" /update /silent "C:\Program Files (x86)\AirDroid Cast\AirDroidCast.exe" "AirDroid Cast" "https://srv3.airdroid.com/p20/cast/pcupgrade?v=1.2.1.0&inner_version=1210&type=63&lang=en&app_channel=0&os_version=10.0.19045&incremental_update=1&beta=0" "" 0 0 0 0 1 "C:\Users\user\AppData\Roaming\AirDroidCast\Cache\CacheInfo.txt" "https://www.airdroid.com/{0}/cast/?_t=1735561937&app_ver=1.2.1.0&device_type=63&app_channel=0&language=en&version=1210&os_verion=10.0&jtoken=&mode_type=2&account_id=0" "" -999
                                                                                                                                                                                                                                                                                                                                                                    Imagebase:0x5d0000
                                                                                                                                                                                                                                                                                                                                                                    File size:850'400 bytes
                                                                                                                                                                                                                                                                                                                                                                    MD5 hash:B8863BE3E3AE0FF06DED82DE94DD75A2
                                                                                                                                                                                                                                                                                                                                                                    Has elevated privileges:false
                                                                                                                                                                                                                                                                                                                                                                    Has administrator privileges:false
                                                                                                                                                                                                                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                                                                                                    Has exited:false

                                                                                                                                                                                                                                                                                                                                                                    Target ID:44
                                                                                                                                                                                                                                                                                                                                                                    Start time:06:00:31
                                                                                                                                                                                                                                                                                                                                                                    Start date:07/10/2024
                                                                                                                                                                                                                                                                                                                                                                    Path:C:\Program Files (x86)\AirDroid Cast\Helper.exe
                                                                                                                                                                                                                                                                                                                                                                    Wow64 process (32bit):true
                                                                                                                                                                                                                                                                                                                                                                    Commandline:"C:\Program Files (x86)\AirDroid Cast\Helper.exe" /update /silent "C:\Program Files (x86)\AirDroid Cast\AirDroidCast.exe" "AirDroid Cast" "https://srv3.airdroid.com/p20/cast/pcupgrade?v=1.2.1.0&inner_version=1210&type=63&lang=en&app_channel=0&os_version=10.0.19045&incremental_update=1&beta=0" "" 0 0 0 0 1 "C:\Users\user\AppData\Roaming\AirDroidCast\Cache\CacheInfo.txt" "https://www.airdroid.com/{0}/cast/?_t=1735867118&app_ver=1.2.1.0&device_type=63&app_channel=0&language=en&version=1210&os_verion=10.0&jtoken=&mode_type=2&account_id=0" "" -999
                                                                                                                                                                                                                                                                                                                                                                    Imagebase:0x80000
                                                                                                                                                                                                                                                                                                                                                                    File size:850'400 bytes
                                                                                                                                                                                                                                                                                                                                                                    MD5 hash:B8863BE3E3AE0FF06DED82DE94DD75A2
                                                                                                                                                                                                                                                                                                                                                                    Has elevated privileges:false
                                                                                                                                                                                                                                                                                                                                                                    Has administrator privileges:false
                                                                                                                                                                                                                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                                                                                                    Has exited:false

                                                                                                                                                                                                                                                                                                                                                                    Target ID:45
                                                                                                                                                                                                                                                                                                                                                                    Start time:06:00:37
                                                                                                                                                                                                                                                                                                                                                                    Start date:07/10/2024
                                                                                                                                                                                                                                                                                                                                                                    Path:C:\Program Files (x86)\AirDroid Cast\Helper.exe
                                                                                                                                                                                                                                                                                                                                                                    Wow64 process (32bit):true
                                                                                                                                                                                                                                                                                                                                                                    Commandline:"C:\Program Files (x86)\AirDroid Cast\Helper.exe" /update /silent "C:\Program Files (x86)\AirDroid Cast\AirDroidCast.exe" "AirDroid Cast" "https://srv3.airdroid.com/p20/cast/pcupgrade?v=1.2.1.0&inner_version=1210&type=63&lang=en&app_channel=0&os_version=10.0.19045&incremental_update=1&beta=0" "" 0 0 0 0 1 "C:\Users\user\AppData\Roaming\AirDroidCast\Cache\CacheInfo.txt" "https://www.airdroid.com/{0}/cast/?_t=1736174910&app_ver=1.2.1.0&device_type=63&app_channel=0&language=en&version=1210&os_verion=10.0&jtoken=&mode_type=2&account_id=0" "" -999
                                                                                                                                                                                                                                                                                                                                                                    Imagebase:0x1f0000
                                                                                                                                                                                                                                                                                                                                                                    File size:850'400 bytes
                                                                                                                                                                                                                                                                                                                                                                    MD5 hash:B8863BE3E3AE0FF06DED82DE94DD75A2
                                                                                                                                                                                                                                                                                                                                                                    Has elevated privileges:false
                                                                                                                                                                                                                                                                                                                                                                    Has administrator privileges:false
                                                                                                                                                                                                                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                                                                                                    Has exited:false

                                                                                                                                                                                                                                                                                                                                                                    Target ID:46
                                                                                                                                                                                                                                                                                                                                                                    Start time:06:01:41
                                                                                                                                                                                                                                                                                                                                                                    Start date:07/10/2024
                                                                                                                                                                                                                                                                                                                                                                    Path:C:\Program Files (x86)\AirDroid Cast\Helper.exe
                                                                                                                                                                                                                                                                                                                                                                    Wow64 process (32bit):true
                                                                                                                                                                                                                                                                                                                                                                    Commandline:"C:\Program Files (x86)\AirDroid Cast\Helper.exe" /update /silent "C:\Program Files (x86)\AirDroid Cast\AirDroidCast.exe" "AirDroid Cast" "https://srv3.airdroid.com/p20/cast/pcupgrade?v=1.2.1.0&inner_version=1210&type=63&lang=en&app_channel=0&os_version=10.0.19045&incremental_update=1&beta=0" "" 0 0 0 0 1 "C:\Users\user\AppData\Roaming\AirDroidCast\Cache\CacheInfo.txt" "https://www.airdroid.com/{0}/cast/?_t=1737079663&app_ver=1.2.1.0&device_type=63&app_channel=0&language=en&version=1210&os_verion=10.0&jtoken=&mode_type=2&account_id=0" "" -999
                                                                                                                                                                                                                                                                                                                                                                    Imagebase:0x570000
                                                                                                                                                                                                                                                                                                                                                                    File size:850'400 bytes
                                                                                                                                                                                                                                                                                                                                                                    MD5 hash:B8863BE3E3AE0FF06DED82DE94DD75A2
                                                                                                                                                                                                                                                                                                                                                                    Has elevated privileges:false
                                                                                                                                                                                                                                                                                                                                                                    Has administrator privileges:false
                                                                                                                                                                                                                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                                                                                                    Has exited:false

                                                                                                                                                                                                                                                                                                                                                                    No disassembly